Cyber Security for the energy industry

Size: px
Start display at page:

Download "Cyber Security for the energy industry"

Transcription

1 ENERGY Cyber Security for the energy industry DNV GL SAFER, SMARTER, GREENER

2 2

3 3

4 Challenges Utilities are thinking they are ok! The fence around the assets isn t enough anymore The smart grid is moving in, and interconnecting things along the way Vendors offer an answer but is it enough? IT security companies are happy to help, but do they understand what we need? The translation form a security policy to a secure device implementation is not straightforward There are a lot of standards for guidance, but none of them complete, and all with a different scope 4

5 Cyber security questions currently facing the utility industry We are moving from IEC / DNP3 serial to IEC /DNP3 Ethernet. What do we need to do regarding cyber security when introducing Ethernet components in our SCADA system? We are rolling out a new smart meter network infrastructures and we worry about privacy and security of the system, where to start? We are rolling out a new IP based SCADA system(cdma, MPLS based technologies), and we worry about the security of the system. What are the first things we need to secure? We wonder how secure our current system is. What should we do first to improve this? 5

6 Our approach to a cyber secure End to End infrastructure System Standards Legislation Roadmap Risk Assessment Weighted risks Programs / projects Component Health Testing E2E Test Verification E2E secure? Residual risks Security awareness Implementation Requirements Procedures Processes Test reports Verification results Evaluate DNV GL

7 Security challenges The issue: Problem owner Chief Security Officer Information and Competence GAP Asset Management Engineers Solution Implementers 7 DNV GL 2014

8 Recently done and running projects Cyber risk and threat analysis on SCADA system for a Gas company Requirements for cyber security certification of smart grid components for ENISA Security management for a company in middle east Risk analysis for SCADA DMS project in middle east Risk analysis on 104 communication infrastructure, and procurement cyber security requirements for substations at a European TSO ENCS Topsectoren: cyber security testing workstream with TNO, Alliander, KPN, Security matters GIP2013 cyber security health check Cyber security component and system tests: Tennet, Statkraft, Westland, GNF, Alliander GIP2014 cyber security end to end test service launch 8 DNV GL 2014

9 When a design is not validated 9

10 The Cyber security health testing service Smart grid and security standards Testing topics 1. Functional Testing 2. Negative and Robustness testing Requirements test pack Common criteria methodology 3. Known vulnerability testing, leveraging global vulnerability database In-situ, smart grid equipment Findings and recommendations 10

11 Pilots & participants We performed 6 pilots at TSO s, DNO s and power generation companies Participating countries: USA Norway Spain Netherlands Germany Deliverable: Test report includes Implemented security features Assessment depth and findings Recommendations for mitigation Provided equipment: SCADA system Protection relay Telecom equipment RTU, IED Smart meter Data concentrator 11

12 Findings Security officers do not know what is inside their network on a deep level Not much high level requirements are facilitated by functionality in devices Multiple security functions could be circumvented Standard or bad passwords is still the biggest threat Claimed security functions are not used, or broken Configurations do not display an understanding of device capabilities Devices are easy to break: ICMP, HTTP are capable of crashing a device Requirements are not considered by the vendor as applicable for them Or vendors claim compliance to standards that not apply Utilities only consider functions they use (are not aware of other functions) Interconnection is done without considering security Usage of standard components is very common 12

13 Thank you More info on our blog: dnvkemautilityfuture.com For further info and the public requirements test pack, please ask or me: SAFER, SMARTER, GREENER 13

Cyber Security Health Test

Cyber Security Health Test ENERGY Cyber Security Health Test Robin Massink 20-05-2014 1 DNV GL 2013 2014 20-12-2013 SAFER, SMARTER, GREENER Cyber security issues facing the utility industry We are moving from IEC60870-5-101/ DNP3

More information

European Network for Cyber Security

European Network for Cyber Security European Network for Cyber Security Cyber Security: a fundamental basis for Smart Grids Project Summary December 19, 2014 Introduction Smart grids are crucial to support the use of more sustainable energy

More information

Cybersecurity in the maritime and offshore industry

Cybersecurity in the maritime and offshore industry Cybersecurity in the maritime and offshore industry Where do we stand today - and what is the pathway going forward? Tor E. Svensen, CEO Maritime 24 March 2015 1 DNV GL 24 March 2015 SAFER, SMARTER, GREENER

More information

The Critical Infrastructure: To be or not to be Secure. European Network for Cyber Security. Fred Streefland Director Education & Training

The Critical Infrastructure: To be or not to be Secure. European Network for Cyber Security. Fred Streefland Director Education & Training The Critical Infrastructure: To be or not to be Secure European Network for Cyber Security Fred Streefland Director Education & Training Utilinet Securing IP/Ethernet Networks CBS video Aurora Content

More information

Robert Malmgren. Smart Grid. Security Challenges - Legacy and Infrastructure Burdens

