Protecting productivity with Plant Security Services



Similar documents
Security all around. Industrial security for your plant at all levels. siemens.com/industrialsecurity. Answers for industry.

Industrial Security for Process Automation

Operational Guidelines for Industrial Security

SIMATIC Remote Services. Industry Services

Securityconcept fortheprotectionofindustrialplants. Industrial Security. White PaperV1.0

Document ID. Cyber security for substation automation products and systems

Cyber security tackling the risks with new solutions and co-operation Miikka Pönniö

How To Secure Your System From Cyber Attacks

System approach to archiving and reporting

Patch Management. Is it recommended to patch an Industrial Automation Control System and, if so, why? Siemens AG All Rights Reserved.

Symphony Plus Cyber security for the power and water industries

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Industrial Cyber Security. Complete Solutions to Protect Availability, Safety and Reliability of Industrial Facilities

Patch management and security. updates SIMATIC. Process Control System PCS 7 Patch management and security updates. Preface 1

Cyber Risk Mitigation via Security Monitoring. Enhanced by Managed Services

North American Electric Reliability Corporation (NERC) Cyber Security Standard

Industrial Security Solutions

IT Security and OT Security. Understanding the Challenges

McAfee Server Security

Are you prepared to be next? Invensys Cyber Security

Ovation Security Center Data Sheet

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Efficient remote access to machines and plants with SIMATIC

SIMATIC. Process Control System PCS 7 Configuration Symantec Endpoint Protection (V12.1) Preface 1. Virus scanner administration 2.

Cyber Security for NERC CIP Version 5 Compliance

Managed Security Services for Data

SIMATIC PCS 7 takes you beyond the limits. SIMATIC PCS 7. Answers for industry.

WinCC / PerformanceMonitor V7.2

Olav Mo, Cyber Security Manager Oil, Gas & Chemicals, CASE: Implementation of Cyber Security for Yara Glomfjord

Assuria can help protectively monitor firewalls for PCI compliance. Assuria can also check the configurations of personal firewalls on host devices

Compliance series Guide to meeting requirements of the UK Government Cyber Essentials Scheme

Security for. Industrial. Automation. Considering the PROFINET Security Guideline

Endpoint Security for DeltaV Systems

ABB s approach concerning IS Security for Automation Systems

WinCC / PerformanceMonitor V7.3. Production analysis and improvement through individual key performance indicators. siemens.

SIMATIC IT Historian. Increase your efficiency. SIMATIC IT Historian. Answers for industry.

Ovation Security Center Data Sheet

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

Achieving SOX Compliance with Masergy Security Professional Services

McAfee Security Architectures for the Public Sector

Kevin Staggs - CISSP February 2, Patch Management

GE Measurement & Control. Cyber Security for Industrial Controls

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

Lifecycle Solutions & Services. Managed Industrial Cyber Security Services

Decrease your HMI/SCADA risk

SIMATIC Virtualization as a Service

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

Remote Services. Managing Open Systems with Remote Services

GE Oil & Gas. Cyber Security for NERC CIP Versions 5 & 6 Compliance

Dr. György Kálmán

Technology Blueprint. Protect Your Servers. Guard the data and availability that enable business-critical communications

Cisco Advanced Services for Network Security

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions

Proven LANDesk Solutions

i-pcgrid Workshop 2015 Cyber Security for Substation Automation The Jagged Line between Utility and Vendors

PROTECTION FOR SERVERS, WORKSTATIONS AND TERMINALS ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

Support and Remote Dialup SIMATIC. Process Control System PCS 7. Support and Remote Dialup. Preface 1. Support and Remote Dialup.

Technical Support. Industry Services.

ForeScout CounterACT CONTINUOUS DIAGNOSTICS & MITIGATION (CDM)

Payment Card Industry Data Security Standard

Injazat s Managed Services Portfolio

Verve Security Center

/ gridsecurity Cyber Security Global solutions for energy automation Answers for infrastructure and cities.

