EU CIP Project DENSEK. Joining forces against cyber threats on European level

Size: px
Start display at page:

Download "EU CIP Project DENSEK. Joining forces against cyber threats on European level"

Transcription

1 EU CIP Project DENSEK Joining forces against cyber threats on European level

2 DENSEK EU CIP Objectives Improving the resilience of the energy infrastructure i.e. improving the security of the Smart Energy Grid How? 1. Joining forces at European Level 2. Involving the whole energy supply chain 3. Improving the know how & awareness of all stakeholders

3 Consortium partners Security Industry Energy Utilities Research/Academia Facilitating partner

4 Alliander is a Distribution System Operator

5 Alliander is a Distribution System Operator Electricity distribution Customers: 3,4 million Grid: km Stations (sub, distribution): Gas distribution Customers: 2,6 million Grid: km Stations (sub, distribution): Company 12 Billion asset value 1.6 Billion revenues 400 Million Investment / Annum FTE KPI, Performance 20.4 SVBM (outage time in minutes per end user)

6 Development of the intelligent grid

7 We change our substations into remote locations

8 What is our worst nightmare scenario?

9 Alliander Cyber Resilience vision Alliander resilience vision*: Alliander is a resilient organization capable of anticipating and responding on a range or threats against her mission Alliander security vision: Protecting the mission of Alliander and her stakeholders by securing our crown jewels against intentionally caused damage through human actions * Underwriting the WEF resilience principles

10 Alliander Situational Awareness vision

11 Deliverables European Energy ISAC Information Sharing Platform Situational Awareness Network

12 European Energy ISAC A trusted Information Sharing and Analysis Center Focus on cyber security within the energy branch Members are stakeholders within the energy supply chain Monitors cyber security within the branch Gathers analyses of events Provides information and education

13 European Energy ISAC Utilities Stakeholders of the Energy Supply Value Chain Vendors Research/ Academia Government/ International Agencies Standardization Organizations

14 Why? Value propositions Share Data/Information/ Knowledge to increase the security level of their infrastructure Improve one s own portfolio of products/services Added Value Promote innovation, understanding the needs of the industry to better define its strategic research, from one hand, and advertising their portfolio of knowledge and services to the other members Improve the security level of Critical Infrastructures by means of appropriate legislation and governance processes Improve the process of standardization

15 Information Sharing Platform Portal for the European Energy ISAC Communication channel for ISAC members Facilitates info sharing through periodical reports, newsletters, webinars, etc. Facilitates E-learning

16 Main functionalities Social kind: Forums / Q&A Messages / News Notification of updates as soon as possible Information Sharing Platform More technical: Technical reports (Anonymous) Raw data from system monitors Configurations, workarounds, tech recipes, (Controlled) Integration with other platform, like operators dashboards

17 Situational Awareness Network Optional service for DENSEK members European Network for participating members Integrating existing Awareness Networks in place at participating members 24/7 monitoring on occurence of cyber threats or attacks Immediate alerts upon on any occurence to all participating members

18 Creating Situational Awareness Situational Awareness is created by extracting information about the industrial processes, people and the lower network layer (SCADA & Process control) by a network of sensors and systems - the Situational Awareness Network (SAN) The information is processed and displayed on the Situational Awareness Dashboard

19 Network Analyzer Situational Awareness Network SA Dashboard SIEM & Correlation Signature- and non-signature based NIDS Other analysis tools and sensor SAN of member X Network feed

20 Network Analyzer Network Analyzer Network Analyzer Network Analyzer Sharing with ISAC European Energy ISAC Information Sharing Platform SA Dashboard SIEM SA Dashboard SIEM Signature NIDS Non-sig. NIDS Sig. NIDS Non-sig. NIDS Log Analy. Malw. Analy. SAN member A SAN member D SA Dashboard SA Dashboard SIEM SIEM Log Analyzer Non-sig. NIDS Sig. NIDS Log Analy. Non-sig. NIDS SAN member B SAN member C

21 Roadmap Timetable European ISAC Live 2. Sit. Awareness Netw. Definition Development Testing Live 3. Info Sharing Platform Dissemination Definition Development Testing Live Reporting

22 International collaboration is crucial!! Johan Rambi : Alliancemanager Privacy & Security Telephone : johan.rambi@alliander.com

How To Protect Your Network From Attack

How To Protect Your Network From Attack NextGen SCADA security Erwin Kooi Setting the stage This talk is not An introduction to SCADA security AIC versus CIA The latest blinky-lights SCADA security appliance How to use IT security in OT envrionments

More information

Cyber Security for the energy industry

Cyber Security for the energy industry ENERGY Cyber Security for the energy industry 28-03-2014 1 DNV GL 2014 10-03-2014 SAFER, SMARTER, GREENER 2 3 Challenges Utilities are thinking they are ok! The fence around the assets isn t enough anymore