Robert Malmgren. Smart Grid. Security Challenges - Legacy and Infrastructure Burdens Robert Malmgren Smart Grid Security Challenges - Legacy and Infrastructure Burdens Short bio Robert Malmgren Independent consultant that have worked with utility companies regarding IT- and info sec since

More information

Smart Substation Security

Smart Substation Security Smart Substation Security SmartSec Europe 2014 Amsterdam 29/01/2014 Agenda Context Elia Introduction to the substation environment in Elia Security design and measures in the substation Near and far future

More information

EU CIP Project DENSEK. Joining forces against cyber threats on European level

EU CIP Project DENSEK. Joining forces against cyber threats on European level EU CIP Project DENSEK Joining forces against cyber threats on European level DENSEK EU CIP Objectives Improving the resilience of the energy infrastructure i.e. improving the security of the Smart Energy

More information

ENCS/NEC RESEARCH MEETING

ENCS/NEC RESEARCH MEETING ENCS/NEC RESEARCH MEETING Benessa Defend ベネッサ ディフェンド Benessa.Defend@encs.eu April 21, 2014 NEC, Kawasaki 1 PARTNERING FOR CYBER RESILIENCE We create and bring together knowledge and resources to secure

More information

Future of Electricity Storage

Future of Electricity Storage Future of Electricity Storage Haike van de Vegte, DNV GL Energy Den Bosch, Oktober 7, 2015 SAFER, SMARTER, GREENER Industry consolidation 2 DNV GL Only by connecting the details can we impact the bigger

More information

ZigBee IP Stack Overview Don Sturek Pacific Gas and Electric (PG&E) 2009 ZigBee Alliance. All rights reserved. 1

ZigBee IP Stack Overview Don Sturek Pacific Gas and Electric (PG&E) 2009 ZigBee Alliance. All rights reserved. 1 ZigBee IP Stack Overview Don Sturek Pacific Gas and Electric (PG&E) 1 Presenter Background Pacific Gas and Electric Company Northern and Central California Gas and Electric Utility Company (including San

More information

Cyber Security and Privacy - Program 183

Cyber Security and Privacy - Program 183 Program Program Overview Cyber/physical security and data privacy have become critical priorities for electric utilities. The evolving electric sector is increasingly dependent on information technology

More information

Network Cyber Security. Presented by: Motty Anavi RFL Electronics

Network Cyber Security. Presented by: Motty Anavi RFL Electronics Network Cyber Security Presented by: Motty Anavi RFL Electronics Agenda Cyber Security Threats Defense Strategy & Consequences Next Generation Networking ICS Vulnerabilities Liabilities Next Gen Networking

More information

Agenda. Introduction to SCADA. Importance of SCADA security. Recommended steps

Agenda. Introduction to SCADA. Importance of SCADA security. Recommended steps Agenda Introduction to SCADA Importance of SCADA security Recommended steps SCADA systems are usually highly complex and SCADA systems are used to control complex industries Yet.SCADA systems are actually

More information

How To Protect Your Network From Attack

How To Protect Your Network From Attack NextGen SCADA security Erwin Kooi Setting the stage This talk is not An introduction to SCADA security AIC versus CIA The latest blinky-lights SCADA security appliance How to use IT security in OT envrionments

More information

How Much Cyber Security is Enough?

How Much Cyber Security is Enough? How Much Cyber Security is Enough? Business Drivers of Cyber Security Common Challenges and Vulnerabilities Cyber Security Maturity Model Cyber Security Assessments September 30, 2010 Business in the Right

More information

i-pcgrid Workshop 2015 Cyber Security for Substation Automation The Jagged Line between Utility and Vendors

i-pcgrid Workshop 2015 Cyber Security for Substation Automation The Jagged Line between Utility and Vendors March 25-27, 2014 Steven A. Kunsman i-pcgrid Workshop 2015 Cyber Security for Substation Automation The Jagged Line between Utility and Vendors ABB Inc. March 26, 2015 Slide 1 Cyber Security for Substation

More information

Utility Telecom Forum. Robert Sill, CEO & President Aegis Technologies February 4, 2008

Utility Telecom Forum. Robert Sill, CEO & President Aegis Technologies February 4, 2008 Utility Telecom Forum Robert Sill, CEO & President Aegis Technologies February 4, 2008 1 Agenda Asked to describe his job, Mike Selves, director of Emergency Management and Homeland Security in Johnson

More information

Securing Distribution Automation

Securing Distribution Automation Securing Distribution Automation Jacques Benoit, Cooper Power Systems Serge Gagnon, Hydro-Québec Luc Tétreault, Hydro-Québec Western Power Delivery Automation Conference Spokane, Washington April 2010

More information

Technical Security in Smart Metering Devices: A German Perspective S4 SCADA Security Scientific Symposium 2012-01-18, Miami Beach FL / USA

