Stronger Than Firewalls: Unidirectional Security Gateways

Size: px
Start display at page:

Download "Stronger Than Firewalls: Unidirectional Security Gateways"

Transcription

1 UNIDIRECTIONAL SECURITY GATEWAYS Stronger Than Firewalls: Unidirectional Security Gateways Colin Blou VP Sales Waterfall Security Solutions Proprietary Information -- Copyright 2013 by Waterfall Security Solutions Ltd. 2013

2 Unidirectional Security Gateways Laser in TX, photocell in RX, fibre-optic cable you can send data out, but nothing can get back in to protected network TX uses 2-way protocols to gather data from protected network RX uses 2-way protocols to publish data to external network Absolute protection against online attacks from external networks Industrial Network Corporate Network Waterfall TX Server Waterfall RX Server Waterfall TX appliance Waterfall RX appliance Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 2

3 Waterfall Security Solutions Headquarters in Israel, sales and operations office in the USA Hundreds of sites deployed in all critical infrastructure sectors Best Practice Award 2012, Industrial Network Security 2013 Oil & Gas Customer Value Enhancement Award IT and OT security architects should consider Waterfall for their operations networks Waterfall is key player in the cyber security market 2010, 2011, & 2012 Strategic partnership agreements / cooperation with: OSIsoft, GE, Siemens, and many other major industrial vendors Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 3

4 Waterfall Security Solutions Only unidirectional technology on Department of Homeland Security s National SCADA Security Test Bed Hold US patents for SCADA/control networks security using Unidirectional Gateways Only unidirectional technology to pass a cyber security assessment by Idaho National Laboratories Certified Common Criteria EAL4+ (High Attack Potential) Market leader for unidirectional server replication in industrial environments Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 4

5 Industrial Network Connectivity: Drivers and Risks Predictive maintenance: crew scheduling, HR integration, spare parts inventories and ordering Just-in-time manufacturing, real-time inventories, batch records, LIMS integration, production planning, SAP/ERP integration Centralized support: more effective use of skilled personnel, critical mass of current experts next decade s experts But industrial network connects to business network, which connects to Internet & other networks These connections let attackers target critical network with remote, online attacks Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 5

6 Firewalls at Critical Network Perimeters Attack Type UGW Fwall 1) Phishing / drive-by-download victim pulls your attack through firewall 4 2 2) Social engineering steal a password / keystroke logger / shoulder surf 4 1 3) Compromise domain controller create ICS host or firewall account 4 2 4) Attack exposed servers SQL injection / DOS / buffer-overflowd 4 2 5) Attack exposed clients compromised web svrs/ file svrs / buf-overflows 4 2 6) Session hijacking MIM / steal HTTP cookies / command injection 4 2 7) Piggy-back on VPN split tunneling / malware propagation 4 2 8) Firewall vulnerabilities bugs / zero-days / default passwd/ design vulns 4 2 9) Errors and omissions bad fwall rules/configs / IT reaches through fwalls ) Forge an IP address firewall rules are IP-based ) Bypass network perimeter cabling/ rogue wireless / dial-up ) Physical access to firewall local admin / no passwd / modify hardware ) Sneakernet removable media / untrusted laptops 1 1 Total Score: Photo: Red Tiger Security Attack Success Rate: Impossible Extremely Difficult Difficult Straight- Forward Firewalls too weak to deploy without compensating measures Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 6

7 Emerging Threat: Remote Monitoring and Diagnostics Control system / equipment / turbine vendor site monitors many customer sites, in many countries Central vendor site configured for occasional remote control Industrial network exposed to attack from central site and from other customers / countries Remote control attacks, virus propagation Vendor connection bypasses corporate security protections Industrial network is completely dependent on vendor security Central Monitoring Site Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 7

8 Secure Historian Replication Hardware-enforced unidirectional historian replication Replica historian contains all data and functionality of original Corporate workstations communicate only with replica historian Industrial network and critical assets are physically inaccessible from corporate network & 100% secure from any online attack Industrial Network Corporate Network Workstations PLCs RTUs Historian Queries, Responses TX Agent Host RX Agent Host Commands, Responses Replica Historian TX HW Module RX HW Module Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 8

9 Secure OPC Replication OPC-DA protocol is complex: based on DCOM object model intensely bi-directional TX agent is OPC client. RX agent is OPC server OPC protocol is used only in production network, and business network, but not across unidirectional gateways Industrial Network Corporate Network Workstations PLCs RTUs OPC Server OPC Polls, Responses TX Agent OPC Client TX HW Module RX Agent OPC Server RX HW Module OPC Polls, Responses Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 9

10 Waterfall Unidirectional Gateway Connectors Leading Industrial Applications/Historians OSIsoft PI, PI AF, GE ihistorian, GE ifix Scientech R*Time, Instep edna, GE OSM Siemens: WinCC, SINAUT/Spectrum Emerson Ovation, Wonderware Historian SQLServer, Oracle, MySQL, SAP AspenTech, Matrikon Alert Manager Leading IT Monitoring Applications Log Transfer, SNMP, SYSLOG CA Unicenter, CA SIM, HP OpenView, IBM Tivoli HP ArcSight SIEM, McAfee ESM SIEM File/Folder Mirroring Folder, tree mirroring, remote folders (CIFS) FTP/FTFP/SFTP/TFPS/RCP Leading Industrial Protocols OPC: DA, HDA, A&E, UA DNP3, ICCP, Modbus Remote Access Remote Screen View Secure Manual Uplink Other connectors UDP, TCP/IP NTP, Multicast Ethernet Video/Audio stream transfer Mail server/mail box replication IBM MQ series, Microsoft MSMQ Antivirus updater, patch (WSUS) updater Remote print server Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 10