More information

Ecom Infotech. Page 1 of 6

Ecom Infotech. Page 1 of 6 Ecom Infotech Page 1 of 6 Page 2 of 6 IBM Q Radar SIEM Intelligence 1. Security Intelligence and Compliance Analytics Organizations are exposed to a greater volume and variety of threats and compliance

More information

Water Security in New Jersey: Partnership and Services

Water Security in New Jersey: Partnership and Services GOV. CHRIS CHRISTIE LT. GOV. KIM GUADAGNO DIR. CHRIS RODRIGUEZ NJOHSP OFFICE OF HOMELAND SECURITY AND PREPAREDNESS Preparedness Act Water Security in New Jersey: Partnership and Services Created by the

More information

Legislative Council Panel on Information Technology and Broadcasting. Information Security

Legislative Council Panel on Information Technology and Broadcasting. Information Security For Information on 8 July 2013 LC Paper No. CB(4)834/12-13(05) Legislative Council Panel on Information Technology and Broadcasting Information Security Purpose This paper updates Members on the latest

More information

Cyber Security in EU: ENISA approach

Cyber Security in EU: ENISA approach Cyber Security in EU: ENISA approach Konstantinos Moulinos, Security Expert European Union Network and Information Security Agency in Electricity Distribution Grids, Brussels European Union Agency for

More information

Application for Membership

Application for Membership Application for Membership This Application for Industry Membership is subject to approval by EnergySec. By executing the Membership Application and Membership Agreement and submitting payment for membership

More information

Internet of Things (IoT): Security Awareness. Sandra Liepkalns, CRISC sandra.liepkalns@netrus.com

Internet of Things (IoT): Security Awareness. Sandra Liepkalns, CRISC sandra.liepkalns@netrus.com Internet of Things (IoT): Security Awareness Sandra Liepkalns, CRISC sandra.liepkalns@netrus.com So What is the Internet of Things Network of physical objects embedded with: Electronics, software, sensors

More information

WHITE PAPER: THREAT INTELLIGENCE RANKING

WHITE PAPER: THREAT INTELLIGENCE RANKING WHITE PAPER: THREAT INTELLIGENCE RANKING SEPTEMBER 2015 2 HOW WELL DO YOU KNOW YOUR THREAT DATA? HOW THREAT INTELLIGENCE FEED MODELING CAN SAVE MONEY AND PREVENT BREACHES Who are the bad guys? What makes

More information

Cyber Security in EU: ENISA approach

Cyber Security in EU: ENISA approach Cyber Security in EU: ENISA approach Konstantinos Moulinos, Security Expert European Union Network and Information Security Agency Norwegian Energy Days 2015, Oslo European Union Agency for Network and

More information

Update On Smart Grid Cyber Security

Update On Smart Grid Cyber Security Update On Smart Grid Cyber Security Kshamit Dixit Manager IT Security, Toronto Hydro, Ontario, Canada 1 Agenda Cyber Security Overview Security Framework Securing Smart Grid 2 Smart Grid Attack Threats

More information

What Risk Managers need to know about ICS Cyber Security

What Risk Managers need to know about ICS Cyber Security What Risk Managers need to know about ICS Cyber Security EIM Risk Managers Conference February 18, 2014 Joe Weiss PE, CISM, CRISC, ISA Fellow (408) 253-7934 joe.weiss@realtimeacs.com ICSs What are they

More information

White Paper: Leveraging Web Intelligence to Enhance Cyber Security

White Paper: Leveraging Web Intelligence to Enhance Cyber Security White Paper: Leveraging Web Intelligence to Enhance Cyber Security October 2013 Inside: New context on Web Intelligence The need for external data in enterprise context Making better use of web intelligence

More information

Service-Aware Security for Distributed Automation. Ilan Barda GRIPS SciREX Symposium February 2 nd 2015

Service-Aware Security for Distributed Automation. Ilan Barda GRIPS SciREX Symposium February 2 nd 2015 Service-Aware Security for Distributed Automation Ilan Barda GRIPS SciREX Symposium February 2 nd 2015 The market Securing the Industrial IoT Source: MarketsandMarkets, December 2014-2- Radiflow Mission

More information

Using Big Data for Crisis Management. Mohammad Khaled AL Hassan

Using Big Data for Crisis Management. Mohammad Khaled AL Hassan Using Big Data for Crisis Management Mohammad Khaled AL Hassan Agenda 1 2 3 4 Introduction Purpose of Big Data for Crises Management Crisiss Description Mission & Vision Crises Management & Business Need

More information

Operational Collaboration of Situational Awareness inside and beyond Smart Grid Control Centers

Operational Collaboration of Situational Awareness inside and beyond Smart Grid Control Centers Operational Collaboration of Situational Awareness inside and beyond Smart Grid Control Centers Suchit Rout Director - Strategic Marketing, Barco Inc., USA suchit.rout@barco.com +1.678.475.8000 Agenda

