Securing the Grid. Marianne Swanson, NIST Also Moderator Akhlesh Kaushiva (AK), DOE Lisa Kaiser, DHS Leonard Chamberlin, FERC Brian Harrell, NERC

Size: px
Start display at page:

Download "Securing the Grid. Marianne Swanson, NIST Also Moderator Akhlesh Kaushiva (AK), DOE Lisa Kaiser, DHS Leonard Chamberlin, FERC Brian Harrell, NERC"

Transcription

1 1 Securing the Grid Marianne Swanson, NIST Also Moderator Akhlesh Kaushiva (AK), DOE Lisa Kaiser, DHS Leonard Chamberlin, FERC Brian Harrell, NERC February 27, 2012

2 NIST and the SGIP 2.0 Cybersecurity Committee Marianne Swanson, Chair SGCC Information Technology Laboratory National Institute of Standards and Technology 2

3 Smart Grid Cybersecurity Committee Background To address the cross-cutting issue of cybersecurity, NIST established the Cyber Security Coordination Task Group (CSCTG) in March Moved under the NIST Smart Grid Interoperability Panel (SGIP) as a standing working group and was renamed the Cyber Security Working Group (CSWG). As the SGIP transitions to SGIP 2.0, the group was renamed the Smart Grid Cybersecurity Committee (SGCC).

4 Guidelines for Smart Grid Cyber Security NIST Interagency Report August 2010 Development of the document lead by NIST Represents significant coordination among Federal agencies Private sector Regulators Academics

5 Cybersecurity Committee Active Sub-groups and Leads Architecture Group Elizabeth Sisley Cloud Computing and Smart Grid Marianne Swanson High-Level Requirements Group Dave Dalva & Victoria Yan Pillitteri NISTIR 7628 Users Guide Group Chris Rosen & Mark Ellison Privacy Group Rebecca Herold Standards Group Frances Cleveland

6 Additional Projects Partnering with Department of Energy and Oak Ridge National Laboratory to test the AMI Upgradeability Standard Developing a Smart Grid Cybersecurity Test bed at NIST Executive Order: Improving Critical Infrastructure Cybersecurity

7 Potential Future Work Security Content Automation Protocol (SCAP) extension to cover cyber-physical systems Research in lightweight, low-power cryptography Identity management Collaboration with Brazil Inmetro on developing additional AMI security failure scenarios Collaboration with DOE on Smart Grid supply chain security issues

8 Learning More and Getting Involved Learn more about the SGCC at: Learn more about the subgroups, including meeting times: To learn more about SGIP 2.0 and join, visit: Download NISTIR 7628 at: IR-7628

9 Contact Information For any questions or comments, please contact Marianne Swanson, SGCC Chair, at

10 10 Securing the Grid: OE s Smart Grid Cybersecurity Efforts Akhlesh Kaushiva U.S. Department of Energy Office of Electricity Delivery and Energy Reliability

11 The American Recovery and Reinvestment Reinvestment Act of 2009 Programs created by statute: American Recovery and Reinvestment Act of 2009 $3.4 billion - Smart Grid Investment Grants (SGIG)* $620 million - Smart Grid Regional Demonstrations (SGDP)* $100 million - Workforce Training $80 million - Interconnection-wide Transmission Planning and Resource Analysis $12 million - Interoperability Standards Additional OE Recovery Act Initiatives: $44 million-technical Assistance to States $10 million-local Energy Assurance Planning One-time Appropriation $4.5B in Recovery Act funds Smart Grid Workforce Interoperability Training Standards Workforce Training Investment Grants Investment Grants Smart Grid Interoperability Standards Resource Assessment & Transmission Planning Other Resource Assessment & Transmission Planning Other Amounts are in billion US Dollars *Originally authorized by the Energy Infrastructure Security Act 2007, EISA 1306 and EISA 1304 Smart Grid Demos Smart Grid Demos

12 Total Funds 2015 Installations Expected Benefit Transmission $580 million Distribution $1.96 billion AMI $3.96 billion Customer Systems $1.33 billion > 800 phasor measurement units ~7,500 automated switches ~18,500 automated capacitors >15.5 million smart meters ~222,000 direct control devices ~192,000 thermostats ~7,000 in-home displays Real-time voltage and frequency fluctuations visible across the system Outage management and VAR control Operational savings: fewer truck rolls, automated readings Increased customer control; reduced peak demand

13 Smart Grid Investment Grant (SGIG) Program Objectives Accelerate deployment of smart grid technologies across the transmission and distribution system and empower consumers with information so they can better manage their electricity consumption and costs Measure the impacts and benefits of smart grid technologies to reduce uncertainty for decision makers and attract additional capital and further advance grid modernization Accelerate the development and deployment of effective cybersecurity protections for smart grid technologies and systems

14 Foundation for SGIG Cybersecurity ARRA Objectives Maintain capability for timely detection and response Mitigate consequences of a cyber event Correct known/exploited vulnerabilities Restore affected systems, networks, and equipment Guiding Principles Define outcomes for security but don t dictate approach Provide national lab expertise to assist recipients Leverage federal resources and tools Encourage learning through peer-to-peer exchanges

15 15 SGIG/SGDP Cybersecurity Process Prepare Cyber Security Plan (recipient)/ Approve Plan (DOE) Provide Expert Cyber Security Resources Conduct Site Visits Conduct Smart Grid Cyber Security Information Exchange (peer-to-peer) Sustain Utility Cyber Security Programs (post-sgig)

16 Smart Grid Cybersecurity Milestones 99 Cybersecurity Plans developed and approved by DOE Nearly 100 site visits completed in 2011; 102 site visits completed in Smart Grid Cybersecurity Information Exchanges held: August 2011 and December 2012 Smart Grid Cybersecurity Resource Tool developed and distributed Secure website developed for ARRA recipients Two cybersecurity webinars conducted by PNNL Electricity Subsector Cybersecurity Capability Maturity Model developed and piloted at 17 utilities

17 17 Two Key Tools to Strengthen Cybersecurity Recipient Site Visits Cyber security experts made more than 100 onsite visits in each 2011 and 2012 to evaluate Cybersecurity Plan implementation Smart Grid Cybersecurity Information Exchanges Held two workshops designed to foster direct peer-to-peer exchange of best practices and lessons learned

18 Site Visit Objectives Ensure adequacy of planning and implementation and evaluate progress for a successful installation. Evidence Lessons Learned Primary focus: review of demonstrable evidence that the Cybersecurity Plan is being implemented as approved by DOE Capture best practices, implementation challenges, and lessons learned that may be shared with others Support Provide support to projects on cyber security issues and concerns