11 Waterfall's Mission: Replace ICS Firewalls Firewalls do not move data they expose systems Waterfall s new mission: revolutionize ICS perimeter security with technologies stronger than firewalls Many: Examples: Substations Generation Not For IT Offshore BES Control Batch Processing Water Security Networks Platforms Centers Refining Safety Systems Routers Firewalls Secure Secure In/Out FLIP Unidirectional Bypass Configurations Security Gateways Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 11

12 Waterfall FLIP Unidirectional Gateway whose direction can be reversed: Regular and randomized security updates & AV signatures Chemicals / refining / mining / pharmaceuticals: batch instructions Substations, pumping stations, remote, unstaffed sites Variety of triggering options When flipped incoming unidirectional gateway replicates servers: no TCP/IP, no remote control attacks Stronger than firewalls, stronger than removable media Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 12

13 Waterfall Flip - Normal Operation Waterfall TX agent Critical Network Waterfall RX agent TX Module RX Module Waterfall TX agent Waterfall RX agent External Network Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 13

14 Waterfall Flip - Reversed Waterfall TX agent Critical Network Waterfall RX agent TX Module RX Module Waterfall TX agent Waterfall RX agent External Network Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 14

15 FLIP: Stronger than Firewalls Outbound data flows are absolutely secure temporary in-bound flows are the concern Remote control is practically impossible there are never in-bound and out-bound data flows simultaneously Gateways replicate servers / terminate protocol sessions no packets forwarded Stronger than firewalls: 100% secure 99% of the time. Still stronger than a firewall the rest of the time Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 15

16 FLIP for Substations Designed for smaller, un-staffed sites Contains the FLIP and two computers in one 1U Waterfall Cabinet Unidirectional Gateway whose orientation flips occasionally Eg: To allow RESET command after lightning strike To allow occasional security updates or anti-virus updates Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 16

17 Waterfall FLIP and NERC CIP CIP V3+V4 Non-routable communications All inter-module connections are visible via front panel CIP V5 All communications across ESP are unidirectional Temporary inbound communications are stronger than a firewall Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 17

18 Waterfall's Mission: Replace ICS Firewalls Firewalls do not move data they expose systems Waterfall s new mission: revolutionize ICS perimeter security with technologies stronger than firewalls Many: Examples: Substations Generation Not For IT Offshore BES Control Batch Processing Water Security Networks Platforms Centers Refining Safety Systems Routers Firewalls Secure Secure In/Out FLIP Unidirectional Bypass Configurations Security Gateways Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 18

19 Balancing Authority / Control Center Solution Gateways send commands out to partner utilities. Second channel polls/reports data in Multiply redundant automatic at site, manual fail-over between sites Some ICCP reconfiguration needed channels are independent Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 19

20 Security: Stronger Than Firewalls In-bound connection is the concern No protocol-level attack passes through the gateways Gateways replicate ICCP servers / terminate ICCP sessions No packets forwarded have to hack each layer in turn Independent unidirectional channels: flying blind - no feedback during attacks Hacking through multiple layers of hosts while flying blind is difficult almost to the point of impossibility Diodes in reverse direction may not be secure, but specific configurations such as ICCP Gateways are much stronger than firewalls Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 20

21 Perimeter Security Attack Tree Analysis Attack Type BES CC Fwall 1) Phishing / drive-by-download victim pulls your attack through firewall 4 2 2) Social engineering steal a password / keystroke logger / shoulder surf 4 1 3) Compromise domain controller create ICS host or firewall account 4 2 4) Attack exposed servers SQL injection / DOS / buffer-overflow 3 2 5) Attack exposed clients compromised web svrs/ file svrs / buf-overflows 4 2 6) Session hijacking MIM / steal HTTP cookies / command injection 3 2 7) Piggy-back on VPN split tunneling / malware propagation 4 2 8) Firewall vulnerabilities bugs / zero-days / default passwd/ design vulns 3 2 9) Errors and omissions bad fwall rules/configs / IT reaches through fwalls ) Forge an IP address firewall rules are IP-based ) Bypass network perimeter cabling/ rogue wireless / dial-up ) Physical access to firewall local admin / no passwd / modify hardware ) Sneakernet removable media / untrusted laptops 1 1 Total Score: Attack Success Rate: Impossible Extremely Difficult Difficult Straight- Forward Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 21

22 Waterfall's Mission: Replace ICS Firewalls Firewalls do not move data they expose systems Waterfall s new mission: revolutionize ICS perimeter security with technologies stronger than firewalls Many: Examples: Substations Generation Not For IT Offshore BES Control Batch Processing Water Security Networks Platforms Centers Refining Safety Systems Routers Firewalls Secure Secure In/Out FLIP Unidirectional Bypass Configurations Security Gateways Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 22

23 Waterfall Secure Bypass Temporary bypass of security perimeter Hardware enforced: relays connect and disconnect Variety of trigger mechanisms Deployed in parallel with Unidirectional GW: Emergency remote access: offshore platform evacuation Temporary remote access, controlled from the plant side Modular configuration with embedded PC: firewalled and whitelisted 100% secure, 99% of the time As secure as a firewall, 1% of the time Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 23

24 True Remote Control: Secure Manual Uplink Physically connects/disconnects copper network cables Automatically disconnects again after programmable interval Activation modes: Physical key Electronic key Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 24

25 Temporary Remote Control On-site personnel decide when to grant access 100% secure, 99% of the time As secure as a firewall the rest of the time Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 25

