Dr. Markus Braendle, Head of Cyber Security, ABB Group 10 Steps on the Road to a Successful Cyber Security Program Asia Pacific ICS Security SUMMIT



Similar documents
Cyber Security focus in ABB: a Key issue. 03 Luglio 2014, Roma 1 Conferenza Nazionale Cyber Security Marco Biancardi, ABB SpA, Power System Division

Cyber Security nei prodotti di automazione

i-pcgrid Workshop 2015 Cyber Security for Substation Automation The Jagged Line between Utility and Vendors

EEI Business Continuity. Threat Scenario Project (TSP) April 4, EEI Threat Scenario Project

Security in the smart grid

Risk Management in Practice A Guide for the Electric Sector

Rebecca Massello Energetics Incorporated

Best Practices in ICS Security for Device Manufacturers. A Wurldtech White Paper

Cyber Security and Privacy - Program 183

What is Really Needed to Secure the Internet of Things?

Document ID. Cyber security for substation automation products and systems

State Agency Cyber Security Survey v October State Agency Cybersecurity Survey v 3.4

IEEE-Northwest Energy Systems Symposium (NWESS)

Cyber Risk Mitigation via Security Monitoring. Enhanced by Managed Services

Are you prepared to be next? Invensys Cyber Security

Protect Your Assets. Cyber Security Engineering. Control Systems. Power Plants. Hurst Technologies

Cyber security. Protecting critical infrastructure in a changing world

ISA-99 Industrial Automation & Control Systems Security

An International Perspective on Security and Compliance

Claes Rytoft, ABB, Security in Power Systems. ABB Group October 29, 2009 Slide 1

CIP Supply Chain Risk Management (RM ) Statement of Jacob S. Olcott Vice President, BitSight Technologies January 28, 2016

ABB Automation Days, Madrid, May 25 th and 26 th, Patrik Boo What do you need to know about cyber security?

Vision & Positioning Statement For Wurldtech Labs

Cyber Security Seminar KTH

Risk Management, Equipment Protection, Monitoring and Incidence Response, Policy/Planning, and Access/Audit

i Network, Inc Technology Solutions, Products & Services Providing the right information, to the right customer, at the right time.

SCADA Security Training

LinkedIn 10x Medical Device Conference Tuesday May 5 th, 2015

Incident Response. Six Best Practices for Managing Cyber Breaches.

ISA Security Compliance Institute ISASecure IACS Certification Programs

Facilitated Self-Evaluation v1.0

ISSECO Syllabus Public Version v1.0

Industrial Cyber Security. Complete Solutions to Protect Availability, Safety and Reliability of Industrial Facilities

NERC CIP VERSION 5 COMPLIANCE

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems

Cyber security measures in protection and control IEDs

Protecting productivity with Plant Security Services

Leveraging Regulatory Compliance to Improve Cyber Security

The Changing Threat Surface in. Embedded Computing. Riley Repko. Vice President, Global Cyber Security Strategy

NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT

POLICIES TO MITIGATE CYBER RISK

Participants: Introduction:

BEST PRACTICES IN CYBER SUPPLY CHAIN RISK MANAGEMENT

Big Data, Big Risk, Big Rewards. Hussein Syed

Microsoft Services Premier Support. Security Services Catalogue

SAP Product and Cloud Security Strategy

Panel: SwA Practices - Getting to Effectiveness in Implementation

Industrial Cyber Security 101. Mike Spear

Wasting Money on the Tools? Automating the Most Critical Security Controls. Mason Brown Director, The SANS Institute

National Cybersecurity Challenges and NIST. Donna F. Dodson Chief Cybersecurity Advisor ITL Associate Director for Cybersecurity

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES.

Rethinking Cyber Security for Industrial Control Systems (ICS)

Industrial Control System Cyber Security

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC.

Symphony Plus Cyber security for the power and water industries

How small and medium-sized enterprises can formulate an information security management system

Looking at the SANS 20 Critical Security Controls

Cyber Security Presentation. Ontario Energy Board Smart Grid Advisory Committee. Doug Westlund CEO, N-Dimension Solutions Inc.

Vulnerability Management. Information Technology Audit. For the Period July 2010 to July 2011

state of south dakota Bureau of Information & Telecommunications Provide a Reliable, Secure & Modern Infrastructure services well-designed innovative

Olav Mo, Cyber Security Manager Oil, Gas & Chemicals, CASE: Implementation of Cyber Security for Yara Glomfjord

Reducing Application Vulnerabilities by Security Engineering

Cyber- Attacks: The New Frontier for Fraudsters. Daniel Wanjohi, Technology Security Specialist

A NEW APPROACH TO CYBER SECURITY

Secure Development LifeCycles (SDLC)

Services. Cybersecurity. Capgemini & Sogeti. Guiding enterprises and government through digital transformation while keeping them secure

Information Technology Security Review April 16, 2012

Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014

Obtaining Enterprise Cybersituational

NHTSA S AUTOMOTIVE CYBERSECURITY RESEARCH. Arthur Carter, Frank Barickman, NHTSA

The introduction covers the recent changes is security threats and the effect those changes have on how we protect systems.