QRadar SIEM 6.3 Datasheet

The Protection Mission a constant endeavor

SCADA Cyber Security

How To Buy Nitro Security

Unified Security Anywhere SOX COMPLIANCE ACHIEVING SOX COMPLIANCE WITH MASERGY SECURITY PROFESSIONAL SERVICES

How does IBM deliver cloud security? An IBM paper covering SmartCloud Services 1

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports

Global ediscovery Client Data Security. Managed technology for the global legal profession

SCADA and Security Are they Mutually Exclusive? Terry M. Draper, PE, PMP

Extreme Networks Security Analytics G2 Vulnerability Manager

Clavister InSight TM. Protecting Values

Small and Midsize Business Protection Guide

Guidelines for Website Security and Security Counter Measures for e-e Governance Project

TRIPWIRE NERC SOLUTION SUITE

SCADA Compliance Tools For NERC-CIP. The Right Tools for Bringing Your Organization in Line with the Latest Standards

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

The rocky relationship between safety and security

SANS Top 20 Critical Controls for Effective Cyber Defense

Secure Remote Access Solutions Balancing security and remote access Bob Hicks, Rockwell Automation

APPENDIX G ASP/SaaS SECURITY ASSESSMENT CHECKLIST

GE Measurement & Control. Cyber Security for NERC CIP Compliance

Post-Stuxnet Industrial Security: Zero-Day Discovery and Risk Containment of Industrial Malware

Total Protection for Compliance: Unified IT Policy Auditing

Stuxnet Malware. Official communication presented at CIP Seminar by Thomas Brandstetter. Siemens AG All Rights Reserved.

State of New Mexico Statewide Architectural Configuration Requirements. Title: Network Security Standard S-STD Effective Date: April 7, 2005

Extend and optimize the life of your plant the modular Life Cycle Service portfolio

Larry Wilson Version 1.0 November, University Cyber-security Program Critical Asset Mapping

The self-defending network a resilient network. By Steen Pedersen Ementor, Denmark

How To Manage Security On A Networked Computer System

Application White Listing and Privilege Management: Picking Up Where Antivirus Leaves Off

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks

Technology Blueprint. Protect Your Servers. Preserve uptime by blocking attacks and unauthorized changes

When your users take devices outside the corporate environment, these web security policies and defenses within your network no longer work.

Chapter 9 Firewalls and Intrusion Prevention Systems

Redefining Endpoint Security: Symantec Endpoint Protection Russ Jensen

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

Transcription:

Protecting productivity with Plant Security Services Identify vulnerabilities and threats at an early stage. Take proactive measures. Achieve optimal long-term plant protection. siemens.com/plant-security-services

Comprehensive protection from cyber attacks Industry-specific and scalable: The optimum protection level for your plants Quickly growing and continuously new security risks and cyber threats necessitate fast reactions. Production processes in particular are always offering new areas for attacks and therefore require an especially high level of protection. With Siemens Plant Security Services, industrial companies benefit from comprehensive expertise as well as the specialist skills and knowledge of a global network of experts for automation and cyber security. The comprehensive approach of a customerspecific concept is based on modern technology and thus fulfills the currently applicable security codes and standards. Threats or malware are detected at an early stage, the weaknesses are analyzed in detail and suitable security measures are immediately implemented. The scalable offer includes comprehensive consulting, technical implementation and continuous service (Manage Security). The portfolio is available for existing Siemens plants as well as for technical plants from third-party providers. Long-term protection for industrial plants: transparency through monitoring and analysis In the event of a security incident, responses can be quickly initiated, customers informed and suitable security patches and updates prepared. The service can also be optimally adjusted to meet individual customer requirements. No matter what industry is involved, a plant-specific security roadmap ensures the best possible security level with a significantly reduced risk. Continuous monitoring provides plant operators with the greatest possible transparency for the security of their industrial plants, ensuring especially good investment protection at all times. The powerful integral Global Threat Intelligence databases analyze and detect newly developing threats. The corresponding adjustments are made immediately and continuously. Changing threat situations are met with adjustments before threats can develop. The industry-specific, comprehensive and modular portfolio provides engineering that is not only perfectly customized but also tailored to your budget. Industrial corporations trust Siemens Plant Security Services, whose transparent overview of security status enables plant operators to concentrate on their core business at all times. The sensitive topic of cyber security belongs in the hands of practiced experts: Siemens Plant Security Services. 2