More information

ADVANCED DISTRIBUTION MANAGEMENT SYSTEMS OFFICE OF ELECTRICITY DELIVERY & ENERGY RELIABILITY SMART GRID R&D

ADVANCED DISTRIBUTION MANAGEMENT SYSTEMS OFFICE OF ELECTRICITY DELIVERY & ENERGY RELIABILITY SMART GRID R&D ADVANCED DISTRIBUTION MANAGEMENT SYSTEMS OFFICE OF ELECTRICITY DELIVERY & ENERGY RELIABILITY SMART GRID R&D Eric Lightner Director Federal Smart Grid Task Force July 2015 2 OE Mission The Office of Electricity

More information

Cyber Security and Privacy - Program 183

Cyber Security and Privacy - Program 183 Program Program Overview Cyber/physical security and data privacy have become critical priorities for electric utilities. The evolving electric sector is increasingly dependent on information technology

More information

RESILIENCE AGAINST CYBER ATTACKS Protecting Critical Infrastructure Information

RESILIENCE AGAINST CYBER ATTACKS Protecting Critical Infrastructure Information www.wipro.com RESILIENCE AGAINST CYBER ATTACKS Protecting Critical Infrastructure Information Saritha Auti Practice Head - Enterprise Security Solutions, Wipro Table of Contents 03... Abstract 03... Why

More information

Risk Management, Equipment Protection, Monitoring and Incidence Response, Policy/Planning, and Access/Audit

Risk Management, Equipment Protection, Monitoring and Incidence Response, Policy/Planning, and Access/Audit Page 1 of 10 Events Partners Careers Contact Facebook Twitter LinkedIn Pike Research Search search... Home About Research Consulting Blog Newsroom Media My Pike Logout Overview Smart Energy Clean Transportation

More information

Securing the Grid: A Progressive Approach to Cyber-Security for Municipal Utilities

Securing the Grid: A Progressive Approach to Cyber-Security for Municipal Utilities Securing the Grid: A Progressive Approach to Cyber-Security for Municipal Utilities Patrick C Miller, President and CEO, EnergySec July 26 2011 Municipal Smart Grid Summit Advantage: Adversaries Intelligent,

More information

Including Threat Actor Capability and Motivation in Risk Assessment for Smart Grids

Including Threat Actor Capability and Motivation in Risk Assessment for Smart Grids CPSR-SG 2016: Joint International Workshop on Cyber-Physical Security and Resilience in Smart Grids, 12th April 2016, Vienna Security for smart Electricity GRIDs Including Threat Actor Capability and Motivation

More information

Plan of Attack 5 Step Plan

Plan of Attack 5 Step Plan Plan of Attack 5 Step Plan Naming those Digital Assets Practicing Digital Doomsday Training + Policies and Procedures Technology Tuning Security in the Supply Chain Next Steps Sample Plan 0 to 30 Days

More information

RE: Experience with the Framework for Improving Critical Infrastructure Cybersecurity

RE: Experience with the Framework for Improving Critical Infrastructure Cybersecurity October 10, 2014 Ms. Diane Honeycutt National Institute of Standards and Technology 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899 RE: Experience with the Framework for Improving Critical Infrastructure

More information

Services. Cybersecurity. Capgemini & Sogeti. Guiding enterprises and government through digital transformation while keeping them secure

Services. Cybersecurity. Capgemini & Sogeti. Guiding enterprises and government through digital transformation while keeping them secure Home Secure digital transformation SMACT Advise, Protect & Monitor Why Capgemini & Sogeti? In safe hands Capgemini & Sogeti Cybersecurity Services Guiding enterprises and government through digital transformation

More information

Cyber Security Seminar KTH 2011-04-14

Cyber Security Seminar KTH 2011-04-14 Cyber Security Seminar KTH 2011-04-14 Defending the Smart Grid erik.z.johansson@se.abb.com Appropriate Footer Information Here Table of content Business Drivers Compliance APT; Stuxnet and Night Dragon

More information

The SIEM Evaluator s Guide

The SIEM Evaluator s Guide Using SIEM for Compliance, Threat Management, & Incident Response Security information and event management (SIEM) tools are designed to collect, store, analyze, and report on log data for threat detection,

More information

US-CERT Year in Review. United States Computer Emergency Readiness Team

US-CERT Year in Review. United States Computer Emergency Readiness Team US-CERT Year in Review United States Computer Emergency Readiness Team CY 2012 US-CERT Year in Review United States Computer Emergency Readiness Team CY 2012 What s Inside Welcome 1 Vison, Mission, Goals