Technical Security in Smart Metering Devices: A German Perspective S4 SCADA Security Scientific Symposium 2012-01-18, Miami Beach FL / USA Technical Security in Smart Metering Devices: A German Perspective S4 SCADA Security Scientific Symposium 2012-01-18, Miami Beach FL / USA Dr. Stephan Beirer s.beirer@gai-netconsult.de Sichere ebusiness

More information

PROJECT BOEING SGS. Interim Technology Performance Report 3. Company Name: The Boeing Company. Contract ID: DE-OE0000191

PROJECT BOEING SGS. Interim Technology Performance Report 3. Company Name: The Boeing Company. Contract ID: DE-OE0000191 Interim Techlogy Performance Report 3 PROJECT BOEING SGS Contract ID: DE-OE0000191 Project Type: Revision: V1 Company Name: The Boeing Company November 19, 2013 1 Interim Techlogy Performance Report 3

More information

The digital future for energy and utilities.

The digital future for energy and utilities. Digital transformation has changed the way you do business. The digital future for energy and utilities. Digital is reshaping the landscape in every industry, and the energy and utilities sectors are no

More information

Document ID. Cyber security for substation automation products and systems

Document ID. Cyber security for substation automation products and systems Document ID Cyber security for substation automation products and systems 2 Cyber security for substation automation systems by ABB ABB addresses all aspects of cyber security The electric power grid has

More information

EAMS for Future Grids

EAMS for Future Grids EAMS for Future Grids Presenter: Nguyen Khanh-Loc Senior Consultant DNV GL Clean Technology Centre Singapore 1 SAFER, SMARTER, GREENER Objectives What is EAMS? Why EAMS? How EAMS helps? 2 DNV GL - Organized

More information

Tender Evaluation Summary and conclusions

Tender Evaluation Summary and conclusions ENERGY Tender Evaluation Summary and conclusions Maroeska Boots and Bieuwe Pruiksma August 2015 Commissioned by 1 DNV GL 2014 August 2015 SAFER, SMARTER, GREENER Occasion of the assignment Current situation

More information

Rebecca Massello Energetics Incorporated

Rebecca Massello Energetics Incorporated Cybersecurity Procurement Language for Energy Delivery Systems Rebecca Massello Energetics Incorporated NRECA TechAdvantage February 25, 2015 Talking Points What is this document? Who can use this document

More information

Flexible Plug & Play Smart grid cyber security design and framework. Tim Manandhar

Flexible Plug & Play Smart grid cyber security design and framework. Tim Manandhar Flexible Plug & Play Smart grid cyber security design and framework Tim Manandhar Agenda Cyber security for smart grids Smart Grid cyber security framework FPP project approach on Cyber security Conclusions

More information

Analysing Big Data in ArcGIS

Analysing Big Data in ArcGIS OIL & GAS Analysing Big Data in ArcGIS AIS based risk modelling Esri European Petroleum GIS Conference 2014 Karl John Pedersen 7th November 2014 1 DNV GL 2014 7th November 2014 SAFER, SMARTER, GREENER

More information

Intrusion Detection for SCADA Systems

Intrusion Detection for SCADA Systems Intrusion Detection for SCADA Systems Dr Kieran McLaughlin CSIT, Queen s University Belfast Outline Background & Motivation Experience with IEC 60870-5-104 SCADA-IDS approach SPARKS mini-project targeting

More information

INTEGRATING SUBSTATION IT AND OT DEVICE ACCESS AND MANAGEMENT

INTEGRATING SUBSTATION IT AND OT DEVICE ACCESS AND MANAGEMENT Utilities WHITE PAPER May 2013 INTEGRATING SUBSTATION IT AND OT DEVICE ACCESS AND MANAGEMENT Table of Contents Introduction...3 Problem Statement...4 Solution Requirements...5 Components of an Integrated

More information

Symphony Plus Cyber security for the power and water industries

Symphony Plus Cyber security for the power and water industries Symphony Plus Cyber security for the power and water industries Symphony Plus Cyber Security_3BUS095402_(Oct12)US Letter.indd 1 01/10/12 10:15 Symphony Plus Cyber security for the power and water industries

More information

Lessons Learned from AMI Pioneers Follow the Path to Success

Lessons Learned from AMI Pioneers Follow the Path to Success welcome Lessons Learned from AMI Pioneers Follow the Path to Success Joe Cummins, PCIP UTC TELECOM May 2010 394 Simcoe Street South Oshawa, ON L1H 4J4 (905) 404-2009 2 outline security risks in smart grid

More information

Consulting International

Consulting International NIST Cyber Security Working Group (CSWG) NISTIR 7628: NIST Guidelines for Smart Grid Cyber Security Frances Cleveland Xanthus Consulting International Xanthus Consulting International fcleve@xanthus-consulting.com