Assess Security IEC 62443 Assessment ISO 27001 Assessment SIMATIC PCS 7 & WinCC Assessment Risk & Vulnerability Assessment Manage Security Industrial Security Monitoring Remote Incident Handling Perimeter Firewall Management Perimeter Firewall Review Anti Virus Management Whitelisting Management Patch & Vulnerability Management Implement Security Security Awareness Training Security Policy Consulting Network Security Consulting Perimeter Firewall Installation Clean Slate Validation Anti Virus Installation Whitelisting Installation System Back-up Windows Patch Installation 7

Assess Security for a risk-based security roadmap Assess Security includes comprehensive threat analysis, identification of risks and specific recommendations for security measures. Your benefit: A plant-specific and risk-based security roadmap ensures a comprehensive and optimized security level. IEC 62443 assessment Complies with IEC 62443 standards Available for plants from Siemens and third-party providers Inquiry-based Recommendations for risk mitigation (report of up to 30 pages) ISO 27001 assessment Complies with ISO 27001 standards Available for plants from Siemens and third-party providers Inquiry-based Recommendations for risk mitigation (report of up to 30 pages) SIMATIC PCS 7 & WinCC assessment Complies with SIMATIC PCS 7 and WinCC security concept Special for SIMATIC PCS 7 and WinCC systems Inquiry-based Recommendations for risk mitigation (report of up to 30 pages) Risk & vulnerability assessment Data-based analysis of threats, weaknesses and gaps Risk classification and evaluation accounting for system criticality Recommendation of risk mitigation measures (report of over 100 pages) Basis for a risk-based, plant-specific security roadmap 3

Implement Security for risk mitigation measures Implement Security provides the implementation of protection measures to improve the security level of plants and production facilities. Your benefit: Prevention of security gaps and better protection against cyber threats thanks to technical and organizational measures. Security awareness training Web-based SITRAIN training Establishment of security awareness among plant personnel: including the current situation and handling of threats, risks and the detection of security incidents Security policy consulting Introduction of new and testing of existing security-related standards, guidelines and processes for plant security Integration in existing office IT security guideline Implementation of recommendations, e.g. patch and backup strategy, handling of removable media Network security consulting Support in planning and segmentation of the automation network in security cells in accordance with IEC 62443 and the SIMATIC PCS 7 & WinCC security concept Anti virus installation Installation and configuration of virus protection software: McAfee Virusscan Enterprise Installation of a new central management console: McAfee epo1 (recommended by more than 10 antivirus agents) Compatibility evaluation for SIMATIC PCS 7 systems Whitelisting installation Installation and configuration of a whitelisting application: McAfee Application Control Installation of a central management console: McAfee epo5 (recommended by more than 10 whitelisting agents) Compatibility evaluation for SIMATIC PCS 7 systems System back-up Performance of a one-time backup of critical plant systems using Symantec System Recovery Software (to be provided by the customer) Windows patch installation Installation of Microsoft operating system patches using the customer s own WSUS server 2 Compatibility evaluation: Installation of patches recommended by manufacturers and approved by the customer Planning of a DMZ network (perimeter) Specification and checking of plant perimeter firewall rules Perimeter firewall installation Installation, configuration and testing of the firewall and firewall rules Backup of configuration in accordance with automation firewall appliance Evaluation of customer-specific applications, e.g. adjustment of the Intrusion Detection/Prevention Systems (IDS/IPS) Clean slate validation Identification of security risks with two different virus scanners: McAfee Command Line Scanner and Kaspersky Rescue Disk No installation necessary: use of USB flash drives and command line instructions 1 epo McAfee epolicy Orchestrator 2 WSUS Microsoft Windows Software Update Server 4