More information

Applying IBM Security solutions to the NIST Cybersecurity Framework

Applying IBM Security solutions to the NIST Cybersecurity Framework IBM Software Thought Leadership White Paper August 2014 Applying IBM Security solutions to the NIST Cybersecurity Framework Help avoid gaps in security and compliance coverage as threats and business requirements

More information

Data Breach Response Planning: Laying the Right Foundation

Data Breach Response Planning: Laying the Right Foundation Data Breach Response Planning: Laying the Right Foundation September 16, 2015 Presented by Paige M. Boshell and Amy S. Leopard babc.com ALABAMA I DISTRICT OF COLUMBIA I FLORIDA I MISSISSIPPI I NORTH CAROLINA

More information

The Importance of Cybersecurity Monitoring for Utilities

The Importance of Cybersecurity Monitoring for Utilities The Importance of Cybersecurity Monitoring for Utilities www.n-dimension.com Cybersecurity threats against energy companies, including utilities, have been increasing at an alarming rate. A comprehensive

More information

IESO Information & Technology Services Group Roles, Responsibilities, and Project Management. Doug Thomas: VP- I&TS and CIO May 28, 2015

IESO Information & Technology Services Group Roles, Responsibilities, and Project Management. Doug Thomas: VP- I&TS and CIO May 28, 2015 IESO Information & Technology Services Group Roles, Responsibilities, and Project Management Doug Thomas: VP- I&TS and CIO May 28, 2015 IESO I&TS: Presentation Agenda Group Overview Roles and responsibilities

More information

How To Protect The Railway From Attack

How To Protect The Railway From Attack FOCUS Security Research projects No 1 - November 2014 In its role as technical platform and forum for gathering and expressing members ideas, UIC is able to synthesise these research needs, along with

More information

April 8, 2013. Ms. Diane Honeycutt National Institute of Standards and Technology 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899

April 8, 2013. Ms. Diane Honeycutt National Institute of Standards and Technology 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899 Salt River Project P.O. Box 52025 Mail Stop: CUN204 Phoenix, AZ 85072 2025 Phone: (602) 236 6011 Fax: (602) 629 7988 James.Costello@srpnet.com James J. Costello Director, Enterprise IT Security April 8,

More information

PROJECT BOEING SGS. Interim Technology Performance Report 3. Company Name: The Boeing Company. Contract ID: DE-OE0000191

PROJECT BOEING SGS. Interim Technology Performance Report 3. Company Name: The Boeing Company. Contract ID: DE-OE0000191 Interim Techlogy Performance Report 3 PROJECT BOEING SGS Contract ID: DE-OE0000191 Project Type: Revision: V1 Company Name: The Boeing Company November 19, 2013 1 Interim Techlogy Performance Report 3

More information

IEEE-Northwest Energy Systems Symposium (NWESS)

IEEE-Northwest Energy Systems Symposium (NWESS) IEEE-Northwest Energy Systems Symposium (NWESS) Paul Skare Energy & Environment Directorate Cybersecurity Program Manager Philip Craig Jr National Security Directorate Sr. Cyber Research Engineer The Pacific

More information

CaaS Think as a bad guy Petr Hněvkovský, CISA, CISSP HP Enterprise Security

CaaS Think as a bad guy Petr Hněvkovský, CISA, CISSP HP Enterprise Security CaaS Think as a bad guy Petr Hněvkovský, CISA, CISSP HP Enterprise Security 1 Copyright 2014 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice.

More information

Enabling the SmartGrid through Cloud Computing

Enabling the SmartGrid through Cloud Computing Enabling the SmartGrid through Cloud Computing April 2012 Creating Value, Delivering Results 2012 eglobaltech Incorporated. Tech, Inc. All rights reserved. 1 Overall Objective To deliver electricity from

More information

Why are Companies in the EU Adopting More and More Cloud-Based Security Solutions? François GRATIOLET, Qualys Inc., CSO EMEA

Why are Companies in the EU Adopting More and More Cloud-Based Security Solutions? François GRATIOLET, Qualys Inc., CSO EMEA Why are Companies in the EU Adopting More and More Cloud-Based Security Solutions? François GRATIOLET, Qualys Inc., CSO EMEA 2 Agenda What is the cloud business value? What about the SecaaS? Why companies

More information

Panel Session: Lessons Learned in Smart Grid Cybersecurity

Panel Session: Lessons Learned in Smart Grid Cybersecurity PNNL-SA-91587 Panel Session: Lessons Learned in Smart Grid Cybersecurity TCIPG Industry Workshop Jeff Dagle, PE Chief Electrical Engineer Advanced Power and Energy Systems Pacific Northwest National Laboratory

More information

Metrics that Matter Security Risk Analytics

Metrics that Matter Security Risk Analytics Metrics that Matter Security Risk Analytics Rich Skinner, CISSP Director Security Risk Analytics & Big Data Brinqa rskinner@brinqa.com April 1 st, 2014. Agenda Challenges in Enterprise Security, Risk