More information

Smart City Initiative - Trends and Challenges

Smart City Initiative - Trends and Challenges ENERGY Building Smart Green Cities of the Future - Today Sustainable Florida John Masiello 01 October 2015 1 DNV GL 2015 01 October 2015 SAFER, SMARTER, GREENER Agenda What is a smart city? Some statistics

More information

NIST Coordination and Acceleration of Smart Grid Standards. Tom Nelson National Institute of Standards and Technology 8 December, 2010

NIST Coordination and Acceleration of Smart Grid Standards. Tom Nelson National Institute of Standards and Technology 8 December, 2010 NIST Coordination and Acceleration of Smart Grid Standards Tom Nelson National Institute of Standards and Technology 8 December, 2010 The Electric Grid One of the largest, most complex infrastructures

More information

Claes Rytoft, ABB, 2009-10-27 Security in Power Systems. ABB Group October 29, 2009 Slide 1

Claes Rytoft, ABB, 2009-10-27 Security in Power Systems. ABB Group October 29, 2009 Slide 1 Claes Rytoft, ABB, 2009-10-27 Security in Power Systems October 29, 2009 Slide 1 A global leader in power and automation technologies Leading market positions in main businesses 120,000 employees in about

More information

The IBM Solution Architecture for Energy and Utilities Framework

The IBM Solution Architecture for Energy and Utilities Framework IBM Solution Architecture for Energy and Utilities Framework Accelerating Solutions for Smarter Utilities The IBM Solution Architecture for Energy and Utilities Framework Providing a foundation for solutions

More information

John M Shaw Presentation to UTC Region 7 February 19, 2009 jshaw@garrettcom.com

John M Shaw Presentation to UTC Region 7 February 19, 2009 jshaw@garrettcom.com NERC CIP Substation Cyber Security Update John M Shaw Presentation to UTC Region 7 February 19, 2009 jshaw@garrettcom.com It s February 19, 2009 132 project days left to compliance Do you know where (what)

More information

INFORMATION TECHNOLOGY PROGRAM DESCRIPTIONS OPERATIONAL INVESTMENTS

INFORMATION TECHNOLOGY PROGRAM DESCRIPTIONS OPERATIONAL INVESTMENTS EB-0-0 Exhibit D Schedule - Page of INFORMATION TECHNOLOGY PROGRAM DESCRIPTIONS OPERATIONAL INVESTMENTS SCADA SECURITY, GOVERNANCE AND OPERATIONS Program Overview Within THESL s operations, there is a

More information

What Risk Managers need to know about ICS Cyber Security

What Risk Managers need to know about ICS Cyber Security What Risk Managers need to know about ICS Cyber Security EIM Risk Managers Conference February 18, 2014 Joe Weiss PE, CISM, CRISC, ISA Fellow (408) 253-7934 joe.weiss@realtimeacs.com ICSs What are they

More information

Introduction. Along with consulting, I previously. developing regulatory policy initiatives

Introduction. Along with consulting, I previously. developing regulatory policy initiatives 1 Customer Data Privacy in AMI Applications Will McNamara Sr. Manager, Energy & Utilities West Monroe Partners 2 Introduction Will McNamara, Senior Manager, and Lead for WMP s Regulatory Support & Stakeholder

More information

Executive Summary. Cybersecurity cannot be completely solved, and will remain a risk we must actively manage.

Executive Summary. Cybersecurity cannot be completely solved, and will remain a risk we must actively manage. Executive Summary Statement of Nadya Bartol Vice President, Industry Affairs and Cybersecurity Strategist Utilities Telecom Council Before the Subcommittee on Oversight and Subcommittee on Energy Committee

More information

Chorus and the invisible ERP solution

Chorus and the invisible ERP solution SOLTIUS CASE STUDY: Chorus and the invisible ERP solution NEW ZEALAND S MOST TRUSTED SAP PROVIDER After demerging from Telecom, Chorus established a separate ERP system and chose Soltius to help with the

More information

ADVANCED DISTRIBUTION MANAGEMENT SYSTEMS OFFICE OF ELECTRICITY DELIVERY & ENERGY RELIABILITY SMART GRID R&D

ADVANCED DISTRIBUTION MANAGEMENT SYSTEMS OFFICE OF ELECTRICITY DELIVERY & ENERGY RELIABILITY SMART GRID R&D ADVANCED DISTRIBUTION MANAGEMENT SYSTEMS OFFICE OF ELECTRICITY DELIVERY & ENERGY RELIABILITY SMART GRID R&D Eric Lightner Director Federal Smart Grid Task Force July 2015 2 OE Mission The Office of Electricity

More information

Risk Management in Practice A Guide for the Electric Sector

Risk Management in Practice A Guide for the Electric Sector Risk Management in Practice A Guide for the Electric Sector Annabelle Lee Senior Technical Executive ICCS European Engagement Summit April 28, 2015 Before we continue let s get over our fears and myths