Manage Security for comprehensive protection and transparency Manage Security comprises regular monitoring and updating of the implemented measures via our Cyber Security Operation Center (CSOC). Your benefit: You can achieve the greatest possible transparency regarding the security status of your plants and proactively prevent potential threat events thanks to our global security experts. Industrial security monitoring Continuous analysis and correlation of log data as well as comparison with Global Threat Intelligence databases Detection, classification and immediate notification on the detection of security threats or incidents Continuous overview of current plant security status with monthly status reports Remote incident handling Rapid response by Siemens Industrial Security experts Collection of information, cause analysis and criticality analysis with tools including intelligence mechanisms, malware sandboxing and monitoring of weaknesses. Recommendations for the correction of any consequential damage Perimeter firewall management Anti virus management Updating of virus signatures and periodic virus scans in accordance with software manufacturer recommendations Detection of potential false alarms 1 through close cooperation with virus protection software manufacturers Monthly reports on plant condition regarding malware detection and prevention Central management possible through epo console 2 Whitelisting management Updating and management of activated whitelisting guidelines (definition of approved and executable software packages) Monthly reports on plant condition regarding malware detection and prevention Implementation of rules for application control with customer approval Central management possible through epo console 2 Patch & vulnerability management Available for SIMATIC PCS 7 software, Microsoft operating systems, Adobe Reader and Flash System-specific information on known weaknesses and patch availabilities Recommendations for plant-specific patch strategy Monitoring, alarm annunciation and monthly reporting IDS/IPS management of the intrusion detection/prevention system Adaptation of existing firewall configuration and rules Backup/upgrading of firmware and software Perimeter firewall review Firmware weakness analysis Redundancy checking as well as semantic analysis of firewall rules Validation of firewall configuration against network structure (consistency checking) Support for a wide range of firewall technologies 1 epo McAfee epolicy Orchestrator 2»False positive«, ausschließlich für Siemens-Produkte 5

The effective security strategy Defense in Depth With increasing digitization, comprehensive security in automation is becoming increasingly important. Industrial security is therefore a key element of Digital Enterprise, the Siemens solution on the route to Industrie 4.0 (the fourth industrial revolution). With Defense in Depth, Siemens offers a multi-layer concept providing both complete and in-depth protection for your plant. The concept is based on plant security, network security and system integrity in accordance with the recommendations of ISA 99/IEC 62443. Plant security Plant security uses various methods to secure physical access by persons to critical components. This starts with classic building access and extends to the protection of sensitive areas with code cards. The customized Industrial Security Services include processes and guidelines for comprehensive plant security. This includes aspects such as a risk analysis of the implementation of suitable measures and their monitoring up to regular updates. Network security Protecting production networks from unauthorized access is now particularly indispensable at the connections to other networks (e.g. office or Internet). The segmentation of individual subnets such as the cell protection concept with SCALANCE S or the security communications processors for SIMATIC provides additional security here. Data transfer can also be protected using VPN, such as for global remote access to distant plants via the Internet or mobile phone network using SCALANCE M. System integrity The third foundation block of Defense in Depth entails ensuring system integrity. This includes the protection of automation systems and controls such as SIMATIC S7 controls as well as SCADA and HMI systems against unauthorized access or the protection of the information they contain. It also includes the authentication of users and their access privileges as well as hardening of the system against attackers. Plant security Physical access protection Processes and guidelines Security services protecting production plants Network security Cell protection, DMZ and remote maintenance Firewalls and VPN System integrity System hardening Authentication and user management Patch management Detection of attacks Integral access protection in automation 6

Siemens AG Digital Factory Postfach 48 48 90026 Nürnberg Deutschland Subject to change without prior notice Article-No.: DFPL-B10009-00-7600 Dispo 21639 WS 04161.0 Printed in Germany Siemens AG 2016 The information provided in this brochure contains merely general descriptions or characteristics of performance which in case of actual use do not always apply as described or which may change as a result of further development of the products. An obligation to provide the respective characteristics shall only exist if expressly agreed in the terms of contract. All product designations may be trademarks or product names of Siemens AG or supplier companies whose use by third parties for their own purposes could violate the rights of the owners. Best possible plant protection Assess Security starts you on your way to a risk-based security roadmap Implement Security with detailed consulting and planning for system security Manage Security for proactive prevention of safety gaps siemens.com/plant-securityservices