19 Recommendations: Organizational Accountability 1. Have well-defined chain of accountability with clearly defined roles and responsibilities 2. Establish organizational requirements for the creation, collection, retention, and ongoing review (by management, staff, contractors) of demonstrable evidence of cybersecurity responsibilities, capabilities, and performance 3. Apply evidence-based cybersecurity review and improvement processes throughout the project lifecycle 4. Conduct regular meetings between management and cybersecurity experts to show direct support and accountability 5. Continue to focus on the execution and continual improvement of your evidence-based cybersecurity program 19

20 Recommendations: Risk and Vulnerability Assessment 1. Execute risk, vulnerability, and mitigation processes and periodically review for changes 2. Pay particular attention to external connections, interconnection between different vendors systems, third party service providers, etc. 3. Disable unneeded services and/or connectivity 4. Understand gaps in the Cyber Security Plan (CSP) and identify required actions to implement additional security controls, as appropriate 5. Follow published industry and government cybersecurity standards 6. Follow best practices for physical security 7. Perform periodic assessments and implement a process to retain an appropriately-protected record of assessment findings and conclusions, mitigating actions that were recommended, and mitigating actions that were taken 8. Conduct annual reviews (internal or third party) of CSP implementation that is based on evidence 20

21 Recommendations: Protection, Response, & Recovery 1. Have a Cybersecurity Incident Response Team for cyber events 2. Incident response and recovery strategy should include a comparative review of logs and reports prior to mitigation with those after mitigation 3. Limit vendor connectivity to critical systems 4. Identify backup processes for use in the event that automation or patching creates operational problems 5. Limit connections to operational systems as read only if practical 6. Focus on implementing resilient infrastructure that can anticipate, absorb, adapt to, and/or rapidly recover from a disruptive event 7. Generate demonstrable evidence of your capability and performance in all aspects of protection, response, and recovery, 8. Periodic reviews, changes to policies or procedures, and changes to the CSP should be documented and evidence-based 21

22 Smart Grid Cybersecurity Information Exchange Exchange best practices Share site visit lessons learned Present new cyber solutions Identify gaps and needs Facilitate information sharing and lessons learned among ARRA grant recipients Share the experience and lessons learned from the SGIG site visits Present new information on cybersecurity tools and solutions for the smart grid Identify the cybersecurity needs and information gaps in deploying smart grid

23 Selected Gaps and Needs (2011) Standard taxonomy for logging & reporting cyber events Tools for testing security posture for technology that is not common Set of system management tools Trusted, secure communications standards for devices Independent evaluation of various AMI vendors' security features Prioritized list for getting started on addressing security issues Best practices in securing SCADA traffic end-to-end

24 The Smart Grid Cybersecurity Resource Tool identified available government and industry resources and tools for 28 priorities identified by recipients.

25 SGIG & SGDP Online Information Resource for Cyber Security Resources Training Webinars Forums SGIP Spring Face-to-Face Meeting, March 29-31, 2011

26 26 Additional Cybersecurity Roles and Resources of OE The Cybersecurity for Energy Delivery Systems (CEDS) R&D program invests in next-generation cybersecurity solutions for energy delivery systems. Vulnerability assessments of commercial vendor systems conducted at the National SCADA Test Bed (NSTB) National Electric Sector Cybersecurity Organization (NESCO), a sustainable public-private partnership, supports sector incident management and response. Risk Management Process (RMP) guideline, developed by OE, NIST, and NERC, helps users apply and tailor effective risk management processes. OE facilitates utilities in implementing the Electricity Sector Cybersecurity Capability Maturity Model (ES-C2M2), which helps grid operators assess their cybersecurity capabilities and prioritize cyber investments and actions.

27 27 Electricity Subsector Cybersecurity Capability Maturity Model White House initiative with DHS and industry and cybersecurity experts to enable electric utilities and grid operators to: Assess their cybersecurity capabilities using a common tool Prioritize their actions and investments to improve cybersecurity

28 Lisa Kaiser, DHS 28

29 29 Federal Energy Regulatory Commission Office of Energy Infrastructure Security IEEE Innovative Smart Grid Technologies Conference Securing the Grid 27 February 2013

30 30 Disclaimer The opinions presented herein represent the personal opinions of Leonard Chamberlin and do not necessarily represent the opinion or decisions of the Federal Energy Regulatory Commission or the Federal Government.

31 31 Cyber Security and FERC Energy Policy Act of 2005 Gave the Commission the responsibility to oversee mandatory, enforceable reliability standards for the BPS. Section 215 of the Federal Power Act The Commission may certify an Electric Reliability Organization (ERO) that is responsible for proposing reliability standards to help protect and improve the reliability of the BPS. The Commission certified NERC as the ERO. The Commission does not have the authority to modify or author a standard. The Critical Infrastructure Protection (CIP) standards were first received from NERC in late Version 3 currently in effect. Version 4 effective date of April 1, The Commission s reliability jurisdiction is limited to the BPS, as defined in the Federal Power Act. Note: much of the smart grid equipment will be installed on distribution systems outside of the Commission s Federal Power Act jurisdiction.

32 32 FERC Areas of Activity Electricity Oversight of mandatory reliability standards for the BPS ONG Oil & Natural Gas Regulation of oil & natural gas pipelines LNG Liquefied Natural Gas Ensures the safe operation and reliability of proposed and operating LNG terminals Hydro Conducts oversight of operations, including dam safety inspections This is not a complete list! Only the Electric industry currently has mandatory and enforceable cyber security standards

33 33 OEIS Why the Office Was Created Security threats are fast-moving, complicated and targeted at Critical Infrastructure Threats are increasing in frequency, sophistication, and intensity: Aurora (2007) Stuxnet (2010) Duqu (2011) Wiper (2012) Flame (2012) Shamoon (2012) Telvent (2012) Natural and man-made non-cyber threats are of increasing concern

34 34 OEIS Mission Concentrates FERC s physical and cyber security expertise within one office. Provides assistance to FERC in conducting its statutory duties regarding cyber and physical security issues. Is not responsible for Commission orders or enforcement actions. Finds vulnerabilities and solutions affecting Commission jurisdictional infrastructures. Collaborates with the infrastructure owners/operators. Collaborates with other regulatory and government authorities (on a national and state level). Participates in the identification of physical and cyber security threats to Commission jurisdictional facilities. Identifies mitigation strategies to address physical and cyber security threats to Commission jurisdictional facilities.