More information

Cyber security measures in protection and control IEDs

Cyber security measures in protection and control IEDs Cyber security measures in protection and control IEDs K. Hagman 1, L.Frisk 1, J. Menezes 1 1 ABB AB, Sweden krister.hagman@se.abb.com Abstract: The electric power grids and power systems are critical

More information

Holistic View of Industrial Control Cyber Security

Holistic View of Industrial Control Cyber Security Holistic View of Industrial Control Cyber Security A Deep Dive into Fundamentals of Industrial Control Cyber Security Learning Goals o Understanding security implications involving industrial control systems

More information

KPN and Utilities. Agenda

KPN and Utilities. Agenda 1 Titel van de presentatie Classificatie KPN and Utilities Agenda Company Profile Business Market positioning Environmental Performance ICT in the transformation of the energy market Recap and Conclusions

More information

1. Cyber Security. White Paper Data Communication in Substation Automation System (SAS) Cyber security in substation communication network

1. Cyber Security. White Paper Data Communication in Substation Automation System (SAS) Cyber security in substation communication network WP 1004HE Part 5 1. Cyber Security White Paper Data Communication in Substation Automation System (SAS) Cyber security in substation communication network Table of Contents 1. Cyber Security... 1 1.1 What

More information

Protect Your Assets. Cyber Security Engineering. Control Systems. Power Plants. Hurst Technologies

Protect Your Assets. Cyber Security Engineering. Control Systems. Power Plants. Hurst Technologies Protect Your Assets Cyber Security Engineering Control Systems. Power Plants. Hurst Technologies Cyber Security The hackers are out there and the cyber security threats to your power plant are real. That

More information

Cyber Security Seminar KTH 2011-04-14

Cyber Security Seminar KTH 2011-04-14 Cyber Security Seminar KTH 2011-04-14 Defending the Smart Grid erik.z.johansson@se.abb.com Appropriate Footer Information Here Table of content Business Drivers Compliance APT; Stuxnet and Night Dragon

More information

EEI Business Continuity. Threat Scenario Project (TSP) April 4, 2012. EEI Threat Scenario Project

EEI Business Continuity. Threat Scenario Project (TSP) April 4, 2012. EEI Threat Scenario Project EEI Business Continuity Conference Threat Scenario (TSP) April 4, 2012 EEI Threat Scenario 1 Background EEI, working with a group of CIOs and Subject Matter Experts, conducted a survey with member companies

More information

Cyber Security of the Smart Grid

Cyber Security of the Smart Grid Cyber Security of the Smart Grid Design Document May 12-21 11/4/11 Group Members John Majzner Daniel Kosac Kyle Slinger Jeremy Deberg Team Advisor Manimaran Govindarasu Graduate Students Adam Hahnad Siddharth

More information

Cyber Security nei prodotti di automazione

Cyber Security nei prodotti di automazione Cyber Security nei prodotti di automazione Marco Biancardi, ABB SpA, Power System Division 11 dicembre 2013, Roma Why is it an issue? Isolated devices Point to point interfaces Proprietary networks Standard

More information

Cyber Security. Doug Houseman Doug@Enernex.com. Engineering Consulting Research. Modeling Simulation Security. The Practical Grid Visionaries TM

Cyber Security. Doug Houseman Doug@Enernex.com. Engineering Consulting Research. Modeling Simulation Security. The Practical Grid Visionaries TM Cyber Security Engineering Consulting Research Modeling Simulation Security Doug Houseman Doug@Enernex.com The Practical Grid Visionaries TM Warnings The costs given are based on prior projects They may

More information

Electricity for Free? The Dirty Underbelly of SCADA and Smart Meters

Electricity for Free? The Dirty Underbelly of SCADA and Smart Meters sorry Electricity for Free? The Dirty Underbelly of SCADA and Smart Meters Jonathan Pollet, CISSP, CAP, PCIP July 2010 Table of Contents Introduction...3 Power Generation, Transmission, and Distribution...4

More information

Information Security Management Systems. Chief Operating Officer, Director of Strategy and Business Development, Chief Information Security Officer

Information Security Management Systems. Chief Operating Officer, Director of Strategy and Business Development, Chief Information Security Officer Information Security Management Systems Chief Operating Officer, Director of Strategy and Business Development, Chief Information Security Officer atsec information security, 2013 ISO/IEC 27001 and related

More information

Security in Smart Grid / IoT. Nenad Andrejević Comtrade Solutions Engineering

Security in Smart Grid / IoT. Nenad Andrejević Comtrade Solutions Engineering Security in Smart Grid / IoT Nenad Andrejević Comtrade Solutions Engineering Introduction Why is security important With so much of our lives connected to the Internet from our critical infrastructure