More information

Bridging the gap between COTS tool alerting and raw data analysis

Bridging the gap between COTS tool alerting and raw data analysis Article Bridging the gap between COTS tool alerting and raw data analysis An article on how the use of metadata in cybersecurity solutions raises the situational awareness of network activity, leading

More information

GE Measurement & Control. Cyber Security for NERC CIP Compliance

GE Measurement & Control. Cyber Security for NERC CIP Compliance GE Measurement & Control Cyber Security for NERC CIP Compliance GE Proprietary Information: This document contains proprietary information of the General Electric Company and may not be used for purposes

More information

PUSH INTELLIGENCE. Bridging the Last Mile to Business Intelligence & Big Data. 2013 Copyright Metric Insights, Inc.

PUSH INTELLIGENCE. Bridging the Last Mile to Business Intelligence & Big Data. 2013 Copyright Metric Insights, Inc. PUSH INTELLIGENCE Bridging the Last Mile to Business Intelligence & Big Data 2013 Copyright Metric Insights, Inc. INTRODUCTION... 3 CHALLENGES WITH BI... 4 The Dashboard Dilemma... 4 Architectural Limitations

More information

Strengthening Utility Critical

Strengthening Utility Critical WEBINAR Strengthening Utility Critical Infrastructure Cybersecurity Under June 4, 2013 12:00-1:30 p.m. Eastern Time Online is authorized by IACET to offer 0.2 CEUs for the webinar. 1 Overview The White

More information

Cyber Security in Europe

Cyber Security in Europe Cyber Security in Europe Steve Purser Head of Core Operations Dept. - ENISA www.enisa.europa.eu Agenda About ENISA The ENISA Threat Landscape National Cyber Security Strategies Supporting the CERT Community

More information

SCADA Security Measures

SCADA Security Measures Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA SCADA Security Measures

More information

Overview TECHIS60851. Manage information security business resilience activities

Overview TECHIS60851. Manage information security business resilience activities Overview Information security business resilience encompasses business continuity and disaster recovery from information security threats. As well as addressing the consequences of a major security incident,

More information

Faculdade de Direito, Lisboa, 02-Jul-2014. The Competitive Advantage of Cybersecurity

Faculdade de Direito, Lisboa, 02-Jul-2014. The Competitive Advantage of Cybersecurity Faculdade de Direito, Lisboa, 02-Jul-2014 The Competitive Advantage of Cybersecurity Thales Key highlights (I) A global company with 65,000 employees and 14,2 billion in revenues, R&D 2,5 billion * We

More information

New Broadband and Dynamic Infrastructures for the Internet of the Future

New Broadband and Dynamic Infrastructures for the Internet of the Future New Broadband and Dynamic Infrastructures for the Internet of the Future Margarete Donovang-Kuhlisch, Government Industry Technical Leader, Europe mdk@de.ibm.com Agenda Challenges for the Future Intelligent

More information

Решения HP по информационной безопасности

Решения HP по информационной безопасности Решения HP по информационной безопасности Евгений Нечитайло ynechyta@hp.com Mobile: +380 67 464 0218 Copyright 2012 Hewlett-Packard Development Company, L.P. The information contained herein is subject

More information

Data Security Concerns for the Electric Grid

Data Security Concerns for the Electric Grid Data Security Concerns for the Electric Grid Data Security Concerns for the Electric Grid The U.S. power grid infrastructure is a vital component of modern society and commerce, and represents a critical

More information

BT Assure Rethink the Risk

BT Assure Rethink the Risk BT Assure Rethink the Risk Analyst and Consultant Update May 2012 BT Assure. Security that matters Today's agenda Introductions Neil Sutton Vice President, Global Portfolio 3 Minutes BT Assure Overview

More information

All about Threat Central

All about Threat Central All about Threat Central Ted Ross & Nadav Cohen #HPProtect Forward-looking statements This is a rolling (up to three year) Roadmap and is subject to change without notice. This document contains forward

More information

Cyber Security Metrics Dashboards & Analytics

Cyber Security Metrics Dashboards & Analytics Cyber Security Metrics Dashboards & Analytics Feb, 2014 Robert J. Michalsky Principal, Cyber Security NJVC, LLC Proprietary Data UNCLASSIFIED Agenda Healthcare Sector Threats Recent History Security Metrics

More information

Secure SCADA Summit. Dan Mintz, CTO. Civil Health Services Group dmintz@csc.com. Twitter: technogeezer, December 2009

Secure SCADA Summit. Dan Mintz, CTO. Civil Health Services Group dmintz@csc.com. Twitter: technogeezer, December 2009 Secure SCADA Summit Dan Mintz, CTO Civil Health Services Group dmintz@csc.com Twitter: technogeezer, December 2009 For 50 years, CSC Has Helped Clients Ride Every Major Business- Driven Technology Wave

More information

How Much Cyber Security is Enough?