35 35 What OEIS Does Not Do Compliance OER will continue to perform this role. OEIS staff will continue to provide technical expertise to other offices at the Commission, but are not involved with any compliance or regulatory functions. Similar to the way in which NERC ES-ISAC operates, entities can share information with OEIS without worrying about compliance. Although we are still going to suggest that you self-report! Also note this is an example FERC is NOT establishing an ISAC.

36 36 OEIS Outreach Other federal agencies DOE, DHS, FBI, NSA, NRC, FCC, etc. State agencies NARUC, State PUCs, other state-level agencies ISACs ES-ISAC, MS-ISAC Vendors FERC cannot endorse any particular vendor or product Utilities International

37 37 Sample Deliverables/Products for OEIS Develop an industry CEO Checklist Assist DOD & others with modeling efforts Provide technical input to NRC on its Inspection Manual Respond to requests for assistance Evaluate physical and cyber security best practices for Commission regulated entities Participate in cross sector threat analysis Provide Subject Matter Expertise to support Commission offices

38 38 Concluding Thoughts Technology is great, but often the failure is the human connection Education of current threats and vulnerabilities is a continuing process Think outside of the box how would you take down your own system? Reporting of incidents Example: Only one tenth of 1% of registered entities are currently reporting copper thefts. INL Red Team / Blue Team Training Get involved w/ ISACs, ICS-CERT, US-CERT, InfraGard

39 39 Contact Info Leonard M. Chamberlin III Federal Energy Regulatory Commission Office of Energy Infrastructure Security

40 A NERC Perspective Brian M. Harrell, CPP February 27, 2013 IEEE Innovative Smart Grid Technologies Conference

41 Largest machine in the world The North American power grid includes 3 Major Interconnects, 8 Regions, 135 Balancing Authorities and: more than 5,000 companies more than 160,000 miles of high-voltage transmission lines more than 1,000,000 miles of distribution lines representing more than $1 Trillion in assets. with areal time capacity more than 4B kilowatt hours (KWh) delivering electricity to more than 334 Million people who spend more than $365 Billion per year for electricity

42 Importance of Bulk Power System Electricity is arguably the most critical of all critical infrastructures in North America. As important to modern civilization as water was to ancient Rome impossible to calculate our dependency on electricity. An extended loss of electricity could result in unprecedented human suffering, economic devastation and profound gaps in national security.

43 43 Power grid threatened

44 You only report what you know about. What don t we know about?

45 Cybersecurity challenges 1. All networks are contested territory BELIEVE IT! Lack of vivid nature of the risk Cyber risks are dynamic and still largely unknown 2. Are we protecting the correct assets properly? 3. Is funding appropriate to mitigate cyber-risk? Both unfunded mandates and mandates with cost-recovery 4. Understanding that compliance rarely leads to good security, but good security almost always leads to compliance % risk-free security environments DO NOT exist

46 Security vs Compliance NERC is a compliance organization our organization is part of NERC However our goal is to use compliance with CIP Standards to help improve security for the electricity industry

47 CIP Standards CIP-002 Cyber Asset Identification CIP-003 Security Management Controls CIP-004 Personnel & Training CIP-005 Electronic Security Perimeters CIP-006 Physical Security of Critical Cyber Assets CIP-007 Systems Security Management CIP-008 Incident Reporting and Response Planning CIP-009 Recovery Plans for Critical Cyber Assets

48 Risk Management Program

49 High Impact Low Frequency Report Strategic direction, coordinated action Vision Goals Risk Priorities Scenariobased Approach Coordinated Action Plan

50 Smart Grid impact on the BPS Aggregates end-points and forces BPS planners and operators to take actions based on the behavior of the many customers loads. Increases potential attack surface and vulnerability vectors on both distribution system and the bulk power system. Apply security lessons from the past 40 years Opportunity to build security in make security an integral part of the smart grid

51

Introduction to the Cyber Security Working Group

Introduction to the Cyber Security Working Group Introduction to the Cyber Security Working Group Marianne Swanson, Chair Cyber Security Working Group Computer Security Division Information Technology Laboratory National Institute of Standards and Technology

More information

IEEE-Northwest Energy Systems Symposium (NWESS)

IEEE-Northwest Energy Systems Symposium (NWESS) IEEE-Northwest Energy Systems Symposium (NWESS) Paul Skare Energy & Environment Directorate Cybersecurity Program Manager Philip Craig Jr National Security Directorate Sr. Cyber Research Engineer The Pacific

More information

National Institute of Standards and Technology Smart Grid Cybersecurity

National Institute of Standards and Technology Smart Grid Cybersecurity National Institute of Standards and Technology Smart Grid Cybersecurity Vicky Yan Pillitteri Advisor for Information Systems Security SGIP SGCC Chair Victoria.yan@nist.gov 1 The National Institute of Standards

More information

Smart Grid Cybersecurity Lessons Learned

Smart Grid Cybersecurity Lessons Learned Smart Grid Cybersecurity Lessons Learned Hank Kenchington Deputy Assistant Secretary From More than 11 Million Smart Meters Deployed Office of Electricity Delivery and Energy Reliability Grid Modernization:

More information

Panel Session: Lessons Learned in Smart Grid Cybersecurity

Panel Session: Lessons Learned in Smart Grid Cybersecurity PNNL-SA-91587 Panel Session: Lessons Learned in Smart Grid Cybersecurity TCIPG Industry Workshop Jeff Dagle, PE Chief Electrical Engineer Advanced Power and Energy Systems Pacific Northwest National Laboratory

More information

Cyber Security and Privacy - Program 183

Cyber Security and Privacy - Program 183 Program Program Overview Cyber/physical security and data privacy have become critical priorities for electric utilities. The evolving electric sector is increasingly dependent on information technology

More information

Cyber Security Working Group

Cyber Security Working Group Cyber Security Working Group Guidelines for Smart Grid Cyber Security (NISTIR 7628) National Institute of Standards and Technology U.S. Department of Commerce 1 Today s Electric Grid Markets and Operations

More information

U.S. DEPARTMENT OF ENERGY ENERGY SECTOR CYBERSECURITY OVERVIEW. November 12, 2012 NASEO

U.S. DEPARTMENT OF ENERGY ENERGY SECTOR CYBERSECURITY OVERVIEW. November 12, 2012 NASEO U.S. DEPARTMENT OF ENERGY ENERGY SECTOR CYBERSECURITY OVERVIEW November 12, 2012 NASEO ISER Response: from site focused to system focused Emergency Preparedness, Response, and Restoration Analysis and