More information

Fundamentals of CIM for big data integration and interoperability

Fundamentals of CIM for big data integration and interoperability Fundamentals of CIM for big data integration and interoperability Grid Analytics Europe 2016 5-6 April 2016 Ivo Kuijlaars 06 April 2016 Stefan Pantea, Interoperability and Systems Engineering Expert, National

More information

Digital Metering: a key enabling factor to foster RES development

Digital Metering: a key enabling factor to foster RES development RES4MED Days, Rabat September 16th, 2014 Digital Metering: a key enabling factor to foster RES development Simone Aibino Area Manager Europe, Mediterranean Countries & USA CESI SpA Consulting Division

More information

Effiziente Instandhaltung und nachhaltige Wertschöpfung im technischen Management von Handelsschiffen

Effiziente Instandhaltung und nachhaltige Wertschöpfung im technischen Management von Handelsschiffen MARITIME Effiziente Instandhaltung und nachhaltige Wertschöpfung im technischen Management von Handelsschiffen Planned & Condition Based Maintenance / Performance Management Dr.-Ing. Wiegand Grafe 21 September

More information

For Utility Operations

For Utility Operations For Utility Operations Provided For: SCAMPS 2014 Annual Meeting Presented By: Michael E. Jenkins, PE What Are We Talking About? Simply, Preparing A Clear Picture Of Where And How The Utility Is Headed

More information

Cyber Security :: Insights & Recommendations for Secure Operations. N-Dimension Solutions, Inc.

Cyber Security :: Insights & Recommendations for Secure Operations. N-Dimension Solutions, Inc. Cyber Security :: Insights & Recommendations for Secure Operations N-Dimension Solutions, Inc. Cyber Security Protection for Critical Infrastructure Assets Agenda: Cyber Landscape Cyber Threats to Your

More information

Advanced TDMS Database Training COURSE OUTLINE

Advanced TDMS Database Training COURSE OUTLINE Advanced TDMS Database Training COURSE OUTLINE This course is intended to leverage existing knowledge of TDMS databases. Advanced functions will be covered that enhance the end-user experience or allow

More information

IEEE Standards Activities in the Smart Grid Space (ICT Focus)

IEEE Standards Activities in the Smart Grid Space (ICT Focus) This document contains supplemental information referenced by the European Rolling Plan for ICT Standardisation IEEE Standards Activities in the Smart Grid Space (ICT Focus) Overview IEEE, through the

More information

Human Rights Risk. 2013 Survey Results. Sector Summary Oil & Gas

Human Rights Risk. 2013 Survey Results. Sector Summary Oil & Gas Human Rights Risk 2013 Survey Results Sector Summary Oil & Gas Executive Summary 16.4 % of all respondents represented the oil and gas sector 54.5% of respondents are familiar with the UN Guiding Principles

More information

Defense In Depth To Fight Against The Most Persistent DDoS

Defense In Depth To Fight Against The Most Persistent DDoS Defense In Depth To Fight Against The Most Persistent DDoS All enterprises with an Internet presence should worry about Distributed Denial-of-Service (DDoS) - some more than others. It is a fact of life

More information

Considerations for Hybrid Communications Network Technology for Pipeline Monitoring

Considerations for Hybrid Communications Network Technology for Pipeline Monitoring Considerations for Hybrid Communications Network Technology for Pipeline Monitoring Craig Held White Paper April 2012 Abstract The concept of automation (and its corresponding technologies) is a primary

More information

NERC CIP Substation Cyber Security Update. John M Shaw Presentation to UTC Region 7 February 19, 2009 jshaw@garrettcom.com

NERC CIP Substation Cyber Security Update. John M Shaw Presentation to UTC Region 7 February 19, 2009 jshaw@garrettcom.com NERC CIP Substation Cyber Security Update John M Shaw Presentation to UTC Region 7 February 19, 2009 jshaw@garrettcom.com It s February 19, 2009 132 project days left to compliance Do you know where (what)

More information

Safe Network Integration

Safe Network Integration UNIDIRECTIONAL SECURITY GATEWAYS Safe Network Integration Stronger than Firewalls Shaul Pescovsky, Sales Director Waterfall Security Solutions shaul@waterfall-security.com Proprietary Information -- Copyright

More information

A 360 degree approach to security

A 360 degree approach to security June 2012, issue 1-1 SCADA communications A 360 degree approach to security Contents 1. The need for 360 degree security 2 2. Considerations in a 360 degree approach 3 3. Implementing a 360 degree approach

More information

The Next Generation of Security Leaders

The Next Generation of Security Leaders The Next Generation of Security Leaders In an increasingly complex cyber world, there is a growing need for information security leaders who possess the breadth and depth of expertise necessary to establish

More information

The Internet of Things Risks and Challenges

The Internet of Things Risks and Challenges The Internet of Things Risks and Challenges Providing the insight that enables our customers to make informed business decisions. Antony Price 03rd March 2015 Contents Internet of Things - The next threat