26 Waterfall's Mission: Replace ICS Firewalls Waterfall s new mission: revolutionize ICS perimeter security with technologies stronger than firewalls Look for additional product announcements over the next 12 months Substations, Generation, Not For IT Offshore BES Control Batch Processing, Water, Security Networks Platforms Centers Refining, Safety Systems Routers Firewalls Secure WF for BES Waterfall Unidirectional Bypass Control FLIP TM Security Centers Gateways Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 26

27 Secure Application Integration Security: absolute protection of safety and reliability of control system assets, from network attacks originating on external networks Compliance: best-practice guidance, standards and regulations are evolving to recognize strong security Costs: reduces security operating costs improves security and saves money in the long run Waterfall s unique solutions have the potential to be the industry s next game changing standard Market leader for unidirectional server replication in industrial environments Proprietary Information -- Copyright 2013 by Waterfall Security Solutions 27

New Technologies for Substation Cyber Hardening

New Technologies for Substation Cyber Hardening UNIDIRECTIONAL SECURITY GATEWAYS New Technologies for Substation Cyber Hardening Andrew Ginter VP Industrial Security Waterfall Security Solutions Proprietary Information -- Copyright 2014 by Waterfall

More information

Cyber Security Summit Milano, IT

Cyber Security Summit Milano, IT UNIDIRECTIONAL SECURITY GATEWAYS Cyber Security Summit Milano, IT Advanced Threats Require Advanced Defenses Michael A. Piccalo, CISSP Director of Industrial Security Waterfall Security Solutions Proprietary

More information

Safe Network Integration

Safe Network Integration UNIDIRECTIONAL SECURITY GATEWAYS Safe Network Integration Stronger than Firewalls Shaul Pescovsky, Sales Director Waterfall Security Solutions shaul@waterfall-security.com Proprietary Information -- Copyright

More information

Strong Security in NERC CIP Version 5: Unidirectional Security Gateways

Strong Security in NERC CIP Version 5: Unidirectional Security Gateways Strong Security in NERC CIP Version 5: Unidirectional Security Gateways Chris Humphreys CEO The Anfield Group Andrew Ginter Director of Industrial Security Waterfall Security Solutions Proprietary Information

More information

UNIDIRECTIONAL SECURITY GATEWAYS. Utilizing Unidirectional Security Gateways to Achieve Cyber Security for Industrial Environments

UNIDIRECTIONAL SECURITY GATEWAYS. Utilizing Unidirectional Security Gateways to Achieve Cyber Security for Industrial Environments UNIDIRECTIONAL SECURITY GATEWAYS Utilizing Unidirectional Security Gateways to Achieve Cyber Security for Industrial Environments 2010 Introducing: Waterfall Security Solutions Ltd Located in Rosh-Ha ayin,

More information

Maximize Security to Minimize Compliance Costs. Technical Solutions Focused Webinar July 28, 2015 Sponsored by Waterfall Security Solutions

Maximize Security to Minimize Compliance Costs. Technical Solutions Focused Webinar July 28, 2015 Sponsored by Waterfall Security Solutions Maximize Security to Minimize Compliance Costs Technical Solutions Focused Webinar July 28, 2015 Sponsored by Waterfall Security Solutions Agenda Welcome and Panel Introduction Goals Why consider unidirectional

More information

13 Ways Through A Firewall What you don t know will hurt you

13 Ways Through A Firewall What you don t know will hurt you Scientech 2013 Symposium: Managing Fleet Assets and Performance 13 Ways Through A Firewall What you don t know will hurt you Andrew Ginter VP Industrial Security Waterfall Security Solutions andrew. ginter

More information

13 Ways Through A Firewall

13 Ways Through A Firewall Industrial Control Systems Joint Working Group 2012 Fall Meeting 13 Ways Through A Firewall Andrew Ginter Director of Industrial Security Waterfall Security Solutions Proprietary Information -- Copyright

More information

An Analysis of the Capabilities Of Cybersecurity Defense

An Analysis of the Capabilities Of Cybersecurity Defense UNIDIRECTIONAL SECURITY GATEWAYS An Analysis of the Capabilities Of Cybersecurity Defense Michael Firstenberg, Director of Industrial Security Waterfall Security Solutions Proprietary Information -- Copyright

More information

Introduction to Waterfall Unidirectional Security Gateways: True Unidirectionality, True Security

Introduction to Waterfall Unidirectional Security Gateways: True Unidirectionality, True Security Proprietary Information Copyright 2011 by Introduction to Waterfall Unidirectional Security Gateways: True Unidirectionality, True Security Date: August, 2012 Proprietary Information Copyright 2012 by

More information

How To Protect Your Network From Attack From A Hacker (For A Fee)

How To Protect Your Network From Attack From A Hacker (For A Fee) Industrial Control Systems Joint Working Group 2012 Fall Meeting 13 Ways Through A Firewall What you don t know will hurt you Andrew Ginter Director of Industrial Security Waterfall Security Solutions

More information

CRITICAL INFRASTRUCTURE

CRITICAL INFRASTRUCTURE Owl Computing Technologies, Inc. CRITICAL INFRASTRUCTURE Securing Digital Assets Against Cyber Threats 38A Grove St, Ste 101 Ridgefield, CT 06877, USA Toll Free: 866-695-3387 Phone: +1 203-894-9342 Fax:

More information

Applying NERC-CIP CAN-0024 Guidance for Data Diodes To Unidirectional Security Gateways

Applying NERC-CIP CAN-0024 Guidance for Data Diodes To Unidirectional Security Gateways Applying NERC-CIP CAN-0024 Guidance for Data Diodes To Unidirectional Security Gateways Date: January, 2012 P a g e 2 - Legal Notice & Disclaimer - This document contains text, images and other information

