ENCS/NEC RESEARCH MEETING

Size: px
Start display at page:

Download "ENCS/NEC RESEARCH MEETING"

Transcription

1 ENCS/NEC RESEARCH MEETING Benessa Defend ベネッサ ディフェンド April 21, 2014 NEC, Kawasaki 1

2 PARTNERING FOR CYBER RESILIENCE We create and bring together knowledge and resources to secure European critical infrastructures 2

3 ENCS: THE HAGUE - Confidential - 3

4 ENCS COOPERATIVE ASSOCIATION ENCS is independent, not for profit and driven by member benefits Members include owners of critical infrastructures, their suppliers, academia and regulators ENCS provides the network, knowledge and resources to comply with cyber security regulation and to stay ahead in cyber security developments ENCS creates practical solutions to solve problems of critical infrastructure owners 4

5 10 members and partners: Alliander KPN DNV KEMA Radboud University TNO E.ON Enexis Westland Infra Wurldtech Applied Risk HR, Finance, ICT, Marketing ORGANIZATION ENCS Assembly ENCS Assembly Committee CEO Office HR, Finance, ICT, Marketing Projects Research & Development Cyber Testing Education & Training Information & Knowledge Sharing 5

6 PARTNERS WITHIN PROJECTS 6

7 RESEARCH & DEVELOPMENT 7

8 ENCS R&D PRINCIPLES Dedicated R&D competence in security for ICS and smart grids Research agenda in collaboration with industry and regulators; continuously matched with member needs Researchers work on member projects, standardisation groups, advice to regulators etc. Integration with test lab and shared projects to push solutions from paper to practice 8

9 R&D RESEARCH AGENDA Security architectures for the smart grid Protocol design and analysis Testing and attestation methods Dependability and security Security on constrained devices Situational awareness and monitoring Privacy by design Smart Grid Architecture Model Framework 9

10 PROJECTS Recommendations for Europe on SCADA patching, published by ENISA Cyber Security: A Fundamental Basis for Smart Grids Monitoring Testing Privacy Standards Analysis of smart meter protocols DLMS/COSEM PRIME 10

11 FP7 PROJECT: AMADEOS Architecture for Multi-criticality Agile Dependable Evolutionary Open Systems-of-Systems ( ) Design methodology and tools to model the development and evolution of time-sensitive systems of systems (SoS) with possible emergent behaviors Methodology and SoS simulation tools will be tested as part of a smart grid scenario ENCS will lead the task to test the tools and protocols on smart grid components 11

12 AMADEOS CONSORTIUM Number Participant organisation name Country 1 Università degli Studi di Firenze Italy 2 Technische Universitaet Wien Austria 3 University of Grenoble France 4 ResilTech Italy 5 Thales Netherlands Netherlands 6 European Network for Cyber Security Netherlands - Confidential - 12

13 FP7 PROJECT: PREEMPTIVE PREventivE Methodology and Tools to Protect utilities ( ) Aims to prevent cyber attacks against ICSs in utility networks Develop a context-aware event analysis tool based on specialized event mining techniques for detecting anomalous behavior Execute tests of the PREEMPTIVE tools, analyze the results based on KPIs, and coordinate dissemination activities End User Advisory Board: Israel Electric Corporation, Fundacio Institut De Recerca De L'Energia De Catalunya, Électricité de France, ENERGO, CETaqua, GAS Natural Fenosa, and Poste Italiane 13

14 PREEMPTIVE CONSORTIUM Number Participant organisation name Country 1 Vitrociset Italy 2 UNIVERSITEIT TWENTE Netherlands 3 SECURITY MATTERS Netherlands 4 APLICACIONES EN INFORMATICA AVANZADA Spain 5 Fraunhofer-Gesellschaft Germany 6 HW Communications UK 7 Università Degli Studi Roma Tre Italy 8 European Network for Cyber Security Netherlands 9 The Israel Electric Corporation Israel 10 Katholieke Universiteit Leuven Belgium 11 Fundacio Institut de Recerca de l Energia de Catalunya Spain 12 Harnser UK 14

15 FP7 PROJECT: SEGRID Security for smart Electricity GRIDs ( ) Protect smart grids against cyber attacks Risk analysis of the SEGRID use cases Gap analysis - currently available security standards and the security level required for the SEGRID use cases Improve existing security measures, design new security solutions and integrate them into the existing environments Test the newly developed security solutions in the Security Integration Test Environment (SITE) Starting June

16 SEGRID CONSORTIUM Number Participant organisation Country 1 TNO Netherlands 2 Swedish Institute of Computer Science Sweden 3 Kungliga Tekniska högskolan Sweden 4 Instituto Consultivo para el Desarrollo Spain 5 European Network for Cyber Security Netherlands 6 Liander Netherlands 7 ABB Schweiz Switzerland 8 ABB AS corporate research Norway 9 Foundation of the Faculty of Sciences of Portugal Lisbon University 10 Energias de Portugal Portugal 11 ZIV Metering Solutions Spain 16

17 SEGS WORKSHOP 2014 Smart Energy Grid Security (SEGS) Workshop Topics include Smart grid architectures Security and dependability in safety-critical real time systems Privacy Intrusion detection and monitoring Risk and threat analysis Standards, testing, and certification Testbeds and field trials Usability and legal issues on grid security November 7, 2014 in Scottsdale, Arizona In conjunction with ACM Computer and Communications Security Conference 17

18 COLLABORATION WITH JAPAN MOU with CSSC in 2013 Research Testing Training News and information sharing Tomomi Aoyama, Intern from Nagoya Institute of Technology Human factors in ACSC (red team/blue team training) Professor Ichiro Koshijima Mr. Yoshimatsu (CSSC) SEGS PC 2013, 2014 CSSC and NIT joined ACSC in The Hague 18