Industrial Control Systems Security Guide

RE: Experience with the Framework for Improving Critical Infrastructure Cybersecurity

future data and infrastructure

The 7 Disaster Planning Essentials

Building Security In:

Cybersecurity in a Mobile IP World

Industrial Control Security

Cyber Security for NERC CIP Version 5 Compliance

Testing Control Systems

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Session 14: Functional Security in a Process Environment

CONCEPTS IN CYBER SECURITY

The Dow Chemical Company. statement for the record. David E. Kepler. before

N-Dimension Solutions Cyber Security for Utilities

Human Factors in Information Security

Which cybersecurity standard is most relevant for a water utility?

Roadmaps to Securing Industrial Control Systems

External Supplier Control Requirements

Microsoft s cybersecurity commitment

BEST PRACTICES IN CYBER SUPPLY CHAIN RISK MANAGEMENT

FIVE PRACTICAL STEPS

PENETRATION TESTING GUIDE. 1

DeltaV System Cyber-Security

LOGIIC Remote Access. Final Public Report. June LOGIIC - APPROVED FOR PUBLIC DISTRIBUTION

Cyber Security: from threat to opportunity

Industrial Cyber Security Risk Manager. Proactively Monitor, Measure and Manage Cyber Security Risk

Suzanne B. Schwartz, MD, MBA Director Emergency Preparedness/Operations & Medical Countermeasures (EMCM Program) CDRH/FDA

Transcription:

Dr. Markus Braendle, Head of Cyber Security, ABB Group 10 Steps on the Road to a Successful Cyber Security Program Asia Pacific ICS Security SUMMIT December 3, 2013 slide 1

A global leader in power and automation technologies Leading market positions in main businesses 145,000 employees in about 100 countries $39 billion in revenue (2012) Formed in 1988 merger of Swiss and Swedish engineering companies Predecessors founded in 1883 and 1891 Publicly owned company with head office in Switzerland December 3, 2013 slide 2

Just to be clear A bit of ABB terminology Internal (i.e. IT Security) Protecting ABB IT infrastructure against unauthorized access, computer based threats and attacks External (i.e. Cyber Security) Helping ABB customers to protect their assets (e.g. energy networks or automation plants) against unauthorized access, computer based threats and attacks Responsibility of Group Function Information Systems (GF-IS) Responsibility of Group Cyber Security Council and ABB Business December 3, 2013 slide 3

1. Management support How do you get top management involved? Use FUD*? Show how easy it is? Talk about APT**, threats & vulnerabilities? Talk about technology & solutions? * Fear Uncertainty and Doubt ** Advanced Persistent Threat might get them to listen but not get them involved, better Show why cyber security is directly relevant to them, their business, their customers, their targets,. Linking cyber security to company strategy Talk about the real, non-technical consequences A hacker could exploit the 0day, elevate his privileges and then own the system vs. We would loose operational control and would have to stop production December 3, 2013 slide 4

1. Management support ABB example: linking cyber security to the ABB strategy Show how cyber security connects to company strategy! Source: ABB Capital Markets Day December 3, 2013 slide 5

1. Management support ABB example: A word from ABB s CEO ABB recognizes the importance of cyber security in control-based systems and solutions for infrastructure and industry, and is working closely with our customers to address the new challenges. Ulrich Spiesshofer, CEO ABB December 3, 2013 slide 6

2. Cross-functional teams It s not just about IT security Cyber security is not an isolated topic not just about technology not something that cyber ninjas can take care of not either OT or IT so why do we treat it that way? Cyber security is very broad in scope and requires teams that cover all aspects, e.g.: Human resources Legal Quality Technology December 3, 2013 slide 7

2. Cross-functional teams ABB example: Group Cyber Security Council Group Cyber Security Council Divisions Power Products Power Systems Discrete Automation and Motion Low Voltage Products Process Automation Functions eop e ocesses echnology SDIP IT Security Corporate Security Service Research Formally established organization at group level Covering all aspect of cyber security Reporting to ABB EC members, ABB CIO, business unit managers and senior R&D management December 3, 2013 slide 8

3. People, Awareness, & Training Might be the most important piece in the entire puzzle but more on this tomorrow: Dream Team: Building the Perfect ICS Team Tuesday 9:00 9:45 Going Global: Global ICS Professional Certification Tuesday 16:15 17:00 December 3, 2013 slide 9

3. People, Awareness, & Training ABB example: ABB university Different awareness programs and trainings depending on roles General IT security awareness program for all employees General and specific training for developers General and specific training for engineers Customers December 3, 2013 slide 10