More information

DHS ICSJWG Fall Conference 2011. Maintaining Necessary Information Paths Over Unidirectional Gateways

DHS ICSJWG Fall Conference 2011. Maintaining Necessary Information Paths Over Unidirectional Gateways DHS ICSJWG Fall Conference 2011 Maintaining Necessary Information Paths Over Unidirectional Gateways Mohan Ramanathan Solutions Architect for Critical Infrastructure NitroSecurity Andrew Ginter Director

More information

Waterfall for NERC-CIP Compliance

Waterfall for NERC-CIP Compliance Waterfall for NERC-CIP Compliance Using Waterfall s Unidirectional Security Solution to Achieve True Security & NERC-CIP Compliance Date: Jul. 2009 The material in this document is proprietary to Waterfall

More information

An International Perspective on Security and Compliance

An International Perspective on Security and Compliance UNIDIRECTIONAL SECURITY GATEWAYS An International Perspective on Security and Compliance ICSJWG Fall Conference 2014 Lior Frenkel, CEO and Co-Founder Waterfall Security Solutions Andrew Ginter, VP Industrial

More information

IT Security and OT Security. Understanding the Challenges

IT Security and OT Security. Understanding the Challenges IT Security and OT Security Understanding the Challenges Security Maturity Evolution in Industrial Control 1950s 5/4/2012 # 2 Technology Sophistication Security Maturity Evolution in Industrial Control

More information

Stronger than Firewalls And Cheaper Too

Stronger than Firewalls And Cheaper Too Stronger than Firewalls And Cheaper Too Andrew Ginter Director of Industrial Security Waterfall Security Solutions 2012 Emerging Threat: Low Tech, Targeted Attacks Night Dragon, Shady RAT, Anonymous Trick

More information

Experience with Unidirectional Security Gateways Protecting Industrial Control Systems

Experience with Unidirectional Security Gateways Protecting Industrial Control Systems Experience with Unidirectional Security Gateways Protecting Industrial Control Systems Lior Frenkel 1, Danny Berko 1, Andrew Ginter 2 1Waterfall Security Solutions Ltd., Tel-Aviv, Israel 2Waterfall Security

More information

Meeting the Cybersecurity Standards of ANSI/ISA 62443 with Data Diodes

Meeting the Cybersecurity Standards of ANSI/ISA 62443 with Data Diodes Meeting the Cybersecurity Standards of ANSI/ISA 62443 with Data Diodes Dennis Lanahan June 1, 2015 Securing the convergence of OT and IT with ST 1 Introduction to Owl US US Owned and & Operated Product

More information

Using Tofino to control the spread of Stuxnet Malware

Using Tofino to control the spread of Stuxnet Malware technical datasheet Application Note Using Tofino to control the spread of Stuxnet Malware This application note describes how to use the Tofino Industrial Security Solution to prevent the spread of the

More information

Industrial Security for Process Automation

Industrial Security for Process Automation Industrial Security for Process Automation SPACe 2012 Siemens Process Automation Conference Why is Industrial Security so important? Industrial security is all about protecting automation systems and critical

More information

RuggedCom Solutions for

RuggedCom Solutions for RuggedCom Solutions for NERC CIP Compliance Rev 20080401 Copyright RuggedCom Inc. 1 RuggedCom Solutions Hardware Ethernet Switches Routers Serial Server Media Converters Wireless Embedded Software Application

More information

OPC & Security Agenda

OPC & Security Agenda OPC & Security Agenda Cyber Security Today Cyber Security for SCADA/IS OPC Security Overview OPC Security Products Questions & Answers 1 Introduction CYBER SECURITY TODAY The Need for Reliable Information

More information

NERC CIP Version 5 and the PI System

NERC CIP Version 5 and the PI System Industry: Transmission/Distribution/Smarts Presented by NERC CIP Version 5 and the PI System Bryan Owen PE OSisoft Cyber Security Manager Agenda Update on OSIsoft Cyber Initiatives War Story CIP Version

More information

Cyber Security for NERC CIP Version 5 Compliance

Cyber Security for NERC CIP Version 5 Compliance GE Measurement & Control Cyber Security for NERC CIP Version 5 Compliance imagination at work Contents Cyber Security for NERC CIP Compliance... 5 Sabotage Reporting... 6 Security Management Controls...

More information

Innovative Defense Strategies for Securing SCADA & Control Systems

Innovative Defense Strategies for Securing SCADA & Control Systems 1201 Louisiana Street Suite 400 Houston, Texas 77002 Phone: 877.302.DATA Fax: 800.864.6249 Email: info@plantdata.com Innovative Defense Strategies for Securing SCADA & Control Systems By: Jonathan Pollet

More information

GE Measurement & Control. Top 10 Cyber Vulnerabilities for Control Systems

GE Measurement & Control. Top 10 Cyber Vulnerabilities for Control Systems GE Measurement & Control Top 10 Cyber Vulnerabilities for Control Systems GE Proprietary Information: This document contains proprietary information of the General Electric Company and may not be used

More information

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1 Computer Security CS 426 Lecture 36 Perimeter Defense and Firewalls CS426 Fall 2010/Lecture 36 1 Announcements There will be a quiz on Wed There will be a guest lecture on Friday, by Prof. Chris Clifton

More information

SCADA Security Training

SCADA Security Training SCADA Security Training 1-Day Course Outline Wellington, NZ 6 th November 2015 > Version 3.1 web: www.axenic.co.nz phone: +64 21 689998 page 1 of 6 Introduction Corporate Background Axenic Ltd Since 2009,

More information

SCADA and Security Are they Mutually Exclusive? Terry M. Draper, PE, PMP

SCADA and Security Are they Mutually Exclusive? Terry M. Draper, PE, PMP SCADA and Security Are they Mutually Exclusive? Terry M. Draper, PE, PMP Today s Topics SCADA Overview SCADA System vs. IT Systems Risk Factors Threats Potential Vulnerabilities Specific Considerations

More information

CYBER SECURITY: SYSTEM SERVICES FOR THE SAFEGUARD OF DIGITAL SUBSTATION AUTOMATION SYSTEMS. Massimo Petrini (*), Emiliano Casale TERNA S.p.A.