19 DENSEK Distributed ENergy SEcurity Knowledge Deliverables European Energy ISAC Situation Awareness Network Information Sharing Platform 6-person delegation from NL to Japan April 17-18, 2014 External Advisory Board Meeting at CSSC Tokyo on April 17 Uemura-san (METI) EAB member Visit to CSSC in Tagajo on April

20 TEST LAB ACTIVITIES Policy and Organisation Assessments (e.g., DoE Maturity Model) Protocol Reviews and Architecture Assessments Integral End-to-End Test of Systems Test of Research Prototypes and Security Solutions Security and Robustness Tests for Devices (e.g., Wurldtech Certification) 20

21 ENCS ADVANCED CYBER SECURITY COURSE A 5-day advanced cyber security course with a Red Team Blue Team exercise on a real ICS network By attacking or defending a model factory and its network, participants learn how hackers operate and what you can do to stop them ENCS Advanced Cyber Security Course went live in Q

22 WEB-BASED TRAINING A 5-module cyber security awareness course for smart grids and ICS Collaboration with Wurldtech Launched in 2013 An official ENCS certificate is provided after successful completion of the exam C-level course in development 22

23 EXTRA SLIDES 23

24 PRIVACY ENHANCING TECHNOLOGIES 24

25 END-TO-END TESTING Test bed for ICS and smart grid networks From device/protocol tests to system-wide tests Test environment where components, products and systems can be tested in a real-life environment Advice on how to mitigate found vulnerabilities Bringing research findings from paper into practice 25

26 EDUCATION AND TRAINING ENCS develops and provides education and training to all levels across the organisations involved in the critical infrastructures ENCS offers the Advanced Cyber Security Course, webbased training and customized workshops ENCS Research, third party specialists and subject matter experts participate in training development and delivery 26

27 WORKING GROUPS AND STANDARDISATION European SCADA Control Systems Information Exchange (EuroSCIE) Thematic Network for Critical Energy Infrastructure Protection (TNCEIP) Cyber Security EG: European Network of Transmission System Operations for Electricity European Commission DG ENER Europe European Commission DG INFSO/CONNECT Smart Grid Task Force Steering Committee M/490 Smart Grid Coordination Group Expert Group on Smart Grid Security Expert Group 2 Data Privacy and Cyber Security M/490 Grid Steering Committee NIS PLATFORM Expert Group Minimum Security Requirements M/490 Working Group for Smart Grid Information Security (WG SGIS) EUTC ETSI CEN CENELEC Standadisation European Reference Network Critical Infrastructure Protection (ERNCIP) European Commission DG HOME DG HOME CIIP for SCADA and the Smart Grid NIST DECC STEG 27

The Critical Infrastructure: To be or not to be Secure. European Network for Cyber Security. Fred Streefland Director Education & Training

The Critical Infrastructure: To be or not to be Secure. European Network for Cyber Security. Fred Streefland Director Education & Training The Critical Infrastructure: To be or not to be Secure European Network for Cyber Security Fred Streefland Director Education & Training Utilinet Securing IP/Ethernet Networks CBS video Aurora Content

More information

Cyber Security for the energy industry

Cyber Security for the energy industry ENERGY Cyber Security for the energy industry 28-03-2014 1 DNV GL 2014 10-03-2014 SAFER, SMARTER, GREENER 2 3 Challenges Utilities are thinking they are ok! The fence around the assets isn t enough anymore

More information

European Network for Cyber Security

European Network for Cyber Security European Network for Cyber Security Cyber Security: a fundamental basis for Smart Grids Project Summary December 19, 2014 Introduction Smart grids are crucial to support the use of more sustainable energy

More information

Including Threat Actor Capability and Motivation in Risk Assessment for Smart Grids

Including Threat Actor Capability and Motivation in Risk Assessment for Smart Grids CPSR-SG 2016: Joint International Workshop on Cyber-Physical Security and Resilience in Smart Grids, 12th April 2016, Vienna Security for smart Electricity GRIDs Including Threat Actor Capability and Motivation

More information

ESCoRTS A European network for the Security of Control & Real Time Systems

ESCoRTS A European network for the Security of Control & Real Time Systems ESCoRTS A European network for the Security of Control & Real Time Systems Luc Van den Berghe CEN-CENELEC Management Centre 20/05/10 Luxembourg workshop 1 Recommendations from a CEN/BT WG161 Survey in

More information

Volker Jacumeit, DIN e. V. ILNAS Workshop CSCG Presentation June 4, 2015

Volker Jacumeit, DIN e. V. ILNAS Workshop CSCG Presentation June 4, 2015 Volker Jacumeit, DIN e. V. ILNAS Workshop CSCG Presentation June 4, 2015 Cyber Security Coordination Group Who we are: Advisory body of the European Standards Organizations Composed of experts from CEN/CLC

More information

European Organization for Security (EOS) - Description and Envisaged Activities for 2012

European Organization for Security (EOS) - Description and Envisaged Activities for 2012 European Organization for Security (EOS) - Description and Envisaged Activities for 2012 EOS Objectives and Activities EOS is a tool for European security stakeholders for the comprehensive implementation

More information

Cyber Security in EU: ENISA approach

Cyber Security in EU: ENISA approach Cyber Security in EU: ENISA approach Konstantinos Moulinos, Security Expert European Union Network and Information Security Agency Norwegian Energy Days 2015, Oslo European Union Agency for Network and

More information

Cyber Security in EU: ENISA approach

Cyber Security in EU: ENISA approach Cyber Security in EU: ENISA approach Konstantinos Moulinos, Security Expert European Union Network and Information Security Agency in Electricity Distribution Grids, Brussels European Union Agency for

More information

NIS Direktive und Europäische sicherheitsrelevante Projekte Udo Helmbrecht Executive Director, ENISA

NIS Direktive und Europäische sicherheitsrelevante Projekte Udo Helmbrecht Executive Director, ENISA NIS Direktive und Europäische sicherheitsrelevante Projekte Udo Helmbrecht Executive Director, ENISA ViS!T - Verwaltung integriert sichere Informationstechnologie, Wien, 29.10.2014 European Union Agency