More information

Cyber Security Working Group

Cyber Security Working Group Cyber Security Working Group National Institute of Standards and Technology U.S. Department of Commerce 1 Energy Independence and Security Act In the Energy Independence and Security Act (EISA) of 2007,

More information

RE: Experience with the Framework for Improving Critical Infrastructure Cybersecurity

RE: Experience with the Framework for Improving Critical Infrastructure Cybersecurity October 10, 2014 Ms. Diane Honeycutt National Institute of Standards and Technology 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899 RE: Experience with the Framework for Improving Critical Infrastructure

More information

ADVANCED DISTRIBUTION MANAGEMENT SYSTEMS OFFICE OF ELECTRICITY DELIVERY & ENERGY RELIABILITY SMART GRID R&D

ADVANCED DISTRIBUTION MANAGEMENT SYSTEMS OFFICE OF ELECTRICITY DELIVERY & ENERGY RELIABILITY SMART GRID R&D ADVANCED DISTRIBUTION MANAGEMENT SYSTEMS OFFICE OF ELECTRICITY DELIVERY & ENERGY RELIABILITY SMART GRID R&D Eric Lightner Director Federal Smart Grid Task Force July 2015 2 OE Mission The Office of Electricity

More information

Voluntary Cybersecurity Initiatives in Critical Infrastructure. Nadya Bartol, CISSP, SGEIT, nadya.bartol@utc.org. 2014 Utilities Telecom Council

Voluntary Cybersecurity Initiatives in Critical Infrastructure. Nadya Bartol, CISSP, SGEIT, nadya.bartol@utc.org. 2014 Utilities Telecom Council Voluntary Cybersecurity Initiatives in Critical Infrastructure Nadya Bartol, CISSP, SGEIT, nadya.bartol@utc.org 2014 Utilities Telecom Council Utility cybersecurity environment is full of collaborations

More information

ENERGY SECTOR CYBERSECURITY FRAMEWORK IMPLEMENTATION GUIDANCE

ENERGY SECTOR CYBERSECURITY FRAMEWORK IMPLEMENTATION GUIDANCE ENERGY SECTOR CYBERSECURITY FRAMEWORK IMPLEMENTATION GUIDANCE JANUARY 2015 U.S. DEPARTMENT OF ENERGY OFFICE OF ELECTRICITY DELIVERY AND ENERGY RELIABILITY Energy Sector Cybersecurity Framework Implementation

More information

Information Bulletin

Information Bulletin Public Policy Division Impact of NIST Guidelines for Cybersecurity Prepared by UTC Staff 1. Introduction... 3 2. Cybersecurity Landscape... 3 3. One Likely Scenario... 5 4. Draft NISTIR 7628, Guidelines

More information

EFFECTIVE APPROACHES TO CYBERSECURITY FOR UTILITIES TERRY M. JARRETT HEALY & HEALY ATTORNEYS AT LAW, LLC OCTOBER 24, 2013

EFFECTIVE APPROACHES TO CYBERSECURITY FOR UTILITIES TERRY M. JARRETT HEALY & HEALY ATTORNEYS AT LAW, LLC OCTOBER 24, 2013 EFFECTIVE APPROACHES TO CYBERSECURITY FOR UTILITIES TERRY M. JARRETT HEALY & HEALY ATTORNEYS AT LAW, LLC OCTOBER 24, 2013 1 AGENDA Why Cybersecurity? A Few Helpful Cybersecurity Concepts Developing Expertise:

More information

STATEMENT OF PATRICIA HOFFMAN ACTING ASSISTANT SECRETARY FOR ELECTRICITY DELIVERY AND ENERGY RELIABILITY U.S. DEPARTMENT OF ENERGY BEFORE THE

STATEMENT OF PATRICIA HOFFMAN ACTING ASSISTANT SECRETARY FOR ELECTRICITY DELIVERY AND ENERGY RELIABILITY U.S. DEPARTMENT OF ENERGY BEFORE THE STATEMENT OF PATRICIA HOFFMAN ACTING ASSISTANT SECRETARY FOR ELECTRICITY DELIVERY AND ENERGY RELIABILITY U.S. DEPARTMENT OF ENERGY BEFORE THE COMMITTEE ON ENERGY AND NATURAL RESOURCES UNITED STATES SENATE

More information

Written Statement of Richard Dewey Executive Vice President New York Independent System Operator

Written Statement of Richard Dewey Executive Vice President New York Independent System Operator Written Statement of Richard Dewey Executive Vice President New York Independent System Operator Senate Standing Committee on Veterans, Homeland Security and Military Affairs Senator Thomas D. Croci, Chairman

More information

Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014

Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014 Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014 Victoria Yan Pillitteri Advisor for Information Systems Security

More information

Cyber Security Presentation. Ontario Energy Board Smart Grid Advisory Committee. Doug Westlund CEO, N-Dimension Solutions Inc.

Cyber Security Presentation. Ontario Energy Board Smart Grid Advisory Committee. Doug Westlund CEO, N-Dimension Solutions Inc. Cyber Security Presentation Ontario Energy Board Smart Grid Advisory Committee Doug Westlund CEO, N-Dimension Solutions Inc. October 1, 2013 Cyber Security Protection for Critical Infrastructure Assets

More information

Risk Management, Equipment Protection, Monitoring and Incidence Response, Policy/Planning, and Access/Audit

Risk Management, Equipment Protection, Monitoring and Incidence Response, Policy/Planning, and Access/Audit Page 1 of 10 Events Partners Careers Contact Facebook Twitter LinkedIn Pike Research Search search... Home About Research Consulting Blog Newsroom Media My Pike Logout Overview Smart Energy Clean Transportation

More information

Cyber Security & State Energy Assurance Plans

Cyber Security & State Energy Assurance Plans Cyber Security & State Energy Assurance Plans Michigan Cyber Summit 2011 Friday, October 7, 2011 Jeffrey R. Pillon, Director of Energy Assurance National Association of State Energy Officials What is Energy

More information

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems Energy Sector Control Systems Working Group Supporting the Electricity Sector Coordinating Council, Oil & Natural Gas

More information

Office of Electricity Delivery & Energy Reliability ANALYSIS AND REPORTING OF METRICS AND BENEFITS FOR ARRA SMART GRID PROJECTS

Office of Electricity Delivery & Energy Reliability ANALYSIS AND REPORTING OF METRICS AND BENEFITS FOR ARRA SMART GRID PROJECTS November 7, 2011 Office of Electricity Delivery & Energy Reliability ANALYSIS AND REPORTING OF METRICS AND BENEFITS FOR ARRA SMART GRID PROJECTS Joe Paladino EU/US Meeting Objectives Elements What we are