CYBER SECURITY: SYSTEM SERVICES FOR THE SAFEGUARD OF DIGITAL SUBSTATION AUTOMATION SYSTEMS. Massimo Petrini (*), Emiliano Casale TERNA S.p.A. 21, rue d Artois, F-75008 PARIS D2-102 CIGRE 2012 http : //www.cigre.org CYBER SECURITY: SYSTEM SERVICES FOR THE SAFEGUARD OF DIGITAL SUBSTATION AUTOMATION SYSTEMS Massimo Petrini (*), Emiliano Casale

More information

PCN Cyber-security Considerations for Manufacturers. Based on Chevron Phillips Chemical Company PCN Architecture Design and Philosophy

PCN Cyber-security Considerations for Manufacturers. Based on Chevron Phillips Chemical Company PCN Architecture Design and Philosophy PCN Cyber-security Considerations for Manufacturers Based on Chevron Phillips Chemical Company PCN Architecture Design and Philosophy Contents CPChem PCN Philosophy and Policy Remote Access Considerations

More information

Verve Security Center

Verve Security Center Verve Security Center Product Features Supports multiple control systems. Most competing products only support a single vendor, forcing the end user to purchase multiple security systems Single solution

More information

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014 Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Process Solutions (HPS) June 4, Industrial Cyber Security Industrial Cyber Security is the leading provider of cyber security

More information

Security Testing in Critical Systems

Security Testing in Critical Systems Security Testing in Critical Systems An Ethical Hacker s View Peter Wood Chief Executive Officer First Base Technologies Who is Peter Wood? Worked in computers & electronics since 1969 Founded First Base

More information

GE Oil & Gas. Cyber Security for NERC CIP Versions 5 & 6 Compliance

GE Oil & Gas. Cyber Security for NERC CIP Versions 5 & 6 Compliance GE Oil & Gas Cyber Security for NERC CIP Versions 5 & 6 Compliance Cyber Security for NERC CIP Versions 5 & 6 Compliance 2 Contents Cyber Security for NERC CIP Compliance... 5 Sabotage Reporting... 6 Security

More information

Remote Access Considered Dangerous. Andrew Ginter, VP Industrial Security Waterfall Security Solutions

Remote Access Considered Dangerous. Andrew Ginter, VP Industrial Security Waterfall Security Solutions Access Considered Dangerous Andrew Ginter, VP Industrial Security Waterfall Security Solutions Proprietary Information -- Copyright 2015 by Waterfall Security Solutions 2015 "Secure" Access Behind lots

More information

Lessons Learned from AMI Pioneers Follow the Path to Success

Lessons Learned from AMI Pioneers Follow the Path to Success welcome Lessons Learned from AMI Pioneers Follow the Path to Success Joe Cummins, PCIP UTC TELECOM May 2010 394 Simcoe Street South Oshawa, ON L1H 4J4 (905) 404-2009 2 outline security risks in smart grid

More information

On-Premises DDoS Mitigation for the Enterprise

On-Premises DDoS Mitigation for the Enterprise On-Premises DDoS Mitigation for the Enterprise FIRST LINE OF DEFENSE Pocket Guide The Challenge There is no doubt that cyber-attacks are growing in complexity and sophistication. As a result, a need has

More information

GE Measurement & Control. Cyber Security for NERC CIP Compliance

GE Measurement & Control. Cyber Security for NERC CIP Compliance GE Measurement & Control Cyber Security for NERC CIP Compliance GE Proprietary Information: This document contains proprietary information of the General Electric Company and may not be used for purposes

More information

Chapter 9 Firewalls and Intrusion Prevention Systems

Chapter 9 Firewalls and Intrusion Prevention Systems Chapter 9 Firewalls and Intrusion Prevention Systems connectivity is essential However it creates a threat Effective means of protecting LANs Inserted between the premises network and the to establish

More information

Scalable Secure Remote Access Solutions

Scalable Secure Remote Access Solutions Scalable Secure Remote Access Solutions Jason Dely, CISSP Principal Security Consultant jdely@ra.rockwell.com Scott Friberg Solutions Architect Cisco Systems, Inc. sfriberg@cisco.com Jeffrey A. Shearer,

More information

IP Link Best Practices for Network Integration and Security. Introduction...2. Passwords...4 ACL...5 VLAN...6. Protocols...6. Conclusion...