More information

End-to-End Cyber Security for the Smart Grid

End-to-End Cyber Security for the Smart Grid SPONSORSHIP & EXHIBITION OPPORTUNITIES End-to-End Cyber Security for the Smart Grid 2-Day Conference, Exhibition & Networking Forum 29-30 November 2016 Amsterdam, The Netherlands Event Format Case-study

More information

!! "# $%!& $!$ +) * ', -./01.//1233/ "4, -./01.//12223 *, 565

!! # $%!& $!$ +) * ', -./01.//1233/ 4, -./01.//12223 *, 565 !! "# $%!& '(!)**+* $!$ +) * ', -./01.//1233/ "4, -./01.//12223 *, 565 1 Content CRUTIAL testbeds - objectives The Telecontrol Testbed platform Critical scenarios - plotted demo Experimental results The

More information

Cloud Development Manager Like Tweet 0

Cloud Development Manager Like Tweet 0 1 of 9 Contact Info. Feedback. Sitemap Advanced Search Home Job Roles Competencies Courses Readiness Kit FAQ Partners NICF Overview Events News Sign In HOME > JOB ROLES > SEARCH JOB ROLE > JOB DETAIL Cloud

More information

ENISA What s On? ENISA as facilitator for enhanced Network and Information Security in Europe. CENTR General Assembly, Brussels October 4, 2012

ENISA What s On? ENISA as facilitator for enhanced Network and Information Security in Europe. CENTR General Assembly, Brussels October 4, 2012 ENISA What s On? ENISA as facilitator for enhanced Network and Information Security in Europe CENTR General Assembly, Brussels October 4, 2012 christoffer.karsberg@enisa.europa.eu 1 Who we are ENISA was

More information

future data and infrastructure

future data and infrastructure White Paper Smart Grid Security: Preparing for the Standards-Based Future without Neglecting the Needs of Today Are you prepared for future data and infrastructure security challenges? Steve Chasko Principal

More information

Trend Micro Worry- Free Business Security 8.0. 1 st time setup Tips & Tricks

Trend Micro Worry- Free Business Security 8.0. 1 st time setup Tips & Tricks Trend Micro Worry- Free Business Security 8.0 WFBS installation best practise, preparations and how to Preparation for 2008 Server IIS: Configuring the required Internet Information Services (IIS) roles

More information

Communication Security Measures for SCADA Systems

Communication Security Measures for SCADA Systems Communication Security Measures for SCADA Systems Ron Farquharson, MV Consulting, DNP User Group Jim Coats, Triangle MicroWorks, DNP User Group Joe Stevens, Triangle MicroWorks 23 September 2014, Raleigh,

More information

This webinar brought to you by the Relion product family Advanced protection and control from ABB

This webinar brought to you by the Relion product family Advanced protection and control from ABB This webinar brought to you by the Relion product family Advanced protection and control from ABB Relion. Thinking beyond the box. Designed to seamlessly consolidate functions, Relion relays are smarter,

More information

Getting Outage Management Systems Ready for Outage Events

Getting Outage Management Systems Ready for Outage Events Getting Outage Management s Ready for Outage Events Getting Outage Management s Ready for Outage Events Benefits are magnified during catastrophic events and major outages Upgrading or replacing an Outage

More information

An Evaluation of Security Posture Assessment Tools on a SCADA Environment

An Evaluation of Security Posture Assessment Tools on a SCADA Environment An Evaluation of Security Posture Assessment Tools on a SCADA Environment Shahir Majed 1, Suhaimi Ibrahim 1, Mohamed Shaaban 2 1 Advance Informatics School, Universiti Teknologi Malaysia, International

More information

Cyber Security for Substation Automation, Protection and Control Systems

Cyber Security for Substation Automation, Protection and Control Systems Cyber Security for Substation Automation, Protection and Control Systems Steven Kunsman, Markus Braendle ABB Inc. steven.a.kunsman@us.abb.com USA 1. Introduction Substation automation, protection and control

More information

Announcement of a new IAEA Co-ordinated Research Programme (CRP)

Announcement of a new IAEA Co-ordinated Research Programme (CRP) Announcement of a new IAEA Co-ordinated Research Programme (CRP) 1. Title of Co-ordinated Research Programme Design and engineering aspects of the robustness of digital instrumentation and control (I&C)

More information

This chapter provides an overview of cyber security issues and activities by state and federal organizations Cyber security is an ongoing, high

This chapter provides an overview of cyber security issues and activities by state and federal organizations Cyber security is an ongoing, high This chapter provides an overview of cyber security issues and activities by state and federal organizations Cyber security is an ongoing, high priority, active initiative within the utility industry.