More information

Chair Mays, Co-Vice Chair Fox, Co-Vice Chair Whitfield and Members of the Committee:

Chair Mays, Co-Vice Chair Fox, Co-Vice Chair Whitfield and Members of the Committee: National Association of Regulatory Utility Commissioners (NARUC) Winter Committee Meeting SGIP Report to Committee on Critical Infrastructure Sunday, February 9, 2014 Chair Mays, Co-Vice Chair Fox, Co-Vice

More information

Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security

Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security Boeing Defense, Space & Security Ventures Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security Tristan Glenwright - Boeing BOEING is a trademark of Boeing Management Company. The

More information

Cyber Security The Leadership Opportunity for Joint Action Agencies. 2013 APPA Joint Action Workshop

Cyber Security The Leadership Opportunity for Joint Action Agencies. 2013 APPA Joint Action Workshop Cyber Security The Leadership Opportunity for Joint Action Agencies 2013 APPA Joint Action Workshop Doug Westlund N-Dimension Solutions Inc. Cyber Security for the Smart Grid Cyber Risk Reduction Questions

More information

April 8, 2013. Ms. Diane Honeycutt National Institute of Standards and Technology 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899

April 8, 2013. Ms. Diane Honeycutt National Institute of Standards and Technology 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899 Salt River Project P.O. Box 52025 Mail Stop: CUN204 Phoenix, AZ 85072 2025 Phone: (602) 236 6011 Fax: (602) 629 7988 James.Costello@srpnet.com James J. Costello Director, Enterprise IT Security April 8,

More information

Smart Grid America: Securing your network and customer data. Michael Assante Vice President and Chief Security Officer March 9, 2010

Smart Grid America: Securing your network and customer data. Michael Assante Vice President and Chief Security Officer March 9, 2010 Smart Grid America: Securing your network and customer data Michael Assante Vice President and Chief Security Officer March 9, 2010 About NERC The electric industry s self-regulatory organization for reliability

More information

Facilitated Self-Evaluation v1.0

Facilitated Self-Evaluation v1.0 Electricity Subsector Cybersecurity Capability Maturity Model (ES-C2M2) Patricia Hoffman Facilitated Self-Evaluation v1.0 Assistant Secretary Office of Electricity Delivery and Energy Reliability U.S.

More information

NIST Cybersecurity Framework What It Means for Energy Companies

NIST Cybersecurity Framework What It Means for Energy Companies Daniel E. Frank J.J. Herbert Mark Thibodeaux NIST Cybersecurity Framework What It Means for Energy Companies November 14, 2013 Your Panelists Dan Frank J.J. Herbert Mark Thibodeaux 2 Overview The Cyber

More information

Executive Summary... ii

Executive Summary... ii Table of Contents Executive Summary... ii 1. Introduction... 1 1.1 The American Reinvestment and Recovery Act of 2009... 1 1.2 SGIG and Grid Modernization... 2 1.3 Organization of this Report... 3 2. The

More information

This chapter provides an overview of cyber security issues and activities by state and federal organizations Cyber security is an ongoing, high

This chapter provides an overview of cyber security issues and activities by state and federal organizations Cyber security is an ongoing, high This chapter provides an overview of cyber security issues and activities by state and federal organizations Cyber security is an ongoing, high priority, active initiative within the utility industry.

More information

Roadmap to Achieve Energy Delivery Systems Cybersecurity

Roadmap to Achieve Energy Delivery Systems Cybersecurity i Acknowledgements The Energy Sector Control Systems Working Group (ESCSWG) developed this roadmap in support of the Electricity Sub-sector Coordinating Council, Oil and Natural Gas Sector Coordinating

More information

Cyber Security. Doug Houseman Doug@Enernex.com. Engineering Consulting Research. Modeling Simulation Security. The Practical Grid Visionaries TM

Cyber Security. Doug Houseman Doug@Enernex.com. Engineering Consulting Research. Modeling Simulation Security. The Practical Grid Visionaries TM Cyber Security Engineering Consulting Research Modeling Simulation Security Doug Houseman Doug@Enernex.com The Practical Grid Visionaries TM Warnings The costs given are based on prior projects They may

More information

Addressing Dynamic Threats to the Electric Power Grid Through Resilience

Addressing Dynamic Threats to the Electric Power Grid Through Resilience Addressing Dynamic Threats to the Electric Power Grid Through Resilience NOVEMBER 2014 INTRODUCTION The U.S. electric power grid is an interconnected system made up of power generation, transmission, and

More information

Energy Cybersecurity Regulatory Brief

Energy Cybersecurity Regulatory Brief Energy Understand the regulations that impact the energy industry and accelerate information security initiatives. Contents Overview 3 A Highly Vulnerable Energy Industry 4 Key Regulations to Consider

More information

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved. Cyber Security Automation of energy systems provides attack surfaces that previously did not exist Cyber attacks have matured from teenage hackers to organized crime to nation states Centralized control

More information

2013 SGIG Program Progress Report II Page i

2013 SGIG Program Progress Report II Page i 2013 SGIG Program Progress Report II Page i Table of Contents Executive Summary... iv 1. Introduction... 1 1.1 The American Recovery and Reinvestment Act of 2009... 1 1.2 SGIG Program Objectives... 2 1.3

More information

future data and infrastructure

future data and infrastructure White Paper Smart Grid Security: Preparing for the Standards-Based Future without Neglecting the Needs of Today Are you prepared for future data and infrastructure security challenges? Steve Chasko Principal

More information

AURORA Vulnerability Background

AURORA Vulnerability Background AURORA Vulnerability Background Southern California Edison (SCE) September 2011-1- Outline What is AURORA? Your Responsibility as a Customer Sectors Impacted by AURORA Review of Regulatory Agencies History

More information

SCADA Security Training

SCADA Security Training SCADA Security Training 1-Day Course Outline Wellington, NZ 6 th November 2015 > Version 3.1 web: www.axenic.co.nz phone: +64 21 689998 page 1 of 6 Introduction Corporate Background Axenic Ltd Since 2009,

More information

Best Practices in ICS Security for Device Manufacturers. A Wurldtech White Paper

Best Practices in ICS Security for Device Manufacturers. A Wurldtech White Paper Best Practices in ICS Security for Device Manufacturers A Wurldtech White Paper No part of this document may be distributed, reproduced or posted without the express written permission of Wurldtech Security

More information

NERC CIP Compliance with Security Professional Services

NERC CIP Compliance with Security Professional Services NERC CIP Compliance with Professional Services The North American Electric Reliability Corporation (NERC) is a nonprofit corporation designed to ensure that the bulk electric system in North America is