IP Link Best Practices for Network Integration and Security. Introduction...2. Passwords...4 ACL...5 VLAN...6. Protocols...6. Conclusion... IP Link Best Practices for Network Integration and Security Table of Contents Introduction...2 Passwords...4 ACL...5 VLAN...6 Protocols...6 Conclusion...9 Abstract Extron IP Link technology enables A/V

More information

Holistic View of Industrial Control Cyber Security

Holistic View of Industrial Control Cyber Security Holistic View of Industrial Control Cyber Security A Deep Dive into Fundamentals of Industrial Control Cyber Security Learning Goals o Understanding security implications involving industrial control systems

More information

E-Commerce Security Perimeter (ESP) Identification and Access Control Process

E-Commerce Security Perimeter (ESP) Identification and Access Control Process Electronic Security Perimeter (ESP) Identification and Access Control Process 1. Introduction. A. This document outlines a multi-step process for identifying and protecting ESPs pursuant to the North American

More information

Critical Controls for Cyber Security. www.infogistic.com

Critical Controls for Cyber Security. www.infogistic.com Critical Controls for Cyber Security www.infogistic.com Understanding Risk Asset Threat Vulnerability Managing Risks Systematic Approach for Managing Risks Identify, characterize threats Assess the vulnerability

More information

Increasing Situational Awareness and Multi-zone Protection of Utility Infrastructure

Increasing Situational Awareness and Multi-zone Protection of Utility Infrastructure Increasing Situational Awareness and Multi-zone Protection of Utility Infrastructure Reference implementation demonstrates a comprehensive end-to-end security solution based on leading McAfee* and Intel

More information

SecFlow Security Appliance Review

SecFlow Security Appliance Review Solution Paper. SecFlow Security Appliance Review NERC CIP version 5 Compliance Enabler July 2014 Abstract The alarming increase in cyber attacks on critical infrastructure poses new risk management challenges

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches transparently Allows only white-listed applications to run in workstations Provides virus protection for Ovation Windows workstations

More information

OWL PERIMETER DEFENSE SOLUTION INSTALLATION AT SAUDI ARABIAN FERTILIZER COMPANY (SAFCO)

OWL PERIMETER DEFENSE SOLUTION INSTALLATION AT SAUDI ARABIAN FERTILIZER COMPANY (SAFCO) Owl Computing Technologies R Case Study OWL PERIMETER DEFENSE SOLUTION INSTALLATION AT SAUDI ARABIAN FERTILIZER COMPANY (SAFCO) Case Study Owl Computing Technologies 38A Grove Street Suite 101 Ridgefield,

More information

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA Firewalls Securing Networks Chapter 3 Part 1 of 4 CA M S Mehta, FCA 1 Firewalls Learning Objectives Task Statements 1.3 Recognise function of Telecommunications and Network security including firewalls,..

More information

SCADA SYSTEMS AND SECURITY WHITEPAPER

SCADA SYSTEMS AND SECURITY WHITEPAPER SCADA SYSTEMS AND SECURITY WHITEPAPER Abstract: This paper discusses some of the options available to companies concerned with the threat of cyber attack on their critical infrastructure, who as part of

More information

Securing Modern Substations With an Open Standard Network Security Solution. Kevin Leech Schweitzer Engineering Laboratories, Inc.

Securing Modern Substations With an Open Standard Network Security Solution. Kevin Leech Schweitzer Engineering Laboratories, Inc. Securing Modern Substations With an Open Standard Network Security Solution Kevin Leech Schweitzer Engineering Laboratories, Inc. Copyright SEL 2009 What Makes a Cyberattack Unique? While the resources

More information

Architecture and Data Flow Overview. BlackBerry Enterprise Service 10 721-08877-123 Version: 10.2. Quick Reference

Architecture and Data Flow Overview. BlackBerry Enterprise Service 10 721-08877-123 Version: 10.2. Quick Reference Architecture and Data Flow Overview BlackBerry Enterprise Service 10 721-08877-123 Version: Quick Reference Published: 2013-11-28 SWD-20131128130321045 Contents Key components of BlackBerry Enterprise

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

NovaTech NERC CIP Compliance Document and Product Description Updated June 2015

NovaTech NERC CIP Compliance Document and Product Description Updated June 2015 NovaTech NERC CIP Compliance Document and Product Description Updated June 2015 This document describes the NovaTech Products for NERC CIP compliance and how they address the latest requirements of NERC

More information

New Era in Cyber Security. Technology Development

New Era in Cyber Security. Technology Development New Era in Cyber New Era in Cyber Security Security Technology Technology Development Development Combining the Power of the Oil and Gas Industry, DHS, and the Vendor Community to Combat Cyber Security

More information

OWL PERIMETER DEFENSE SOLUTION (OPDS) INSTALLATION AT SAFCO

OWL PERIMETER DEFENSE SOLUTION (OPDS) INSTALLATION AT SAFCO Owl Computing Technologies R Case Study OWL PERIMETER DEFENSE SOLUTION (OPDS) INSTALLATION AT SAFCO Case Study Owl Computing Technologies 38A Grove Street Suite 101 Ridgefield, CT 06877 USA Toll Free:

More information

Network Security Infrastructure Testing

Network Security Infrastructure Testing Network Security Infrastructure Testing Version 1.2 October 12, 2005 Prepared by: Sandia National Laboratories Center for SCADA Security Project Lead Ray Parks Technical Lead Jason Hills Technical Support

More information

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. AGENDA Current State of Information Security Data Breach Statics Data Breach Case Studies Why current

More information

Barracuda Web Filter Administrator s Guide

Barracuda Web Filter Administrator s Guide Barracuda Web Filter Administrator s Guide Version 3.3 Barracuda Networks Inc. 3175 S. WInchester Blvd Campbell, CA 95008 http://www.barracuda.com 1 Copyright Notice Copyright 2004-2008, Barracuda Networks

More information

Symphony Plus Cyber security for the power and water industries

Symphony Plus Cyber security for the power and water industries Symphony Plus Cyber security for the power and water industries Symphony Plus Cyber Security_3BUS095402_(Oct12)US Letter.indd 1 01/10/12 10:15 Symphony Plus Cyber security for the power and water industries