More information

Cyber Security and Privacy - Program 183

Cyber Security and Privacy - Program 183 Program Program Overview Cyber/physical security and data privacy have become critical priorities for electric utilities. The evolving electric sector is increasingly dependent on information technology

More information

STW Open Technology Programme. H2020 Future & Emerging Technology. and. GRANTS WEEK 2015 October 9 th

STW Open Technology Programme. H2020 Future & Emerging Technology. and. GRANTS WEEK 2015 October 9 th STW Open Technology Programme and H2020 Future & Emerging Technology GRANTS WEEK 2015 October 9 th 9/12/2010 INDIVIDUAL FUNDING OPPORTUNITIES IN EUROPE 1 SUPPORT FOR RESEARCH FUNDING ACQUISITION AT THE

More information

Contributing an integrated Research and Innovation Agenda for Cybersecurity The role and approach of the market study

Contributing an integrated Research and Innovation Agenda for Cybersecurity The role and approach of the market study Contributing an integrated Research and Innovation Agenda for Cybersecurity The role and approach of the market study Véronique Pevtschin Engineering Ingegneria Informatica S.p.A CSP Innovation Forum 2015

More information

ENISA: Cybersecurity policy in Energy Dr. Andreas Mitrakas, LL.M., M.Sc., Head of Unit Quality & data mgt

ENISA: Cybersecurity policy in Energy Dr. Andreas Mitrakas, LL.M., M.Sc., Head of Unit Quality & data mgt ENISA: Cybersecurity policy in Energy Dr. Andreas Mitrakas, LL.M., M.Sc., Head of Unit Quality & data mgt Cyber European Union Security Agency for Network Energia, and Informa8on Rome, Security 24/09/15

More information

Future cybersecurity threats and research needs.

Future cybersecurity threats and research needs. www.thalesgroup.com Future cybersecurity threats and research needs. 3 rd Franco-American Workshop on Cybersecurity Lyon Kreshnik Musaraj kreshnik.musaraj@thalesgroup.com December 9. 2014 2 / Challenges

More information

EFFECTS+ Clustering of Trust and Security Research Projects, Identifying Results, Impact and Future Research Roadmap Topics

EFFECTS+ Clustering of Trust and Security Research Projects, Identifying Results, Impact and Future Research Roadmap Topics EFFECTS+ Clustering of Trust and Security Research Projects, Identifying Results, Impact and Future Research Roadmap Topics Frances CLEARY 1, Keith HOWKER 2, Fabio MASSACCI 3, Nick WAINWRIGHT 4, Nick PAPANIKOLAOU

More information

Cyber Security Health Test

Cyber Security Health Test ENERGY Cyber Security Health Test Robin Massink 20-05-2014 1 DNV GL 2013 2014 20-12-2013 SAFER, SMARTER, GREENER Cyber security issues facing the utility industry We are moving from IEC60870-5-101/ DNP3

More information

Cloud computing security in the Dutch Government

Cloud computing security in the Dutch Government Cloud computing security in the Dutch Government John van Huijgevoort Senior Security Advisor, NCSC Agenda Introduction History / Process Relation with other ICT-projects Conclusion 1 Introduction: John

More information

Electricity, Gas and Water: The European Market Report 2014

Electricity, Gas and Water: The European Market Report 2014 Brochure More information from http://www.researchandmarkets.com/reports/2876228/ Electricity, Gas and Water: The European Market Report 2014 Description: The combined European annual demand for electricity,

More information

Supporting CSIRTs in the EU Marco Thorbruegge Head of Unit Operational Security European Union Agency for Network and Information Security

Supporting CSIRTs in the EU Marco Thorbruegge Head of Unit Operational Security European Union Agency for Network and Information Security Supporting CSIRTs in the EU Marco Thorbruegge Head of Unit Operational Security European Union Agency for Network and Information Security www.enisa.europa.eu European Union Agency for Network and Information

More information

Public consultation on the contractual public-private partnership on cybersecurity and possible accompanying measures

Public consultation on the contractual public-private partnership on cybersecurity and possible accompanying measures Public consultation on the contractual public-private partnership on cybersecurity and possible accompanying measures Fields marked with are mandatory. Public consultation on the contractual public-private

More information

H2020 "Secure Societies" Work Programme Digital Security 2015

H2020 Secure Societies Work Programme Digital Security 2015 H2020 "Secure Societies" Work Programme Digital Security 2015 Rafael Tesoro Trust and Security Unit H.4 DG Communications Networks, Content and Technology European Commission Rafael.TESORO-CARRETERO@ec.europa.eu

More information

Risk Management, Equipment Protection, Monitoring and Incidence Response, Policy/Planning, and Access/Audit

Risk Management, Equipment Protection, Monitoring and Incidence Response, Policy/Planning, and Access/Audit Page 1 of 10 Events Partners Careers Contact Facebook Twitter LinkedIn Pike Research Search search... Home About Research Consulting Blog Newsroom Media My Pike Logout Overview Smart Energy Clean Transportation

More information

How To Write A Cybersecurity Framework

How To Write A Cybersecurity Framework NIST Cybersecurity Framework Overview Executive Order 13636 Improving Critical Infrastructure Cybersecurity 2nd ENISA International Conference on Cyber Crisis Cooperation and Exercises Executive Order

More information

KPN and Utilities. Agenda

KPN and Utilities. Agenda 1 Titel van de presentatie Classificatie KPN and Utilities Agenda Company Profile Business Market positioning Environmental Performance ICT in the transformation of the energy market Recap and Conclusions

More information

Cyber-Physical System Security of the Power Grid

Cyber-Physical System Security of the Power Grid Course on: Cyber-Physical System Security of the Power Grid April 9-11, 2013 at KTH Royal Institute of Technology, Stockholm, Sweden Background Cyber Security is essential to today s power grid operation