More information

DOE Cyber Security Policy Perspectives

DOE Cyber Security Policy Perspectives DOE Cyber Security Policy Perspectives Mike Smith Senior Cyber Policy Advisor to the Assistant Secretary Department of Energy Overview of DOE Cybersecurity Priorities Protecting the DOE Enterprise from

More information

Consulting International

Consulting International NIST Cyber Security Working Group (CSWG) NISTIR 7628: NIST Guidelines for Smart Grid Cyber Security Frances Cleveland Xanthus Consulting International Xanthus Consulting International fcleve@xanthus-consulting.com

More information

National Cybersecurity Challenges and NIST. Donna F. Dodson Chief Cybersecurity Advisor ITL Associate Director for Cybersecurity

National Cybersecurity Challenges and NIST. Donna F. Dodson Chief Cybersecurity Advisor ITL Associate Director for Cybersecurity National Cybersecurity Challenges and NIST Donna F. Dodson Chief Cybersecurity Advisor ITL Associate Director for Cybersecurity Though no-one knows for sure, corporate America is believed to lose anything

More information

NERC Cyber Security. Compliance Consulting. Services. HCL Governance, Risk & Compliance Practice

NERC Cyber Security. Compliance Consulting. Services. HCL Governance, Risk & Compliance Practice NERC Cyber Security Compliance Consulting Services HCL Governance, Risk & Compliance Practice Overview The North American Electric Reliability Corporation (NERC) is a nonprofit corporation designed to

More information

THE 411 ON CYBERSECURITY, INFORMATION SHARING AND PRIVACY

THE 411 ON CYBERSECURITY, INFORMATION SHARING AND PRIVACY THE 411 ON CYBERSECURITY, INFORMATION SHARING AND PRIVACY DISCLAIMER Views expressed in this presentation are not necessarily those of our respective Departments Any answers to questions are our own opinions

More information

North American Electric Reliability Corporation (NERC) Cyber Security Standard

North American Electric Reliability Corporation (NERC) Cyber Security Standard North American Electric Reliability Corporation (NERC) Cyber Security Standard Symantec Managed Security Services Support for CIP Compliance Overviewview The North American Electric Reliability Corporation

More information

Cybersecurity: Lessons Learned from DOE Projects

Cybersecurity: Lessons Learned from DOE Projects 1 Cybersecurity: Lessons Learned from DOE Projects Mark Morgan: PNNL Ginger Armstrong: CMEEC Sue Blanchette: Groton Utilities Scott Franklin: Exelon Paul Hartung: NOVEC 2 Program Outline Background: SGIG

More information

NIST Coordination and Acceleration of Smart Grid Standards. Tom Nelson National Institute of Standards and Technology 8 December, 2010

NIST Coordination and Acceleration of Smart Grid Standards. Tom Nelson National Institute of Standards and Technology 8 December, 2010 NIST Coordination and Acceleration of Smart Grid Standards Tom Nelson National Institute of Standards and Technology 8 December, 2010 The Electric Grid One of the largest, most complex infrastructures

More information

Executive Summary. Cybersecurity cannot be completely solved, and will remain a risk we must actively manage.

Executive Summary. Cybersecurity cannot be completely solved, and will remain a risk we must actively manage. Executive Summary Statement of Nadya Bartol Vice President, Industry Affairs and Cybersecurity Strategist Utilities Telecom Council Before the Subcommittee on Oversight and Subcommittee on Energy Committee

More information

Preventing and Defending Against Cyber Attacks October 2011

Preventing and Defending Against Cyber Attacks October 2011 Preventing and Defending Against Cyber Attacks October 2011 The Department of Homeland Security (DHS) is responsible for helping Federal Executive Branch civilian departments and agencies secure their

More information

NIST CYBERSECURITY FRAMEWORK IMPLEMENTATION: ENERGY SECTOR APPROACH

NIST CYBERSECURITY FRAMEWORK IMPLEMENTATION: ENERGY SECTOR APPROACH NIST CYBERSECURITY FRAMEWORK IMPLEMENTATION: ENERGY SECTOR APPROACH SANS ICS Security Summit March 18, 2014 Jason D. Christopher Nadya Bartol Ed Goff Agenda Background Use of Existing Tools: C2M2 Case

More information

BPA Policy 434-1 Cyber Security Program

BPA Policy 434-1 Cyber Security Program B O N N E V I L L E P O W E R A D M I N I S T R A T I O N BPA Policy Table of Contents.1 Purpose & Background...2.2 Policy Owner... 2.3 Applicability... 2.4 Terms & Definitions... 2.5 Policy... 5.6 Policy

More information

Cyber Security Seminar KTH 2011-04-14

Cyber Security Seminar KTH 2011-04-14 Cyber Security Seminar KTH 2011-04-14 Defending the Smart Grid erik.z.johansson@se.abb.com Appropriate Footer Information Here Table of content Business Drivers Compliance APT; Stuxnet and Night Dragon

More information

Energy sector control centers across the nation, such as this one at Kansas City Power & Light, benefit from the system security assessments

Energy sector control centers across the nation, such as this one at Kansas City Power & Light, benefit from the system security assessments Energy sector control centers across the nation, such as this one at Kansas City Power & Light, benefit from the system security assessments performed through National SCADA Test Bed industry partnerships.

More information

EEI Business Continuity. Threat Scenario Project (TSP) April 4, 2012. EEI Threat Scenario Project

EEI Business Continuity. Threat Scenario Project (TSP) April 4, 2012. EEI Threat Scenario Project EEI Business Continuity Conference Threat Scenario (TSP) April 4, 2012 EEI Threat Scenario 1 Background EEI, working with a group of CIOs and Subject Matter Experts, conducted a survey with member companies

More information

Preventing and Defending Against Cyber Attacks November 2010

Preventing and Defending Against Cyber Attacks November 2010 Preventing and Defending Against Cyber Attacks November 2010 The Nation s first ever Quadrennial Homeland Security Review (QHSR), delivered to Congress in February 2010, identified safeguarding and securing

More information

Introduction. Along with consulting, I previously. developing regulatory policy initiatives

Introduction. Along with consulting, I previously. developing regulatory policy initiatives 1 Customer Data Privacy in AMI Applications Will McNamara Sr. Manager, Energy & Utilities West Monroe Partners 2 Introduction Will McNamara, Senior Manager, and Lead for WMP s Regulatory Support & Stakeholder

More information

Response to NIST: Developing a Framework to Improve Critical Infrastructure Cybersecurity

