ESCoRTS A European network for the Security of Control & Real Time Systems



Similar documents
Volker Jacumeit, DIN e. V. ILNAS Workshop CSCG Presentation June 4, 2015

I3P SCADA Security Research Plan

The European Platform in Network and Information Security (NIS) Fabio Martinelli

EFFECTS+ Clustering of Trust and Security Research Projects, Identifying Results, Impact and Future Research Roadmap Topics

Standards for Cyber Security

Cyber security. Protecting critical infrastructure in a changing world

Future cybersecurity threats and research needs.

Certification of Electronic Health Record systems (EHR s)

Roadmap for new Cyber security education in ME

Future Internet Public-Private Partnership Call 3 (Objectives ) European Commission Communications Networks, Content and Technology DG

Cyber Security nei prodotti di automazione

ENCS/NEC RESEARCH MEETING

EUROPEAN COMMISSION ENTERPRISE AND INDUSTRY DIRECTORATE-GENERAL. Space, Security and GMES Security Research and Development

Information and IT Security for Power System Operation

Internet of Things Value Proposition for Europe

European Innovation Partnership on Active and Healthy Ageing. Action Group C2 Interoperable Independent Living Solutions

Water Sector Initiatives on Cyber Security. Water Sector Cyber Security Symposium Dallas, TX August 15, 2013

D 6.4 and D7.4 Draft topics of EEGI Implementation Plan Revision: Definitive

CloudingSMEs Deliverable D2.2.4 Roadmap reflecting the SMEs

IT Risk Management Era: Research Challenges and Best Practices. Eyal Adar, Founder & CEO Eyal@WhiteCyberKnight.com Chairman of the EU SRMI

Cybersecurity & the Water Sector

TECHNICAL SPECIFICATION

European Innovation Partnership Agricultural Productivity and Sustainability. Directorate General for Agriculture and Rural Development

Cyber-Physical System Security of the Power Grid

INTEGRATING STANDARDS IN YOUR HORIZON 2020 PROJECT. Linking R&D and Standardization: a pocket guide for project proposers

Rebecca Massello Energetics Incorporated

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems

ENISA workshop on Security Certification of ICT products in Europe

Prof. Udo Helmbrecht

LOGIIC Remote Access. Final Public Report. June LOGIIC - APPROVED FOR PUBLIC DISTRIBUTION

Industrial Cybersecurity Center Are you looking for End-Users, Close to Market Approaches, Requirements, Validation and Dissemination?

The Commission Health Emergency Operations Facility:

EU Customs Detection Technology Expert group Towards rational use of detection technology

NIST Cloud Computing Program Activities

TECHNICAL BOARD BT N Draft BT C135/2014. CEN/BT by correspondence. For vote Issue date:

Down the SCADA (security) Rabbit Hole. Alberto Volpatto

H2020-EUJ-2016: EU-Japan Joint Call. EUJ : IoT/Cloud/Big Data platforms in social application contexts

A Guide to Horizon 2020 Funding for the Creative Industries

MODERN. Collaborative Project. Topic NMP : Modeling toxicity behavior of engineered nanoparticles

i-pcgrid Workshop 2015 Cyber Security for Substation Automation The Jagged Line between Utility and Vendors

A Roadmap for Future Architectures and Services for Manufacturing. Carsten Rückriegel Road4FAME-EU-Consultation Meeting Brussels, May, 22 nd 2015

EUK : South Korea: IoT joint research

Cyber Security in EU: ENISA approach

CIPS 2011 Awarded Grants. Project number Applicant's name Ctry Title Description Grant

Scalable End-User Access to Big Data HELLENIC REPUBLIC National and Kapodistrian University of Athens

Cyber Security and Privacy - Program 183

Deliverable 1.2 Project Presentation

Concept and Project Objectives

PROTECTING CRITICAL CONTROL AND SCADA SYSTEMS WITH A CYBER SECURITY MANAGEMENT SYSTEM

Including Threat Actor Capability and Motivation in Risk Assessment for Smart Grids

CATS: Cyclist-AEB Testing System

Industrial Cyber Security Risk Manager. Proactively Monitor, Measure and Manage Cyber Security Risk

CEN and CENELEC response to the EC Consultation on Standards in the Digital Single Market: setting priorities and ensuring delivery January 2016

Presidency of the Council of Ministers THE NATIONAL PLAN FOR CYBERSPACE PROTECTION AND ICT SECURITY

Dr. Markus Braendle, Head of Cyber Security, ABB Group 10 Steps on the Road to a Successful Cyber Security Program Asia Pacific ICS Security SUMMIT