More information

Visualizing the Business Impact of Technical Cyber Risks

Visualizing the Business Impact of Technical Cyber Risks Visualizing the Business Impact of Technical Cyber Risks May 21, 2014 Henk Jonkers Senior Research Consultant, BiZZdesign Agenda Introduction and problem statement Enterprise Architecture with ArchiMate

More information

The Leading Engine for Innovation and Entrepreneurship in Sustainable Energy www.kic-innoenergy.com. KIC InnoEnergy PhD School Handbook

The Leading Engine for Innovation and Entrepreneurship in Sustainable Energy www.kic-innoenergy.com. KIC InnoEnergy PhD School Handbook The Leading Engine for Innovation and Entrepreneurship in Sustainable Energy www.kic-innoenergy.com KIC InnoEnergy PhD School Handbook The PhD School The mission of KIC InnoEnergy PhD School is to foster

More information

ORGANISATION FOR ECONOMIC CO-OPERATION AND DEVELOPMENT

ORGANISATION FOR ECONOMIC CO-OPERATION AND DEVELOPMENT 2 OECD RECOMMENDATION OF THE COUNCIL ON THE PROTECTION OF CRITICAL INFORMATION INFRASTRUCTURES ORGANISATION FOR ECONOMIC CO-OPERATION AND DEVELOPMENT The OECD is a unique forum where the governments of

More information

How To Protect Your Network From Attack

How To Protect Your Network From Attack NextGen SCADA security Erwin Kooi Setting the stage This talk is not An introduction to SCADA security AIC versus CIA The latest blinky-lights SCADA security appliance How to use IT security in OT envrionments

More information

Dr. Markus Braendle, Head of Cyber Security, ABB Group 10 Steps on the Road to a Successful Cyber Security Program Asia Pacific ICS Security SUMMIT

Dr. Markus Braendle, Head of Cyber Security, ABB Group 10 Steps on the Road to a Successful Cyber Security Program Asia Pacific ICS Security SUMMIT Dr. Markus Braendle, Head of Cyber Security, ABB Group 10 Steps on the Road to a Successful Cyber Security Program Asia Pacific ICS Security SUMMIT December 3, 2013 slide 1 A global leader in power and

More information

Expectation gaps in social media communication

Expectation gaps in social media communication Expectation gaps in social media communication A study comparing public relations professionals and the general public in 10 countries Ansgar Zerfass & Markus Wiesenberg Stakeholder expectations and social

More information

OPEN meter Project. OPEN meter. OPEN meter. Open Public Extended Network 7 TH FRAMEWORK PROGRAMME

OPEN meter Project. OPEN meter. OPEN meter. Open Public Extended Network 7 TH FRAMEWORK PROGRAMME OPEN meter Open Public Extended Network metering 7 TH FRAMEWORK PROGRAMME OPEN meter Project Author: Nicolas Arcauz nico.arcauz@iberdrola.es Date: December 8th, 2010 Venue: Stanislaw Staszic Palace, Varsaw

More information

Il Ruolo delle Università nelle politiche di sicurezza cibernetica e di protezione delle infrastrutture critiche per il Paese

Il Ruolo delle Università nelle politiche di sicurezza cibernetica e di protezione delle infrastrutture critiche per il Paese Il Ruolo delle Università nelle politiche di sicurezza cibernetica e di protezione delle infrastrutture critiche per il Paese Roberto Baldoni (baldoni@dis.uniroma1.it) www.cis.uniroma1.it 4th Conference

More information

Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014

Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014 Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014 Victoria Yan Pillitteri Advisor for Information Systems Security

More information

IAEA 2015 INTERNATIONAL CONFERENCE ON COMPUTER SECURITY IN A NUCLEAR WORLD

IAEA 2015 INTERNATIONAL CONFERENCE ON COMPUTER SECURITY IN A NUCLEAR WORLD IAEA 2015 INTERNATIONAL CONFERENCE ON COMPUTER SECURITY IN A NUCLEAR WORLD A NEW IEC STANDARD FOR CYBERSECURITY FOR NUCLEAR POWER PLANTS: IEC 62645 - REQUIREMENTS FOR SECURITY PROGRAMS FOR COMPUTER-BASED

More information

COMMITTEE ON STANDARDS AND TECHNICAL REGULATIONS (98/34 COMMITTEE)

COMMITTEE ON STANDARDS AND TECHNICAL REGULATIONS (98/34 COMMITTEE) EUROPEAN COMMISSION ENTERPRISE AND INDUSTRY DIRECTORATE-GENERAL Regulatory Policy Standardisation Brussels, 9 th November 2005 Doc.: 34/2005 Rev. 1 EN COMMITTEE ON STANDARDS AND TECHNICAL REGULATIONS (98/34

More information

Smart Grid Standardization

Smart Grid Standardization Smart Grid Standardization CONFERENCE ON ROLLING PLAN ON ICT STANDARDISATION Session 3: Sustainable Growth: Smart grids and smart meters, ICT environment Brussels, 2014-03-25 Page 1 CEN-CENELEC-ETSI Smart

More information

INTERNATIONAL TELECOMMUNICATION UNION

INTERNATIONAL TELECOMMUNICATION UNION INTERNATIONAL TELECOMMUNICATION UNION TELECOMMUNICATION STANDARDIZATION SECTOR STUDY PERIOD 2009-2012 English only Original: English Question(s): 4/17 Geneva, 11-20 February 2009 Ref. : TD 0244 Rev.2 Source:

More information

Claes Rytoft, ABB, 2009-10-27 Security in Power Systems. ABB Group October 29, 2009 Slide 1

Claes Rytoft, ABB, 2009-10-27 Security in Power Systems. ABB Group October 29, 2009 Slide 1 Claes Rytoft, ABB, 2009-10-27 Security in Power Systems October 29, 2009 Slide 1 A global leader in power and automation technologies Leading market positions in main businesses 120,000 employees in about