Response to NIST: Developing a Framework to Improve Critical Infrastructure Cybersecurity National Grid Overview National Grid is an international electric and natural gas company and one of the largest investor-owned energy companies in the world. We play a vital role in delivering gas and

More information

Actions and Recommendations (A/R) Summary

Actions and Recommendations (A/R) Summary Actions and Recommendations (A/R) Summary Priority I: A National Cyberspace Security Response System A/R 1-1: DHS will create a single point-ofcontact for the federal government s interaction with industry

More information

SGIG Cyber Security Program Review Process

SGIG Cyber Security Program Review Process SGIG Cyber Security Program Review Process A. DAVID MCKINNON, PH.D. Cyber Security Group, National Security Directorate TCIPG Industry Workshop 2014 November 14, 2014 PNNL-SA-106570 1 SGIG Cyber Security

More information

How To Write A Cybersecurity Framework

How To Write A Cybersecurity Framework NIST Cybersecurity Framework Overview Executive Order 13636 Improving Critical Infrastructure Cybersecurity 2nd ENISA International Conference on Cyber Crisis Cooperation and Exercises Executive Order

More information

Plans for CIP Compliance

Plans for CIP Compliance Testing Procedures & Recovery Plans for CIP Compliance DECEMBER 16, 2009 Developed with: Presenters Bart Thielbar, CISA Senior Research hanalyst Sierra Energy Group, a Division of Energy Central Primer

More information

Preventing and Defending Against Cyber Attacks June 2011

Preventing and Defending Against Cyber Attacks June 2011 Preventing and Defending Against Cyber Attacks June 2011 The Department of Homeland Security (DHS) is responsible for helping Federal Executive Branch civilian departments and agencies secure their unclassified

More information

ITL BULLETIN FOR SEPTEMBER 2012 REVISED GUIDE HELPS ORGANIZATIONS HANDLE SECURITY-RELATED INCIDENTS

ITL BULLETIN FOR SEPTEMBER 2012 REVISED GUIDE HELPS ORGANIZATIONS HANDLE SECURITY-RELATED INCIDENTS ITL BULLETIN FOR SEPTEMBER 2012 REVISED GUIDE HELPS ORGANIZATIONS HANDLE SECURITY-RELATED INCIDENTS Shirley Radack, Editor Computer Security Division Information Technology Laboratory National Institute

More information

The Comprehensive National Cybersecurity Initiative

The Comprehensive National Cybersecurity Initiative The Comprehensive National Cybersecurity Initiative President Obama has identified cybersecurity as one of the most serious economic and national security challenges we face as a nation, but one that we

More information

ISACA North Dallas Chapter

ISACA North Dallas Chapter ISACA rth Dallas Chapter Business Continuity Planning Observations of Critical Infrastructure Environments Ron Blume, P.E. Ron.blume@dyonyx.com 214-280-8925 Focus of Discussion Business Impact Analysis

More information

Cybersecurity & Public Utility Commissions

Cybersecurity & Public Utility Commissions Cybersecurity & Public Utility Commissions November 12, 2014 TCIPG Ann McCabe, Commissioner Illinois Commerce Commission NARUC (National Association of Regulatory Utility Commissioners) Cybersecurity Primer

More information

Roadmaps to Securing Industrial Control Systems

Roadmaps to Securing Industrial Control Systems Roadmaps to Securing Industrial Control Systems Insert Photo Here Mark Heard Eastman Chemical Company Rockwell Automation Process Solutions User Group (PSUG) November 14-15, 2011 Chicago, IL McCormick

More information

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008 U.S. D EPARTMENT OF H OMELAND S ECURITY 7 Homeland Fiscal Year 2008 HOMELAND SECURITY GRANT PROGRAM ty Grant Program SUPPLEMENTAL RESOURCE: CYBER SECURITY GUIDANCE uidelines and Application Kit (October

More information

Keeping the Lights On

Keeping the Lights On Keeping the Lights On Fundamentals of Industrial Control Risks, Vulnerabilities, Mitigating Controls, and Regulatory Compliance Learning Goals o Understanding definition of industrial controls o Understanding

More information

Computer Network Security & Privacy Protection

Computer Network Security & Privacy Protection Overview Computer Network Security & Privacy Protection The Nation s electronic information infrastructure is vital to the functioning of the Government as well as maintaining the Nation s economy and

More information

Future-proofing Your Utility: Interoperability In-house and Out An Intelligent Utility Reality Webcast

Future-proofing Your Utility: Interoperability In-house and Out An Intelligent Utility Reality Webcast Future-proofing Your Utility: Interoperability In-house and Out An Intelligent Utility Reality Webcast 10/15 10/29 December 1, 2011 1/28 Join the conversation on Twitter using #IUWebcasts and follow Intelligent

More information

Cybersecurity in the Energy/Utility Sectors

Cybersecurity in the Energy/Utility Sectors Cybersecurity in the Energy/Utility Sectors Hon. Todd Snitchler Chairman Thomas Pearce Senior Utility Specialist Chair, NARUC Staff Subcommittee on Critical Infrastructure Thursday, March 21, 2013 Ohio

More information

Cybersecurity Framework. Executive Order 13636 Improving Critical Infrastructure Cybersecurity

Cybersecurity Framework. Executive Order 13636 Improving Critical Infrastructure Cybersecurity Cybersecurity Framework Executive Order 13636 Improving Critical Infrastructure Cybersecurity National Institute of Standards and Technology (NIST) Mission To promote U.S. innovation and industrial competitiveness

More information

Building Insecurity Lisa Kaiser

Building Insecurity Lisa Kaiser Building Insecurity Lisa Kaiser Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) Insecurity How do I Specify it Buy it Test it Deploy it Regret it Apologize for it Specifying Insecurity

More information

Frost & Sullivan s. Aerospace, Defence & Security Practice. Global Industrial Cyber Security Trends

Frost & Sullivan s. Aerospace, Defence & Security Practice. Global Industrial Cyber Security Trends Frost & Sullivan s Aerospace, Defence & Security Practice Global Industrial Cyber Security Trends Presented by Philipp Reuter Director Frost & Sullivan, Turkey 1 Worth over $ 50 Billion globally in 2014

More information

Middle Class Economics: Cybersecurity Updated August 7, 2015

Middle Class Economics: Cybersecurity Updated August 7, 2015 Middle Class Economics: Cybersecurity Updated August 7, 2015 The President's 2016 Budget is designed to bring middle class economics into the 21st Century. This Budget shows what we can do if we invest