Deliverable 6.4 Future Internet Initiatives Year 1

U.S. Army Research, Development and Engineering Command. Cyber Security CRA Overview

ISA Security. Compliance Institute. Role of Product Certification in an Overall Cyber Security Strategy

Themenschwerpunkt Nanowissenschaften, Nanotechnologien, Werkstoffe und neue Produktionstechnologien. Gerald Kern

TRAINING AND PROMOTION OF THE EUROCODES

Solutions and IT services for Oil-Gas & Energy markets

Best Practices in ICS Security for Device Manufacturers. A Wurldtech White Paper

Robotics in Horizon 2020: Rules for participation

How To Manage Risk On A Scada System

PV GRID. Efficient Grid Integration of European PV: Project Results. Jörg Mayer, Managing Director German Solar Industry Association (BSW-Solar)

Agenda. Introduction to SCADA. Importance of SCADA security. Recommended steps

Department of Information and Technology Management

ESKISP Direct security architecture development

Threat Information Sharing; Perspectives, Strategies, and Scenarios

Strategic Platforms Information Security 2014

Help for the Developers of Control System Cyber Security Standards

Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions. BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI

Process Control System Cyber Security Standards an Overview

D6.1: Service management tools implementation and maturity baseline assessment framework

EU CIP Project DENSEK. Joining forces against cyber threats on European level

Deliverable 7.1 Web Site and Promotional Materials

Which cybersecurity standard is most relevant for a water utility?

Why do we need a new approach?

1 st NEWSLETTER. Created By

Public consultation on the contractual public-private partnership on cybersecurity and possible accompanying measures

Supporting CSIRTs in the EU Marco Thorbruegge Head of Unit Operational Security European Union Agency for Network and Information Security

NIS Direktive und Europäische sicherheitsrelevante Projekte Udo Helmbrecht Executive Director, ENISA

Combining Security Risk Assessment and Security Testing based on Standards

Waste reduction and process optimisation in (ECO/08/239048/SI )

CloudingSMEs Deliverable D5.5.1 Policy Development Guidelines

EU CUSTOMS BUSINESS PROCESS MODELLING POLICY

Lessons Learned CIP Reliability Standards

Claes Rytoft, ABB, Security in Power Systems. ABB Group October 29, 2009 Slide 1

Smart Grid Information Security

Project no Collaborative Project FP7-SEC Deliverable D7.4

ENTSOG Draft Network Code on Interoperability and Data Exchange Rules Public Consultation Questionnaire; GEODE advises on further action

Certified Information Security Manager (CISM)

Announcement of a new IAEA Co-ordinated Research Programme (CRP)

Open Smart Card Infrastructure for Europe

Guidelines for reporting. for Accompanying Measures. implemented as. Specific Support Action

HabEat - FP HabEat

SECURE AND TRUSTWORTHY CYBERSPACE (SaTC)

Cybersecurity for Energy Delivery Systems 2010 Peer Review. Dale Peterson Digital Bond, Inc. Bandolier and Portaledge

Knowledge based energy management for public buildings through holistic information modeling and 3D visualization. Ing. Antonio Sacchetti TERA SRL

Internet of Things - Internet of the Future" Workshop in Oslo

Transcription:

ESCoRTS A European network for the Security of Control & Real Time Systems Luc Van den Berghe CEN-CENELEC Management Centre 20/05/10 Luxembourg workshop 1

Recommendations from a CEN/BT WG161 Survey in 2006 Encourage best practice, possibly in a joint endeavour between manufacturers and end users. Develop and establish test platforms for SCADA & other process control equipment in Europe. Try to reduce the divergence between current standardisation efforts, especially between process control in general and power system control. Liaise with the US. Promote awareness on security risks by the stakeholders personnel like plant and security managers, researchers, process operators, IT specialists, and the general public. 20/05/10 Luxembourg workshop 2

ESCoRTS to explore/address these survey conclusions Submitted May 2007 to the FP7 Call SEC-207-7.0-02: European Security Research Networks (incl. For standardisation) Start of the contract 16 June 2008 Duration 30 months 20/05/2010 Luxembourg workshop 3

The Consortium CEN, the European Committee for Standardization: co-ordinator JRC: project author Enginet: Italian SME, dissemination and support to co-ordinator Three main EU manufacturers of SCADA equipment: ABB, Areva, Siemens Three important SCADA end-users in different processes: power generation (Italy, Enel Produzione), electricity transmission (Roumenia, Transelectrica), water management (Italy, Mediterranea delle Acque). OPUS publishing (US): Liaison with US UNINFO: Italian ICT standards organization 20/05/2010 Luxembourg workshop 4