More information

TOWARDS PUBLIC PROCUREMENT KEY PERFORMANCE INDICATORS. Paulo Magina Public Sector Integrity Division

TOWARDS PUBLIC PROCUREMENT KEY PERFORMANCE INDICATORS. Paulo Magina Public Sector Integrity Division TOWARDS PUBLIC PROCUREMENT KEY PERFORMANCE INDICATORS Paulo Magina Public Sector Integrity Division 10 th Public Procurement Knowledge Exchange Platform Istanbul, May 2014 The Organization for Economic

More information

Innovative means to exchange telecom fraud and network security risks information

Innovative means to exchange telecom fraud and network security risks information Innovative means to exchange telecom fraud and network security risks information Anastasius Gavras Eurescom GmbH Outline Who is Eurescom? Collaboration as an innovation instrument INNO-UTILITIES Sharing

More information

CYSPA launch event - Turkey

CYSPA launch event - Turkey CYSPA launch event - Turkey Rome, 09 June 2014 Ankara 17th February, 2015 Luigi REBUFFI CEO EOS CYSPA Coordination www.cyspa.eu CYSPA launch events 6 June 2014 - UK: London 9 June 2014 IT: Rome 30 June

More information

Information and IT Security for Power System Operation

Information and IT Security for Power System Operation Information and IT Security for Power System Operation Göran Ericsson and Kun Zhu 2011-05-25 Agenda Introduction of Svenska Kraftnät - Swedish National Grid Company R&D activities in Sweden - Collaboration

More information

Cyber Security focus in ABB: a Key issue. 03 Luglio 2014, Roma 1 Conferenza Nazionale Cyber Security Marco Biancardi, ABB SpA, Power System Division

Cyber Security focus in ABB: a Key issue. 03 Luglio 2014, Roma 1 Conferenza Nazionale Cyber Security Marco Biancardi, ABB SpA, Power System Division Cyber Security focus in ABB: a Key issue 03 Luglio 2014, Roma 1 Conferenza Nazionale Cyber Security Marco Biancardi, ABB SpA, Power System Division Cyber Security in ABB Agenda ABB introduction ABB Cyber

More information

SCADA Security Training

SCADA Security Training SCADA Security Training 1-Day Course Outline Wellington, NZ 6 th November 2015 > Version 3.1 web: www.axenic.co.nz phone: +64 21 689998 page 1 of 6 Introduction Corporate Background Axenic Ltd Since 2009,

More information

SPARKS Cybersecurity Technology and the NESCOR Failure Scenarios

SPARKS Cybersecurity Technology and the NESCOR Failure Scenarios SPARKS Cybersecurity Technology and the NESCOR Failure Scenarios Lucie Langer and Paul Smith firstname.lastname@ait.ac.at AIT Austrian Institute of Technology ComForEn Workshop Monday 29 th September,

More information

Cyber security guide for boardroom members

Cyber security guide for boardroom members Cyber security guide for boardroom members 2 Cyber security guide for boardroom members Cyber security at strategic level Our society is rapidly digitising, and we are all reaping the benefits. Our country

More information

Smart Meters Executive Paper

Smart Meters Executive Paper Smart Meters Executive Paper Smart infrastructure overview The ever growing global demand for energy, combined with increasing scarcity of resources and the threat of climate change, have prompted governments

More information

A Roadmap for Future Architectures and Services for Manufacturing. Carsten Rückriegel Road4FAME-EU-Consultation Meeting Brussels, May, 22 nd 2015

A Roadmap for Future Architectures and Services for Manufacturing. Carsten Rückriegel Road4FAME-EU-Consultation Meeting Brussels, May, 22 nd 2015 A Roadmap for Future Architectures and Services for Manufacturing Carsten Rückriegel Road4FAME-EU-Consultation Meeting Brussels, May, 22 nd 2015 Road4FAME in a nutshell Road4FAME = Development of a Strategic

More information

ENISA workshop on Security Certification of ICT products in Europe

ENISA workshop on Security Certification of ICT products in Europe ENISA workshop on Security Certification of ICT products in Europe Introduction On 16th of March 2016 ENISA organised a workshop aiming at bringing together stakeholders from the ICT security certification

More information

EU CIP Project DENSEK. Joining forces against cyber threats on European level

EU CIP Project DENSEK. Joining forces against cyber threats on European level EU CIP Project DENSEK Joining forces against cyber threats on European level DENSEK EU CIP Objectives Improving the resilience of the energy infrastructure i.e. improving the security of the Smart Energy

More information

The Cyber Security Modeling Language and Cyber Security research at department for Industrial Information and Control Systems

The Cyber Security Modeling Language and Cyber Security research at department for Industrial Information and Control Systems The Cyber Security Modeling Language and Cyber Security research at department for Industrial Information and Control Systems Mathias Ekstedt, Associate Prof. KTH Royal Institute of Technology, Stockholm

More information

The Growth of the European Cybersecurity Market and of a EU Cybersecurity Industry

The Growth of the European Cybersecurity Market and of a EU Cybersecurity Industry The Growth of the European Cybersecurity Market and of a EU Cybersecurity Industry Yves Lagoude, Director of European Affairs and Thales & Member of the Board of Directors of EOS European Organisation

More information

Emerging Trends and The Role of Standards in Future Health Systems. Nation-wide Healthcare Standards Adoption: Working Groups and Localization

Emerging Trends and The Role of Standards in Future Health Systems. Nation-wide Healthcare Standards Adoption: Working Groups and Localization HL7 Pakistan 1 st Workshop Emerging Trends and The Role of Standards in Future Health Systems Nation-wide Healthcare Standards Adoption: Working Groups and Localization Mr. Muhammad Afzal (HL7 V3 RIM Certified