How Much Cyber Security is Enough? How Much Cyber Security is Enough? Business Drivers of Cyber Security Common Challenges and Vulnerabilities Cyber Security Maturity Model Cyber Security Assessments September 30, 2010 Business in the Right

More information

Using MASSIF to Protect a Critical Infrastructure: Dam Use Case

Using MASSIF to Protect a Critical Infrastructure: Dam Use Case Using MASSIF to Protect a Critical Infrastructure: Dam Use Case Luigi Coppolino Epsilon Srl Advanced Security Event Management of Complex Systems CSP EU FORUM 24 th -25 th April, Berlin, Germany www.massif-project.eu

More information

European Network for Cyber Security

European Network for Cyber Security European Network for Cyber Security Cyber Security: a fundamental basis for Smart Grids Project Summary December 19, 2014 Introduction Smart grids are crucial to support the use of more sustainable energy

More information

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008 U.S. D EPARTMENT OF H OMELAND S ECURITY 7 Homeland Fiscal Year 2008 HOMELAND SECURITY GRANT PROGRAM ty Grant Program SUPPLEMENTAL RESOURCE: CYBER SECURITY GUIDANCE uidelines and Application Kit (October

More information

2010 SMART GRID INVESTMENTS INFORMATION TECHNOLOGY

2010 SMART GRID INVESTMENTS INFORMATION TECHNOLOGY EB-00-0 Exhibit G Tab Schedule Page of 00 SMART GRID INVESTMENTS INFORMATION TECHNOLOGY CUSTOMER PORTALS PILOT Customer Display Integration: The implementation of a customer display in the future is identified

More information

ESKISP6046.02 Direct security architecture development

ESKISP6046.02 Direct security architecture development Overview This standard covers the competencies concerned with directing security architecture activities. It includes setting the strategy and policies for security architecture, and being fully accountable

More information

Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014

Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014 Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014 Victoria Yan Pillitteri Advisor for Information Systems Security

More information

Security within a development lifecycle. Enhancing product security through development process improvement

Security within a development lifecycle. Enhancing product security through development process improvement Security within a development lifecycle Enhancing product security through development process improvement Who I am Working within a QA environment, with a focus on security for 10 years Primarily web

More information

Cyber Security key emerging risk Q3 2015

Cyber Security key emerging risk Q3 2015 Cyber Security key emerging risk Q3 2015 The study is based on interviews with CIO:s, CISO:s and Head of Security in August and September 2015. November 2015 www.pwc.se Companies falling behind are more

More information

SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Behavioral Interview Guidelines by Job Roles

SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Behavioral Interview Guidelines by Job Roles PNNL-24140 SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Behavioral Interview Guidelines by Job Roles March 2015 LR O Neil TJ Conway DH Tobey FL Greitzer AC Dalton

More information

Smart cyber security for smart cities

Smart cyber security for smart cities Competence Series Smart cyber security for smart cities 1 IT Security made in Europe Cities are becoming smarter Population growth, urbanisation trends and climate change are driving a process of continuous

More information

How To Manage A Plane With A-Cdm

How To Manage A Plane With A-Cdm Business Intelligence & Situational Awareness UltraAPEX: What s in it for the Customer Have you ever asked yourself any of the following questions? How consistently is my operation performing? Can I proactively

More information

IBM Security Strategy

IBM Security Strategy IBM Security Strategy Intelligence, Integration and Expertise Kate Scarcella CISSP Security Tiger Team Executive M.S. Information Security IBM Security Systems IBM Security: Delivering intelligence, integration

More information

Managing Vulnerabilities for PCI Compliance White Paper. Christopher S. Harper Managing Director, Agio Security Services

Managing Vulnerabilities for PCI Compliance White Paper. Christopher S. Harper Managing Director, Agio Security Services Managing Vulnerabilities for PCI Compliance White Paper Christopher S. Harper Managing Director, Agio Security Services PCI STRATEGY Settling on a PCI vulnerability management strategy is sometimes a difficult

More information

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks Dale Peterson Director, Network Security Practice Digital Bond, Inc. 1580 Sawgrass Corporate Parkway, Suite 130 Sunrise, FL 33323

More information

TUSKEGEE CYBER SECURITY PATH FORWARD

TUSKEGEE CYBER SECURITY PATH FORWARD TUSKEGEE CYBER SECURITY PATH FORWARD Preface Tuskegee University is very aware of the ever-escalating cybersecurity threat, which consumes continually more of our societies resources to counter these threats,

More information

Cyber Supply Chain Risk Management Portal

Cyber Supply Chain Risk Management Portal Cyber Supply Chain Risk Management Portal Dr. Sandor Boyson, Director, Supply Chain Management Center& Holly Mann, Chief InformaBon Officer R.H. Smith School Of Business The Cyber Supply Chain Challenge