More information

Cyber - Security and Investigations. Ingrid Beierly August 18, 2008

Cyber - Security and Investigations. Ingrid Beierly August 18, 2008 Cyber - Security and Investigations Ingrid Beierly August 18, 2008 Agenda Visa Cyber - Security and Investigations Today s Targets Recent Attack Patterns Hacking Statistics (removed) Top Merchant Vulnerabilities

More information

IBM. Vulnerability scanning and best practices

IBM. Vulnerability scanning and best practices IBM Vulnerability scanning and best practices ii Vulnerability scanning and best practices Contents Vulnerability scanning strategy and best practices.............. 1 Scan types............... 2 Scan duration

More information

Gateway Security at Stateful Inspection/Application Proxy

Gateway Security at Stateful Inspection/Application Proxy Gateway Security at Stateful Inspection/Application Proxy Michael Lai Sales Engineer - Secure Computing Corporation MBA, MSc, BEng(Hons), CISSP, CISA, BS7799 Lead Auditor (BSI) Agenda Who is Secure Computing

More information

The Information Revolution for the Enterprise

The Information Revolution for the Enterprise Click Jon Butts to add IBM text Software Group Integration Manufacturing Industry jon.butts@uk.ibm.com The Information Revolution for the Enterprise 2013 IBM Corporation Disclaimer IBM s statements regarding

More information

Frost & Sullivan s. Aerospace, Defence & Security Practice. Global Industrial Cyber Security Trends

Frost & Sullivan s. Aerospace, Defence & Security Practice. Global Industrial Cyber Security Trends Frost & Sullivan s Aerospace, Defence & Security Practice Global Industrial Cyber Security Trends Presented by Philipp Reuter Director Frost & Sullivan, Turkey 1 Worth over $ 50 Billion globally in 2014

More information

SIEM Optimization 101. ReliaQuest E-Book Fully Integrated and Optimized IT Security

SIEM Optimization 101. ReliaQuest E-Book Fully Integrated and Optimized IT Security SIEM Optimization 101 ReliaQuest E-Book Fully Integrated and Optimized IT Security Introduction SIEM solutions are effective security measures that mitigate security breaches and increase the awareness

More information

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats WHITE PAPER FortiWeb and the OWASP Top 10 PAGE 2 Introduction The Open Web Application Security project (OWASP) Top Ten provides a powerful awareness document for web application security. The OWASP Top

More information

ForeScout CounterACT. Device Host and Detection Methods. Technology Brief

ForeScout CounterACT. Device Host and Detection Methods. Technology Brief ForeScout CounterACT Device Host and Detection Methods Technology Brief Contents Introduction... 3 The ForeScout Approach... 3 Discovery Methodologies... 4 Passive Monitoring... 4 Passive Authentication...

More information

Networking for Caribbean Development

Networking for Caribbean Development Networking for Caribbean Development BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n o g. o r g N E T W O R K I N G F O R C A R I B B E A N D E V E L O P M E N T BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n

More information

The Importance of Cybersecurity Monitoring for Utilities

The Importance of Cybersecurity Monitoring for Utilities The Importance of Cybersecurity Monitoring for Utilities www.n-dimension.com Cybersecurity threats against energy companies, including utilities, have been increasing at an alarming rate. A comprehensive

More information

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches easily Allows only white-listed applications in workstations to run Provides virus protection for Ovation Windows stations Aggregates,

More information

CYBER SECURITY Is your Industrial Control System prepared? Presenter: Warwick Black Security Architect SCADA & MES Schneider-Electric

CYBER SECURITY Is your Industrial Control System prepared? Presenter: Warwick Black Security Architect SCADA & MES Schneider-Electric CYBER SECURITY Is your Industrial Control System prepared? Presenter: Warwick Black Security Architect SCADA & MES Schneider-Electric Challenges What challenges are there for Cyber Security in Industrial

More information

SCADA System Security. ECE 478 Network Security Oregon State University March 7, 2005

SCADA System Security. ECE 478 Network Security Oregon State University March 7, 2005 SCADA System Security ECE 478 Network Security Oregon State University March 7, 2005 David Goeke Hai Nguyen Abstract Modern public infrastructure systems

More information

NERC CIP Whitepaper How Endian Solutions Can Help With Compliance

NERC CIP Whitepaper How Endian Solutions Can Help With Compliance NERC CIP Whitepaper How Endian Solutions Can Help With Compliance Introduction Critical infrastructure is the backbone of any nations fundamental economic and societal well being. Like any business, in

More information

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam JK0 015 CompTIA E2C Security+ (2008 Edition) Exam Version 4.1 QUESTION NO: 1 Which of the following devices would be used to gain access to a secure network without affecting network connectivity? A. Router

More information

Cyber Risk Mitigation via Security Monitoring. Enhanced by Managed Services

Cyber Risk Mitigation via Security Monitoring. Enhanced by Managed Services Cyber Risk Mitigation via Security Monitoring Enhanced by Managed Services Focus: Up to But Not Including Corporate and 3 rd Party Networks Level 4 Corporate and 3 rd Party/Vendor/Contractor/Maintenance

More information

Reclamation Manual Directives and Standards

Reclamation Manual Directives and Standards Vulnerability Assessment Requirements 1. Introduction. Vulnerability assessment testing is required for all access points into an electronic security perimeter (ESP), all cyber assets within the ESP, and