More information

ESKISP6054.01 Conduct security testing, under supervision

ESKISP6054.01 Conduct security testing, under supervision Overview This standard covers the competencies required to conduct security testing under supervision. In order to contribute to the determination of the level of resilience of an information system to

More information

FAQ to ENISA s report on technologies to improve the resilience of communication networks

FAQ to ENISA s report on technologies to improve the resilience of communication networks FAQs to reports on technologies to improve the resilience of communication networks FAQ to ENISA s report on technologies to improve the resilience of communication networks This FAQ covers the latest

More information

Flexible Plug & Play Smart grid cyber security design and framework. Tim Manandhar

Flexible Plug & Play Smart grid cyber security design and framework. Tim Manandhar Flexible Plug & Play Smart grid cyber security design and framework Tim Manandhar Agenda Cyber security for smart grids Smart Grid cyber security framework FPP project approach on Cyber security Conclusions

More information

IT Professional Standards. Information Security Discipline. Sub-discipline 605 Information Security Testing and Information Assurance Methodologies

IT Professional Standards. Information Security Discipline. Sub-discipline 605 Information Security Testing and Information Assurance Methodologies IT Professional Standards Information Security Discipline Sub-discipline 605 Information Security Testing and Information Assurance Methodologies December 2012 Draft Version 0.6 DOCUMENT REVIEW Document

More information

Deliverable D7.1. Project Website and Project Presentation

Deliverable D7.1. Project Website and Project Presentation Enriched Network aware Video Services over Internet Overlay Networks www.envision project.org Deliverable D7.1 Project Website and Project Presentation Public report, Final Version, 29 January 2010 Authors

More information

Cloud for Europe trusted Cloud Services for the European market for public administrations

Cloud for Europe trusted Cloud Services for the European market for public administrations Cloud for Europe trusted Cloud Services for the European market for public administrations Public sector challenges (European egovernment Action Plan 2011-2015) 2 Establishing a Trusted Cloud Europe A

More information

IDC Predictions 2015 Digital Transformation in the Enterprise: Opportunity and Disruption. Steven Frantzen Senior Vice President, EMEA Region

IDC Predictions 2015 Digital Transformation in the Enterprise: Opportunity and Disruption. Steven Frantzen Senior Vice President, EMEA Region IDC Predictions 2015 Digital Transformation in the Enterprise: Opportunity and Disruption Steven Frantzen Senior Vice President, EMEA Region January 2015 The New World Versus the Old World Incoming Airbus

More information

KNX The worldwide STANDARD for home and building control. KNX Association Vassilios Lourdas System Engineer vassilios.lourdas@knx.

KNX The worldwide STANDARD for home and building control. KNX Association Vassilios Lourdas System Engineer vassilios.lourdas@knx. KNX The worldwide STANDARD for home and building control KNX Association Vassilios Lourdas System Engineer vassilios.lourdas@knx.org KNX Association International Slide nr. 2 Historical aspects Until 1997

More information

Global eid Developments. Detlef Eckert Chief Security Advisor Microsoft Europe, Middle East, and Africa

Global eid Developments. Detlef Eckert Chief Security Advisor Microsoft Europe, Middle East, and Africa Global eid Developments Detlef Eckert Chief Security Advisor Microsoft Europe, Middle East, and Africa Agenda Country View on eid initiatives Trustworthy Identity Scenarios Microsoft eid update Summary

More information

ACCESSIBLE INFORMATION PROVISION FOR LIFELONG LEARNING KEY POLICY MESSAGES

ACCESSIBLE INFORMATION PROVISION FOR LIFELONG LEARNING KEY POLICY MESSAGES ACCESSIBLE INFORMATION PROVISION FOR LIFELONG LEARNING KEY POLICY MESSAGES Introduction The purpose of this paper is to give an overview of the conclusions and recommendations of the European Agency for

More information

Standard Big Data Architecture and Infrastructure

Standard Big Data Architecture and Infrastructure Standard Big Data Architecture and Infrastructure Wo Chang Digital Data Advisor Information Technology Laboratory (ITL) National Institute of Standards and Technology (NIST) wchang@nist.gov May 20, 2016

More information

Malaysian Common Criteria Evaluation & Certification (MyCC) Scheme Activities and Updates. Copyright 2010 CyberSecurity Malaysia

Malaysian Common Criteria Evaluation & Certification (MyCC) Scheme Activities and Updates. Copyright 2010 CyberSecurity Malaysia Malaysian Common Criteria Evaluation & Certification (MyCC) Scheme Activities and Updates Copyright 2010 CyberSecurity Malaysia Agenda 1. Understand Why we need product evaluation and certification ICT

More information

EU Threat Landscape Threat Analysis in Research ENISA Workshop Brussels 24th February 2015

EU Threat Landscape Threat Analysis in Research ENISA Workshop Brussels 24th February 2015 EU Threat Landscape Threat Analysis in Research ENISA Workshop Brussels 24th February 2015 Aristotelis Tzafalias Trust and Security Unit H.4 DG Connect European Commission Trust and Security: One Mission

More information

We decided that we would build IFS Applications on standards so our customers would not be locked into any particular technology. We still do.