More information

Cybersecurity for Energy Delivery Systems 2010 Peer Review. Dale Peterson Digital Bond, Inc. Bandolier and Portaledge

Cybersecurity for Energy Delivery Systems 2010 Peer Review. Dale Peterson Digital Bond, Inc. Bandolier and Portaledge Cybersecurity for Energy Delivery Systems 2010 Peer Review Alexandria, VA July 20-22, 2010 Dale Peterson Digital Bond, Inc. Bandolier and Portaledge Summary Slide: Bandolier Outcomes: Insure new and upgraded

More information

Splunk Cloud as a SIEM for Cybersecurity CollaboraFon

Splunk Cloud as a SIEM for Cybersecurity CollaboraFon Copyright 2015 Splunk Inc. Splunk Cloud as a SIEM for Cybersecurity CollaboraFon Timothy Lee CISO, City of Los Angeles Disclaimer During the course of this presentafon, we may make forward looking statements

More information

Seattle City Light Strategic Technology Presentation. Presentation to City Light Review Panel September 1, 2010

Seattle City Light Strategic Technology Presentation. Presentation to City Light Review Panel September 1, 2010 Seattle City Light Strategic Technology Presentation Presentation to City Light Review Panel September 1, 2010 Technology at City Light Mission: IT provides the hardware/software/networks/security/ services

More information

Keeping the Lights On: Security Priorities for the 21 st Century. Harvard Energy Policy Group June 13, 2014 Tamara Linde Vice President Regulatory

Keeping the Lights On: Security Priorities for the 21 st Century. Harvard Energy Policy Group June 13, 2014 Tamara Linde Vice President Regulatory Keeping the Lights On: Security Priorities for the 21 st Century Harvard Energy Policy Group June 13, 2014 Tamara Linde Vice President Regulatory The PSEG Companies PSEG Fast Facts Assets: $32.5 billion

More information

CoreSHIELD Product Catalog

CoreSHIELD Product Catalog CoreSHIELD Product Catalog Revised - 6/23/15 Created by the National Center for Food Protection and Defense. CoreSHIELD is the information technology architecture underlying a suite of web-based portals

More information

HP NonStop Server Security and HP ArcSight SIEM

HP NonStop Server Security and HP ArcSight SIEM HP NonStop Customer Technical Talk HP NonStop Server Security and HP ArcSight SIEM 04/12/2012 HP NonStop Karen Copeland HP Enterprise Security Morgan DeRodeff XYPRO Barry Forbes NonStop Enterprise Division

More information

Critical Infrastructure & Supervisory Control and Data Acquisition (SCADA) CYBER PROTECTION

Critical Infrastructure & Supervisory Control and Data Acquisition (SCADA) CYBER PROTECTION Critical Infrastructure & Supervisory Control and Data Acquisition (SCADA) CYBER PROTECTION ALBERTO AL HERNANDEZ, ARMY RESERVE OFFICER, SOFTWARE ENGINEER PH.D. CANDIDATE, SYSTEMS ENGINEERING PRESENTATION

More information

ENERGY SECTOR CYBERSECURITY FRAMEWORK IMPLEMENTATION GUIDANCE

ENERGY SECTOR CYBERSECURITY FRAMEWORK IMPLEMENTATION GUIDANCE ENERGY SECTOR CYBERSECURITY FRAMEWORK IMPLEMENTATION GUIDANCE JANUARY 2015 U.S. DEPARTMENT OF ENERGY OFFICE OF ELECTRICITY DELIVERY AND ENERGY RELIABILITY Energy Sector Cybersecurity Framework Implementation

More information

Scroll. An MDM (Metering Data Management) platform

Scroll. An MDM (Metering Data Management) platform Scroll An MDM ( Data Management) platform Overview Meter Data Management (MDM) has been traditionally defined as a repository for meter data collected from diverse meter collection systems as well as providing

More information

Session 3: IT Infrastructure Security Track ThreatExchange Winning through collaboration. Tomas Sander HP Labs

Session 3: IT Infrastructure Security Track ThreatExchange Winning through collaboration. Tomas Sander HP Labs Session 3: IT Infrastructure Security Track ThreatExchange Winning through collaboration Tomas Sander HP Labs Forward Looking Statements Rolling roadmap up to three years and is subject to change without

More information

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for Institutions of Higher Education (IHEs)

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for Institutions of Higher Education (IHEs) Integrating Cybersecurity with Emergency Operations Plans (EOPs) for Institutions of Higher Education (IHEs) Amy Banks, U.S. Department of Education, Center for School Preparedness, Office of Safe and

More information

VULNERABILITY MANAGEMENT

VULNERABILITY MANAGEMENT Vulnerability Management (VM) software differ in the richness of reporting, and the capabilities for application and security configuration assessment. Companies must consider how a VM technology will