4. Integration into the entire lifecycle Cyber security is not a do-once-activity Security is a process, not a product Bruce Schneier is not just relevant at a single point in the lifecycle should be integrated into the entire lifecycle Effective cyber security program should thus consider the entire lifecycle (also those parts that our outside your direct responsibility) Development Installation Operations Decommissioning Vendor Integrator Owner-Operator Main responsible December 3, 2013 slide 11

5. Long term targets & short term goals Building up a cyber security program is very complex and takes time You won t solve all your problems in one iteration A good security program should have clear long term targets broken down into small goals Both long term targets and small goals must be clearly communicated Use a maturity model / security level approach, e.g. NIST Cybersecurity Framework ISA / IEC 62443 Building Security In Maturity Model (BSIMM) OpenSAMM Will this address the APT risk? vs. Will this improve our situation? December 3, 2013 slide 12

5. Long term targets & short term goals ABB example: Security Development Lifecycle Inspired by Microsoft SDL but tailored to our environment Start with most important elements that can be implemented quickly Combination of mandatory and advanced requirements All units must fulfill mandatory requirements Many units also already fulfill advanced ones Implementation according to multi-year roadmap Advanced requirements become mandatory New requirements are introduced Example: Minimum Cyber Security Product Requirements Must be fulfilled by all products Set a minimum baseline Not perfect but provide a solid foundation Exceeded by many products December 3, 2013 slide 13

6. Finding the right balance usability Security vs. cost change A perfect plan will fail without the right balance! Own capabilities vs. external expectations December 3, 2013 slide 14

7. Be prepared to respond Everyone agrees that there is no such thing as 100% security but we still seem to struggle when things go wrong Need for a more humble approach 1. Accept that things will go wrong Vendors: someone will find a vulnerability in your product! Asset owners: someone will hack into your systems! 2. Develop and document plans, processes and policies (Get management support & involve e.g. legal, communications, etc.) 3. Exercise those plans, processes or policies 4. Follow your plans, processes and policies 5. Update your plans, process and policies [1 5] Communicate expectations & needs (prior) request help & inform others (during) Information, resolutions, or lessons learned (after) All of us need to do much better here! December 3, 2013 slide 15

7. Be prepared to respond ABB examples Patch Management: documented and executed processes Vulnerability Handling: mandatory policy Communication First Response Initial Triage Investigation Remediation Notification 1 2 business days 2 5 business days 5 10 business days Participation in external exercises Cyber Storm III GridEx I & II December 3, 2013 slide 16

8. Test, review, validate & verify Everything should be tested regularly by everyone! What: People, Processes & Technology Who: Suppliers, Integrators, Asset owners, Service providers, etc. December 3, 2013 slide 17

8. Test, review, validate & verify ABB example: Device Security Assurance Center Formally established and independent security test center Leveraging state-of-the-art open source, commercial and proprietary robustness and vulnerability analysis tools Close collaboration with ABB developers providing in-depth analysis and recommendations First vendor lab to be accredited by Wurldtech December 3, 2013 slide 18

9. Investment into the future Easy to get caught up in everyday problems Cyber security environment keeps changing very fast Importance of IT and software will increase Use of COTS components Cloud based offerings Wireless technologies Mobile devices. Cyber security should become part of research initiatives Industry: internal research organizations Academia: new areas of research Governments: funded research programs December 3, 2013 slide 19

9. Investment into the future ABB Example: Corporate Research Develops forward-looking cyber security concepts and technology Authentication, remote access, security monitoring, security engineering, product/system security assessments, tracking market trends, Evaluates security relevant technologies Adapts enterprise security to industrial control systems context ABB, Inc. Cary, NC ABB will develop a system that allows substation devices to work together to validate the integrity of communications, such as commands to change a protective relay's configuration, and assess the potential impact on grid operations. December 3, 2013 slide 20

10. Collaboration Collaborations, partnerships and information exchange are a must for effective cyber security solutions Open discussions and involvement between different stakeholders (requires a certain level of trust) International standardization efforts (e.g. ISA S99) Information exchange initiatives (CPNI.NL, ICSJWG) Involvement of IT companies (e.g. telecommunication) December 3, 2013 slide 21

Summary & Conclusions 1. Management support 2. Cross functional teams 3. People, awareness & training 4. Integration into the entire lifecycle 5. Long term targets & short term goals 6. Finding the right balance Are just 10 steps in a very long journey your journey might look very different 7. Be prepared to respond 8. Test, review, validate & verify 9. Investment into the future 10. Collaboration December 3, 2013 slide 22

Contact information Questions, Comments, etc. cybersecurity@ch.abb.com www.abb.com/cybersecurity December 3, 2013 slide 23

December 3, 2013 slide 24