We decided that we would build IFS Applications on standards so our customers would not be locked into any particular technology. We still do. IFS Applications for Shipbuilding 2 ifs shipbuilding OUR SOLUTION S DNA When we first set out to create IFS Applications over 25 years ago, our goal was to make the most usable business solution on the

More information

Cyber security in an organization-transcending way

Cyber security in an organization-transcending way Cyber security in an organization-transcending way EASEE-gas meeting March 19, 2015 Paul Bloemen ICT Security Manager Gasunie Chair Dutch Energy ISAC March 19, 2015 2 What to talk about Why is cyber security

More information

PRACE An Introduction Tim Stitt PhD. CSCS, Switzerland

PRACE An Introduction Tim Stitt PhD. CSCS, Switzerland PRACE An Introduction Tim Stitt PhD. CSCS, Switzerland High Performance Computing A Key Technology 1. Supercomputing is the tool for solving the most challenging problems through simulations; 2. Access

More information

RESILIENCE AGAINST CYBER ATTACKS Protecting Critical Infrastructure Information

RESILIENCE AGAINST CYBER ATTACKS Protecting Critical Infrastructure Information www.wipro.com RESILIENCE AGAINST CYBER ATTACKS Protecting Critical Infrastructure Information Saritha Auti Practice Head - Enterprise Security Solutions, Wipro Table of Contents 03... Abstract 03... Why

More information

EMBL. International PhD Training. Mikko Taipale, PhD Whitehead Institute/MIT Cambridge, MA USA

EMBL. International PhD Training. Mikko Taipale, PhD Whitehead Institute/MIT Cambridge, MA USA EMBL International PhD Training Mikko Taipale, PhD Whitehead Institute/MIT Cambridge, MA USA Why create an EMBL? The structure of DNA had been solved and first protein structures were being identified

More information

EUROPEAN COMMISSION ENTERPRISE AND INDUSTRY DIRECTORATE-GENERAL

EUROPEAN COMMISSION ENTERPRISE AND INDUSTRY DIRECTORATE-GENERAL EUROPEAN COMMISSION ENTERPRISE AND INDUSTRY DIRECTORATE-GENERAL Innovation policy Technology for innovation; ICT industries and E-business Brussels, 7 th December 2005 DG ENTR/D4 M 376 - EN STANDARDISATION

More information

Navigating Cyber Risk Exposure and Insurance. Stephen Wares EMEA Cyber Risk Practice Leader Marsh

Navigating Cyber Risk Exposure and Insurance. Stephen Wares EMEA Cyber Risk Practice Leader Marsh Navigating Cyber Risk Exposure and Insurance Stephen Wares EMEA Cyber Risk Practice Leader Marsh Presentation Format Four Key Questions How important is cyber risk and how should we view the cyber threat?

More information

The SedNet project. Jos Brils. SedNet coordinator. Netherlands Organisation for Applied Scientific Research

The SedNet project. Jos Brils. SedNet coordinator. Netherlands Organisation for Applied Scientific Research The SedNet project Jos Brils SedNet coordinator Netherlands Organisation for Applied Scientific Research Mission To be a European network for environmentally, socially and economically viable practices

More information

Energy sector control centers across the nation, such as this one at Kansas City Power & Light, benefit from the system security assessments

Energy sector control centers across the nation, such as this one at Kansas City Power & Light, benefit from the system security assessments Energy sector control centers across the nation, such as this one at Kansas City Power & Light, benefit from the system security assessments performed through National SCADA Test Bed industry partnerships.

More information

Invited Talk: THE MISREPRESENTATION OF DIGITAL TEENS AS TROLLS: CONSIDERING POLITICAL, NEWS AND FEMINIST AGENDAS"

Invited Talk: THE MISREPRESENTATION OF DIGITAL TEENS AS TROLLS: CONSIDERING POLITICAL, NEWS AND FEMINIST AGENDAS 2015 EVOLUTION OR REVOLUTION? DIFFUSION AND ADAPTATION OF (SMART) MOBILE PHONES AMONG CHILDREN AND ADOLESCENTS " by Dr. Gitte Bang Stald, Associate Professor, IT University of Copenhagen, Denmark Invited

More information

Pre-Commercial Procurement (PCP)

Pre-Commercial Procurement (PCP) Pre-Commercial Procurement (PCP) Tsanidis Vassilis DG CONNECT F2 unit ( Innovation ) Rationale Health care Climate Change Energy Efficiency Transport Security q Public sector is faced with important societal

More information

How To Discuss Cybersecurity In European Parliament

How To Discuss Cybersecurity In European Parliament ! Moderator: Carlo Schüpp! Non-Executive Director and cofounder of LSEC! In his opening comments, the moderator Mr Schüpp suggested that many of the issues surrounding cybersecurity are linked to the fact

More information

Control Systems Security: Australian Government Activities. Dr. Jason Smith Asst. Director, Operations CERT Australia Attorney-General s Department

Control Systems Security: Australian Government Activities. Dr. Jason Smith Asst. Director, Operations CERT Australia Attorney-General s Department Japan Computer Emergency Response Team Coordination Center 電子署名者 : Japan Computer Emergency Response Team Coordination Center DN : c=jp, st=tokyo, l=chiyoda-ku, email=office@jpcert.or.jp, o=japan Computer

More information

International Organization for Standardization TC 215 Health Informatics. Audrey Dickerson, RN MS ISO/TC 215 Secretary

International Organization for Standardization TC 215 Health Informatics. Audrey Dickerson, RN MS ISO/TC 215 Secretary International Organization for Standardization TC 215 Health Informatics Audrey Dickerson, RN MS ISO/TC 215 Secretary 1 Topics Introduction to ISO TC 215, Health Informatics Definitions Structure Membership

More information

OVERVIEW OF RESEARCH PROJECTS IN THE ICT DOMAIN 2012. ICT statistical report for annual monitoring (StReAM)

OVERVIEW OF RESEARCH PROJECTS IN THE ICT DOMAIN 2012. ICT statistical report for annual monitoring (StReAM) OVERVIEW OF RESEARCH PROJECTS IN THE ICT DOMAIN 2012 ICT statistical report for annual monitoring (StReAM) 12 June 2013 ACRONYMS AAL: ACC: ARTEMIS: ASS: BPN: CA: CIP: CP: CSA: EEA: EPO: FP: FET: GBAORD:

More information

European Distribution System Operators for Smart Grids

European Distribution System Operators for Smart Grids European Distribution System Operators for Smart Grids Network and information security (NIS): Recommendations for information sharing and risk management September 2014 Executive summary Our modern society

More information

Towards defining priorities for cybersecurity research in Horizon 2020's work programme 2016-2017 Contributions from the Working Group on Secure ICT