More information

OPCNet Broker TM for Industrial Network Security and Connectivity

OPCNet Broker TM for Industrial Network Security and Connectivity OPCNet Broker TM for Industrial Network Security and Connectivity Tunneling Process Data Securely Through Firewalls A Solution To OPC - DCOM Connectivity from Integration Objects Compatible for DA, HDA

More information

Secure Substation Automation for Operations & Maintenance

Secure Substation Automation for Operations & Maintenance Secure Substation Automation for Operations & Maintenance Byron Flynn GE Energy 1. Abstract Today s Cyber Security requirements have created a need to redesign the Station Automation Architectures to provide

More information

SCADA Cyber Security

SCADA Cyber Security SCADA Cyber Security Information on Securing SCADA systems Version: 1.0 Erik Daalder, Business Development Manager Yokogawa Electric Corporation Global SCADA Center T: +31 88 4641 360 E: erik.daalder@nl.yokogawa.com

More information

Cyber Security nei prodotti di automazione

Cyber Security nei prodotti di automazione Cyber Security nei prodotti di automazione Marco Biancardi, ABB SpA, Power System Division 11 dicembre 2013, Roma Why is it an issue? Isolated devices Point to point interfaces Proprietary networks Standard

More information

Secure Access Control for Control System Operations. Andrew Wright, CTO andrew.wright@n-dimension.com

Secure Access Control for Control System Operations. Andrew Wright, CTO andrew.wright@n-dimension.com Secure Access Control for Control System Operations Andrew Wright, CTO andrew.wright@n-dimension.com ... Access Control... Authentication who you are Authorization AAA what you may do Audit what did you

More information

Designing a security policy to protect your automation solution

Designing a security policy to protect your automation solution Designing a security policy to protect your automation solution September 2009 / White paper by Dan DesRuisseaux 1 Contents Executive Summary... p 3 Introduction... p 4 Security Guidelines... p 7 Conclusion...

More information

WICKSoft Mobile Documents for the BlackBerry Security white paper mobile document access for the Enterprise

WICKSoft Mobile Documents for the BlackBerry Security white paper mobile document access for the Enterprise WICKSoft Mobile Documents for the BlackBerry Security white paper mobile document access for the Enterprise WICKSoft Corporation http://www.wicksoft.com Copyright WICKSoft 2007. WICKSoft Mobile Documents

More information

GE Measurement & Control. Cyber Security for NEI 08-09

GE Measurement & Control. Cyber Security for NEI 08-09 GE Measurement & Control Cyber Security for NEI 08-09 Contents Cyber Security for NEI 08-09...3 Cyber Security Solution Support for NEI 08-09...3 1.0 Access Contols...4 2.0 Audit And Accountability...4

More information

Securely Connect, Network, Access, and Visualize Your Data

Securely Connect, Network, Access, and Visualize Your Data Securely Connect, Network, Access, and Visualize Your Data 1 Who is Skkynet? Skkynet is the Parent company of; - Cogent Real-Time Systems Established in 1994 Focus on Industrial Automation software Cogent

More information

Mobile Network Access Control

Mobile Network Access Control Mobile Network Access Control Extending Corporate Security Policies to Mobile Devices WHITE PAPER Executive Summary Network Access Control (NAC) systems protect corporate assets from threats posed by devices

More information

Barracuda Link Balancer

Barracuda Link Balancer Barracuda Networks Technical Documentation Barracuda Link Balancer Administrator s Guide Version 2.2 RECLAIM YOUR NETWORK Copyright Notice Copyright 2004-2011, Barracuda Networks www.barracuda.com v2.2-110503-01-0503

More information

SANS Top 20 Critical Controls for Effective Cyber Defense

SANS Top 20 Critical Controls for Effective Cyber Defense WHITEPAPER SANS Top 20 Critical Controls for Cyber Defense SANS Top 20 Critical Controls for Effective Cyber Defense JANUARY 2014 SANS Top 20 Critical Controls for Effective Cyber Defense Summary In a

More information

Achieving PCI-Compliance through Cyberoam

Achieving PCI-Compliance through Cyberoam White paper Achieving PCI-Compliance through Cyberoam The Payment Card Industry (PCI) Data Security Standard (DSS) aims to assure cardholders that their card details are safe and secure when their debit

More information

RUGGEDCOM CROSSBOW. Secure Access Management Solution. siemens.com/ruggedcom. Edition 10/2014. Brochure

RUGGEDCOM CROSSBOW. Secure Access Management Solution. siemens.com/ruggedcom. Edition 10/2014. Brochure RUGGEDCOM CROSSBOW Secure Access Management Solution Brochure Edition 10/2014 siemens.com/ruggedcom Siemens RUGGEDCOM CROSSBOW Secure Access Manager and Station Access Controller Siemens RUGGEDCOM CROSSBOW

More information

PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES

PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES Shirley Radack, Editor Computer Security Division Information Technology Laboratory National Institute

More information

Wireless Security Overview. Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com

Wireless Security Overview. Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com Wireless Security Overview Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com Ground Setting Three Basics Availability Authenticity Confidentiality Challenge

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

Introduction of Intrusion Detection Systems

Introduction of Intrusion Detection Systems Introduction of Intrusion Detection Systems Why IDS? Inspects all inbound and outbound network activity and identifies a network or system attack from someone attempting to compromise a system. Detection:

More information

Secure Networking for Critical Infrastructure Using Service-aware switches for Defense-in-Depth deployment

Secure Networking for Critical Infrastructure Using Service-aware switches for Defense-in-Depth deployment Secure Networking for Critical Infrastructure Using Service-aware switches for Defense-in-Depth deployment Introduction 1 Distributed SCADA security 2 Radiflow Defense-in-Depth tool-set 4 Network Access

More information