More information

Critical Infrastructure Security: The Emerging Smart Grid. Cyber Security Lecture 5: Assurance, Evaluation, and Compliance Carl Hauser & Adam Hahn

Critical Infrastructure Security: The Emerging Smart Grid. Cyber Security Lecture 5: Assurance, Evaluation, and Compliance Carl Hauser & Adam Hahn Critical Infrastructure Security: The Emerging Smart Grid Cyber Security Lecture 5: Assurance, Evaluation, and Compliance Carl Hauser & Adam Hahn Overview Assurance & Evaluation Security Testing Approaches

More information

Unifying Smart Grid Communications using SIP

Unifying Smart Grid Communications using SIP Unifying Smart Grid Communications using SIP Joe DiAdamo, P.Eng. Chief Technologist, Smart Grid Siemens Enterprise Communications Sept 1, 2009 One of, I think, the most important infrastructure projects

More information

NAVFAC EXWC Platform Information Technology (PIT) Cyber Security Initiatives

NAVFAC EXWC Platform Information Technology (PIT) Cyber Security Initiatives NAVFAC EXWC Platform Information Technology (PIT) Cyber Security Initiatives Center of excellence for secure integration, deployment and sustainment of Industrial Control Systems and Operational Technology

More information

Dr. György Kálmán gyorgy@mnemonic.no

Dr. György Kálmán gyorgy@mnemonic.no COMMUNICATION AND SECURITY IN CURRENT INDUSTRIAL AUTOMATION Dr. György Kálmán gyorgy@mnemonic.no Agenda Connected systems historical overview Current trends, concepts, pre and post Stuxnet Risks and threats

More information

MINIMUM SECURITY REQUIREMENTS OF THE PROJECT

MINIMUM SECURITY REQUIREMENTS OF THE PROJECT HELLENIC ELECTRICITY DISTRIBUTION NETWORK OPERATOR S.A. NOTICE OF CALL FOR TENDERS No ND-xxx PROJECT: Pilot Telemetering and Management System for the Electric Power Supply Demand by Residential and Small

More information

SMART ENERGY SMART GRID. More than 140 Utilities companies worldwide make use of Indra Solutions. indracompany.com

SMART ENERGY SMART GRID. More than 140 Utilities companies worldwide make use of Indra Solutions. indracompany.com SMART GRID Solutions More than 140 Utilities companies worldwide make use of Indra Solutions indracompany.com SMARt ENERGY SMART GRID Solutions Integrated Solutions for Smart Grid Management Electrical

More information

Addressing the Global Supply Chain Threat Challenge Huawei, a Case Study

Addressing the Global Supply Chain Threat Challenge Huawei, a Case Study SESSION ID: ECO-W02 Addressing the Global Supply Chain Threat Challenge Huawei, a Case Study Andy Purdy Chief Security Officer Huawei Technologies USA Huawei is a global organization serving over a third

More information

Response to NIST: Developing a Framework to Improve Critical Infrastructure Cybersecurity

Response to NIST: Developing a Framework to Improve Critical Infrastructure Cybersecurity National Grid Overview National Grid is an international electric and natural gas company and one of the largest investor-owned energy companies in the world. We play a vital role in delivering gas and

More information

GENe Software Suite. GENe-at-a-glance. GE Energy Digital Energy

GENe Software Suite. GENe-at-a-glance. GE Energy Digital Energy GE Energy Digital Energy GENe Software Suite Today s utilities have complex requirements that need sophisticated solutions. GE Energy s GENe provides these solutions. Using the latest advances in technology,

More information

The Smart Meter Revolution_

The Smart Meter Revolution_ The Smart Meter Revolution_ Towards a Smarter Future m2m 1 00 - Contents Contents_ 01_ Introduction - By Rob Searle, Smart Metering Industry Lead at Telefónica Digital 02_ Market dissemination 03_ Installed

More information

RiskAstute. Prepared for When.

RiskAstute. Prepared for When. RiskAstute Prepared for When. phishing Legal Threats ISO 27001/2 IT worms FCC Operations FERC process errors AM NTSB cyber-vandalism cyber-thef Accounting viruses SEC Dodd-Frank Customer Service SOX FAA

More information

Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security

Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security Boeing Defense, Space & Security Ventures Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security Tristan Glenwright - Boeing BOEING is a trademark of Boeing Management Company. The

More information

System Stability through technology

System Stability through technology System Stability through technology 1 Smart Grid Design Goals More increased capabilities More capabilities at the edge and enterprise, pervasive automation Better faster, more reliable & secure The electric

More information

Smart Grid Cybersecurity

Smart Grid Cybersecurity Smart Grid Cybersecurity Exceeding cybersecurity requirements mandated by customers and regulatory agencies Abstract The world has become much more connected, with over 32 percent of the population of

More information

Synergies between DSOs and ICT

Synergies between DSOs and ICT Synergies between DSOs and ICT KPN & Alliander: A CDMA-450 network for utilities CEDEC, Brussels, 6 November 2013 Pim de Groot, KPN Erik Moll, Alliander Telecom Alliander Key facts 2 Link to the video

More information