More information

Securing Distribution Automation

Securing Distribution Automation Securing Distribution Automation Jacques Benoit, Cooper Power Systems Serge Gagnon, Hydro-Québec Luc Tétreault, Hydro-Québec Western Power Delivery Automation Conference Spokane, Washington April 2010

More information

Business Continuity for Cyber Threat

Business Continuity for Cyber Threat Business Continuity for Cyber Threat April 1, 2014 Workshop Session #3 3:00 5:30 PM Susan Rogers, MBCP, MBCI Cyberwise CP S2 What happens when a computer program can activate physical machinery? Between

More information

Security Intelligence and Analytics in Industrial Systems

Security Intelligence and Analytics in Industrial Systems Users Group Europe, Middle East and Africa Security Intelligence and Analytics in Industrial Systems Eric D Knapp, About the Presenter Eric D. Knapp Global Director of Cyber Security Solutions and Technology

More information

ASSET Connect. The next level in Critical Environment Operational Efficiency

ASSET Connect. The next level in Critical Environment Operational Efficiency Connect The next level in Critical Environment Operational Efficiency 10-30% is the potential efficiency gain from optimized Data Centers and Critical Environments Operational Efficiency of Your Critical

More information

ITEMS International! Smart Grids in Smart Cities perspectives

ITEMS International! Smart Grids in Smart Cities perspectives ITEMS International! Grids in Cities perspectives Hervé Rannou - herve.rannou@smartgridsconsulting.com April 2013 16, rue Kléber 92442 Issy-les-Moulineaux France www.items.fr Offices PARIS : 70 rue Amelot

More information

Designing & Building a Cybersecurity Program. Based on the NIST Cybersecurity Framework (CSF)

Designing & Building a Cybersecurity Program. Based on the NIST Cybersecurity Framework (CSF) Designing & Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson Lesson 1 June, 2015 1 About the Class This course covers the essential elements for planning, building

More information

Cyber Security & Data Privacy. January 22, 2014

Cyber Security & Data Privacy. January 22, 2014 Cyber Security & Data Privacy January 22, 2014 Today s Presenters Bob DiBella Director of Product Management Aclara Technologies Srinivasalu Ambati Application Architect, Consumer Engagement Aclara Technologies

More information

Operational Lessons from the RSA/EMC CIRC: People, Process, & Threat Intel

Operational Lessons from the RSA/EMC CIRC: People, Process, & Threat Intel Operational Lessons from the RSA/EMC CIRC: People, Process, & Threat Intel @Ben_Smith Ben Smith, CISSP Field CTO (US East), Security Portfolio A Security Maturity Path CONTROLS COMPLIANCE IT RISK BUSINESS

More information

Management of Security Information and Events in Future Internet

Management of Security Information and Events in Future Internet Management of Security Information and Events in Future Internet Who? Andrew Hutchison 1 Roland Rieke 2 From? 1 T-Systems South Africa 2 Fraunhofer Institute for Secure Information Technology SIT When?

More information

Best Practices to Improve Breach Readiness

Best Practices to Improve Breach Readiness Best Practices to Improve Breach Readiness Dr. Robert W. Griffin Chief Security Architect RSA, the Security Division of EMC http://blog.emc2.de/trust-security @RobtWesGriffin 1 Security Breaches 2 Security

More information

Gov 3.0. Driving e-government through social, mobile, analytics and the cloud. Microsoft CityNext

Gov 3.0. Driving e-government through social, mobile, analytics and the cloud. Microsoft CityNext Gov 3.0 Driving e-government through social, mobile, analytics and the cloud Rodrigo Becerra Mizuno Director Public Sector Asia Microsoft rbecerra@microsoft.com e-government Evolution Gov 1.0 (e-gov)

More information

EEI Business Continuity. Threat Scenario Project (TSP) April 4, 2012. EEI Threat Scenario Project

EEI Business Continuity. Threat Scenario Project (TSP) April 4, 2012. EEI Threat Scenario Project EEI Business Continuity Conference Threat Scenario (TSP) April 4, 2012 EEI Threat Scenario 1 Background EEI, working with a group of CIOs and Subject Matter Experts, conducted a survey with member companies

More information

Supplier Relationship Management Tools

Supplier Relationship Management Tools Supplier Relationship Management Tools Contents The Need for Supplier Management Automation VSAAM Capabilities The Magic of VSAAM The VSAAM Value Proposition VSAAM System Integration and Deployment Process

More information

Network Security Deployment Obligation and Expenditure Report

Network Security Deployment Obligation and Expenditure Report Network Security Deployment Obligation and Expenditure Report First and Second Quarters, Fiscal Year 2015 June 16, 2015 Fiscal Year 2015 Report to Congress National Protection and Programs Directorate

More information