Towards defining priorities for cybersecurity research in Horizon 2020's work programme 2016-2017 Contributions from the Working Group on Secure ICT Towards defining priorities for cybersecurity research in Horizon 2020's work programme 2016-2017 Contributions from the Working Group on Secure ICT - Research and Innovation of the NIS Platform 8 April

More information

How To Protect The Railway From Attack

How To Protect The Railway From Attack FOCUS Security Research projects No 1 - November 2014 In its role as technical platform and forum for gathering and expressing members ideas, UIC is able to synthesise these research needs, along with

More information

Services. Cybersecurity. Capgemini & Sogeti. Guiding enterprises and government through digital transformation while keeping them secure

Services. Cybersecurity. Capgemini & Sogeti. Guiding enterprises and government through digital transformation while keeping them secure Home Secure digital transformation SMACT Advise, Protect & Monitor Why Capgemini & Sogeti? In safe hands Capgemini & Sogeti Cybersecurity Services Guiding enterprises and government through digital transformation

More information

PRIME Alliance and Technology

PRIME Alliance and Technology Workshop Smart Grid Standardisa1on May 16th 2013 PRIME Alliance and Technology Session 2: Smart Metering Alessandro Moscatelli STMicroelectronics ITALY (PRIME Alliance founding member) AGENDA Introduction

More information

Integrating the Healthcare Enterprise (IHE): Enable Seamless and Secure Access to Health Information. IHE Europe Peter Mildenberger (User Co Chair)

Integrating the Healthcare Enterprise (IHE): Enable Seamless and Secure Access to Health Information. IHE Europe Peter Mildenberger (User Co Chair) Integrating the Healthcare Enterprise (IHE): Enable Seamless and Secure Access to Health Information IHE Europe Peter Mildenberger (User Co Chair) Real World (outside Healthcare) Use Cases in Healthcare

More information

End-to-End Cyber Security for the Smart Grid

End-to-End Cyber Security for the Smart Grid SPONSORSHIP & EXHIBITION OPPORTUNITIES End-to-End Cyber Security for the Smart Grid 2-Day Conference, Exhibition & Networking Forum 29-30 November 2016 Amsterdam, The Netherlands Event Format Case-study

More information

GOŚĆ SPECJALNY. Ann Swain CEO APSCo (Association of Professional Staffing Companies) KAPITALIZACJA ŚWIATOWYCH TRENDÓW W REKRUTACJI

GOŚĆ SPECJALNY. Ann Swain CEO APSCo (Association of Professional Staffing Companies) KAPITALIZACJA ŚWIATOWYCH TRENDÓW W REKRUTACJI GOŚĆ SPECJALNY Ann Swain CEO APSCo (Association of Professional Staffing Companies) KAPITALIZACJA ŚWIATOWYCH TRENDÓW W REKRUTACJI Capitalising On The Global Trends For Recruitment Ann Swain, CEO, APSCo

More information

INSPIRE: INcreasing Security and Protection through Infrastructure REsilience

INSPIRE: INcreasing Security and Protection through Infrastructure REsilience INSPIRE: INcreasing Security and Protection through Infrastructure REsilience Salvatore D Antonio Consorzio Interuniversitario Nazionale per l Informatica saldanto@unina.it CRITIS 2008 - Frascati (Italy)

More information

ICS-SCADA testing and patching: Recommendations for Europe

ICS-SCADA testing and patching: Recommendations for Europe ICS-SCADA testing and patching: Recommendations for Europe Adrian Pauna adrian.pauna@enisa.europa.eu European Union Agency for Network and Information Security www.enisa.europa.eu Agenda ENISA previous

More information

CERN s Scientific Programme and the need for computing resources

CERN s Scientific Programme and the need for computing resources This document produced by Members of the Helix Nebula consortium is licensed under a Creative Commons Attribution 3.0 Unported License. Permissions beyond the scope of this license may be available at

More information

Grant Agreement N 215483. Updated Project Web Portal. Eric Schmieders (UniDue) Deliverable #PO-SoE-1.2.9. Version: 1.0.

Grant Agreement N 215483. Updated Project Web Portal. Eric Schmieders (UniDue) Deliverable #PO-SoE-1.2.9. Version: 1.0. Grant Agreement N 215483 Title: Authors: Editor: Reviewers: Identifier: Type: Updated Project Web Portal UniDue Eric Schmieders (UniDue) Neil Maiden (CITY) Deliverable #PO-SoE-1.2.9 Deliverable Version:

More information

ETPO WGIP European Trade Promotion Organisations Working Group of Information Professionals Report on Activities 2015

ETPO WGIP European Trade Promotion Organisations Working Group of Information Professionals Report on Activities 2015 European Trade Promotion Organisations Working Group of Information Professionals Report on Activities 2015 Verónica Lau Chair of the ETPO WGIP Germany Trade & Invest ETPO 56th Main Conference Milan, 15

More information

Executive Summary. Cybersecurity cannot be completely solved, and will remain a risk we must actively manage.

Executive Summary. Cybersecurity cannot be completely solved, and will remain a risk we must actively manage. Executive Summary Statement of Nadya Bartol Vice President, Industry Affairs and Cybersecurity Strategist Utilities Telecom Council Before the Subcommittee on Oversight and Subcommittee on Energy Committee

More information

The European Platform in Network and Information Security (NIS) Fabio Martinelli

The European Platform in Network and Information Security (NIS) Fabio Martinelli The European Platform in Network and Information Security (NIS) Fabio Martinelli Istituto di Informatica e Telematica Consiglio Nazionale delle Ricerche IIT-CNR, Pisa, Italy Cyber security directive -

More information

ESKISP6055.01 Manage security testing

ESKISP6055.01 Manage security testing Overview This standard covers the competencies concerning with managing security testing activities. Including managing resources activities and deliverables. This includes planning, conducting and reporting

More information