More information

Designing Compliant and Sustainable Security Programs 1 Introduction

Designing Compliant and Sustainable Security Programs 1 Introduction Designing Compliant and Sustainable Security Programs 1 Introduction The subject of this White Paper addresses several methods that have been successfully employed by DYONYX to efficiently design, and

More information

ICS-CERT Year in Review. Industrial Control Systems Cyber Emergency Response Team. National Cybersecurity and Communications Integration Center

ICS-CERT Year in Review. Industrial Control Systems Cyber Emergency Response Team. National Cybersecurity and Communications Integration Center ICS-CERT Year in Review Industrial Control Systems Cyber Emergency Response Team 2013 National Cybersecurity and Communications Integration Center What s Inside Welcome 1 National Preparedness 2 Prevention

More information

Top 10 Compliance Issues for Implementing Security Programs

Top 10 Compliance Issues for Implementing Security Programs www.dyonyx.com Top 10 Compliance Issues for Implementing Security Programs This White Paper articulates the top ten issues that we have encountered in the design and implementation of comprehensive Security

More information

Asset Management Challenges and Options, Including the Implications and Importance of Aging Infrastructure

Asset Management Challenges and Options, Including the Implications and Importance of Aging Infrastructure Asset Management Challenges and Options, Including the Implications and Importance of Aging Infrastructure Presentation to the U.S. Department of Energy by the IEEE Joint Task Force on QER Trends: Resilience

More information

CYBERSECURITY CHALLENGES FOR DOD ACQUISITION PROGRAMS. Steve Mills DAU-South

CYBERSECURITY CHALLENGES FOR DOD ACQUISITION PROGRAMS. Steve Mills DAU-South CYBERSECURITY CHALLENGES FOR DOD ACQUISITION PROGRAMS Steve Mills DAU-South 1 Overview Questions Cybersecurity Owners and Stakeholders Cybersecurity Why It Matters to DoD Program Managers Defense Science

More information

ELECTRICITY SUBSECTOR CYBERSECURITY RISK MANAGEMENT PROCESS

ELECTRICITY SUBSECTOR CYBERSECURITY RISK MANAGEMENT PROCESS DOE/OE-0003 ELECTRICITY SUBSECTOR CYBERSECURITY RISK MANAGEMENT PROCESS U.S. Department of Energy May 2012 Acknowledgments This electricity subsector cybersecurity Risk Management Process (RMP) guideline

More information

Verve Security Center

Verve Security Center Verve Security Center Product Features Supports multiple control systems. Most competing products only support a single vendor, forcing the end user to purchase multiple security systems Single solution

More information

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for K-12 Education

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for K-12 Education Integrating Cybersecurity with Emergency Operations Plans (EOPs) for K-12 Education Amy Banks, U.S. Department of Education, Center for School Preparedness, Office of Safe and Healthy Students Hamed Negron-Perez,

More information

April 28, 2009. Dear Mr. Chairman:

April 28, 2009. Dear Mr. Chairman: April 28, 2009 The Honorable Edward J. Markey Chairman Subcommittee on Energy and Environment Committee on Energy and Commerce U.S. House of Representatives Washington, D.C. 20515 Dear Mr. Chairman: I

More information

JOB ANNOUNCEMENT. Chief Security Officer, Cheniere Energy, Inc.

JOB ANNOUNCEMENT. Chief Security Officer, Cheniere Energy, Inc. JOB ANNOUNCEMENT Chief Security Officer, Cheniere Energy, Inc. Position Overview The Vice President and Chief Security Risk Officer (CSRO) reports to the Chairman, Chief Executive Officer and President

More information

Smart Grid and Cyber Security for Energy Assurance

Smart Grid and Cyber Security for Energy Assurance Smart Grid and Cyber Security for Energy Assurance Planning Elements for Consideration in States Energy Assurance Plans National Association of State Energy Officials Disclaimer of Warranties and Limitation

More information

Hearing on Oversight of Federal Efforts to Address Electromagnetic Risks. May 17, 2016

Hearing on Oversight of Federal Efforts to Address Electromagnetic Risks. May 17, 2016 Testimony of Joseph McClelland Director, Office of Energy Infrastructure Security Federal Energy Regulatory Commission Before the Committee on Homeland Security Subcommittee on Oversight and Management

More information

CYBER SECURITY GUIDANCE

CYBER SECURITY GUIDANCE CYBER SECURITY GUIDANCE With the pervasiveness of information technology (IT) and cyber networks systems in nearly every aspect of society, effectively securing the Nation s critical infrastructure requires

More information

Lessons from Defending Cyberspace

Lessons from Defending Cyberspace Lessons from Defending Cyberspace The Challenge of Addressing National Cyber Risk Andy Purdy Workshop on Cyber Security Center for American Studies, Christopher Newport College 10 28-2009 Cyber Threat

More information

TRIPWIRE NERC SOLUTION SUITE

TRIPWIRE NERC SOLUTION SUITE CONFIDENCE: SECURED SOLUTION BRIEF TRIPWIRE NERC SOLUTION SUITE TAILORED SUITE OF PRODUCTS AND SERVICES TO AUTOMATE NERC CIP COMPLIANCE u u We ve been able to stay focused on our mission of delivering

More information

Written Testimony. Dr. Andy Ozment. Assistant Secretary for Cybersecurity and Communications. U.S. Department of Homeland Security.

Written Testimony. Dr. Andy Ozment. Assistant Secretary for Cybersecurity and Communications. U.S. Department of Homeland Security. Written Testimony of Dr. Andy Ozment Assistant Secretary for Cybersecurity and Communications U.S. Department of Homeland Security Before the U.S. House of Representatives Committee on Oversight and Government

More information

UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION

UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION Technical Conference on Critical Infrastructure Protection Issues Identified in Order No. 791 Prepared Statement of Melanie Seader, Senior

More information

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for Institutions of Higher Education (IHEs)

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for Institutions of Higher Education (IHEs) Integrating Cybersecurity with Emergency Operations Plans (EOPs) for Institutions of Higher Education (IHEs) Amy Banks, U.S. Department of Education, Center for School Preparedness, Office of Safe and

More information

Maturation of a Cyber Security Incident Prevention and Compliance Program

Maturation of a Cyber Security Incident Prevention and Compliance Program Maturation of a Cyber Security Incident Prevention and Compliance Program Utilities & Energy Compliance & Ethics Conference February 25, 2013 Houston, Texas Anna Wang Principal Consultant Imminent Cyber

More information

National Cyber Security Policy -2013

National Cyber Security Policy -2013 National Cyber Security Policy -2013 Preamble 1. Cyberspace 1 is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information

More information