Work-package 1 WP1: Complete survey of stakeholder needs and evaluate the market for SCADA security. Complete a survey of the stakeholder needs across the sectors involved Evaluate the market for security related services in EU and structure its key demands Both reports delivered in 2009 20/05/2010 Luxembourg workshop 5

D11 Conclusions Survey of needs EU industry awareness and readiness lags behind US initiatives, but a growing feeling in Europe that security issues are crucial lack of European explicit demand for comprehensive security solutions potential cost of security measures, which might weigh considerably on the overall control equipment cost lack of adoption in Europe of common security references or baselines (be them formal or de facto standards, guidelines, or accepted best practices accepted and applicable across all countries). 6

Report addresses D12 Market for SCADA security services Security assessments of the security organization of an operator, also with respect to the implementation of technical security measures. Security testing: (technical) part of a security assessment (for a infrastructure operator), but also relevant for the vendors of control system components or systems. Security training and awareness; adequate training is the most important factor to discriminate a security induced event from an everyday operational fault. 7

D12 Market for SCADA security services The D12 study concludes that there is, beside managed security services, definitely a market also for other security services, especially for security consulting, which includes security assessments, testing, and training. But the readiness of the actors (mainly the operators of critical infrastructure) depends on the sector (energy, chemical or pharmaceutical: high awareness) 8

Work-package 2 D21 - Survey of current best practice (existing methods, procedures and guidelines, current standardization efforts) D22 Security solutions taxonomy D23 Reports on targeted experiments at the end users (ENEL, Transelectrica, Mediterranea delle Acque) locations (purpose: evaluating a standard for applicability, usability and utility) One targeted experiment still ongoing, rest delivered 9

Per standard/guideline Identifier, Title Status, Type Geographic relevance Addressed Industry Addressed Audience Short Description Cross References D21 Survey of standards (1) 10

D21 Survey of standards (2) 37 standards, guidelines or regulations relevant for operators or manufacturers in the area of control system (cyber) security 13 are international standards or guidelines, 14 are provided by US committees 10 are defined by European groups, or by groups of European countries. Per sector Independent of the addressed industry (generic): 5 Energy sector: 12 energy generic and 2 energy automation specific Automation area (process and/or manufacturing automation): 13 Oil & gas: 4 Chemistry sector: 2 11

D22 Taxonomy of security solutions (1) Report describes the more typical cybersecurity problems encountered by industrial control systems, and the solutions that can be put in place for countering them. It classifies and lists security vulnerabilities, threats and solutions, but is does recommend neither best practices nor possible options(beyond the possibilities of ESCoRTS project) 12

D22 Taxonomy of security solutions (2) Part 1: an overview of SCADA architecture, in order to define a common terminology for the whole document and set the scene regarding the problems under discussion. This part includes also a discussion on SCADA protocols. Part 2: vulnerabilities and attacks, with a classification of the security problems. Part 3: potential attack scenarios 13

D22 Taxonomy of security solutions (2) Part 4: discusses the best-known countermeasures (as of end 2009), with some technical detail regarding their implementation. Three categories of countermeasures are considered: Communication protocol countermeasures, Filtering and Monitoring countermeasures Architectural countermeasures. 14

Work-package 3 WP3: Stimulating convergence of current standardisation efforts. Building on the results of WP1-2, this work package will result into a joint understanding of the way current standardisation efforts are progressing. It will point out and rationalise eventual divergences, and develop a strategic standardisation roadmap so as to structure existing and forthcoming actions. Deliverable: a R&D and standardization Road Map Draft by June 2010; final by October 2010 20/05/2010 Luxembourg workshop 15

Work-package 4 WP4: Requirements for appropriate test platforms for the security of process control equipment and applications. D41 Requirements for a Secure ICT platform for data exchange - delivered D42 - Metrics for cyber security assessment and testing started D43 - Requirements for future cyber security laboratories (following a survey on current test facilities) to start D44 Public results of the verification of the metrics conducted on a replication of a live control system/environment to start 20-05-2010 Luxembourg workshop 16

Work-package 5 WP5: Management and dissemination. a Stakeholders Advisory Board composed of representatives of the relevant industrial sectors, such as power, oil, water, and process automation. The constituency of this board will keep growing along the life of the project: the board has been opened to become a CEN-CENELEC Focus Group 20/05/2010 Luxembourg workshop 17

Between now and end 2010 Meeting of the Focus Group (Torino, 30 June) Draft Roadmap Metrics for cyber security assessment and testing Final conference (Brussels, 27 October) Final Roadmap Verification of the metrics in a test performed on the replication of live environment: public results Requirements for future cyber security laboratories 18

Thank you lvandenberghe@cencenelec.eu 19