ISA Security. Compliance Institute. Role of Product Certification in an Overall Cyber Security Strategy

Similar documents
ISA Security Compliance Institute. ISASecure Embedded Device Security Assurance Certification

ISA Security Compliance Institute

ISA Security Compliance Institute

ISA Security Compliance Institute ISASecure IACS Certification Programs

1 ISA Security Compliance Institute

EDSA-300. ISA Security Compliance Institute Embedded Device Security Assurance ISASecure certification requirements

Does Aligning Cyber Security and Process Safety Reduce Risk?

Applying ISA/IEC to Control Systems MESAKNOWS. Graham Speake. Principal Systems Architect Yokogawa. Do you know MESA? Additional partner logos

CSSC-CL Announces ISASecure Certification of Hitachi and Yokogawa Industrial Control Devices. ~For More Globally Competitive Control System Devices ~

SSA-312. ISA Security Compliance Institute System Security Assurance Security development artifacts for systems

CSMS. Cyber Security Management System. Conformity Assessment Scheme

ISA-99 Industrial Automation & Control Systems Security

Security Certification A critical review

Kevin Staggs - CISSP February 2, Patch Management

Cyber Security focus in ABB: a Key issue. 03 Luglio 2014, Roma 1 Conferenza Nazionale Cyber Security Marco Biancardi, ABB SpA, Power System Division

Rethinking Cyber Security for Industrial Control Systems (ICS)

Symphony Plus Cyber security for the power and water industries

Cybersecurity in a Mobile IP World

EDSA-201. ISA Security Compliance Institute Embedded Device Security Assurance Recognition process for communication robustness testing tools

Vision & Positioning Statement For Wurldtech Labs

Industrial Cyber Security. Complete Solutions to Protect Availability, Safety and Reliability of Industrial Facilities

Network & Security Services. Because Infrastructure Matters

Industrial Control Systems Security Guide

Cybersecurity Guidance for Industrial Automation in Oil and Gas Applications

Roadmaps to Securing Industrial Control Systems

ISA99 Working Group 5 ISA99 Working Group 5

ABB Automation Days, Madrid, May 25 th and 26 th, Patrik Boo What do you need to know about cyber security?

Industrial Control System Cyber Security

Achilles Assurance Platform. Dr. Nate Kube Founder / CTO Wurldtech

FOR REVIEW PURPOSES ONLY!

LOGIIC Remote Access. Final Public Report. June LOGIIC - APPROVED FOR PUBLIC DISTRIBUTION

Technical Information

Security Levels in ISA-99 / IEC 62443

Unifying Smart Grid Communications using SIP

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Industrial Cyber Security 101. Mike Spear

Document ID. Cyber security for substation automation products and systems

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

CompTIA Network+ (Exam N10-005)

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions

White Paper. 7 Steps to ICS and SCADA Security. Tofino Security exida Consulting LLC. Contents. Authors. Version 1.0 Published February 16, 2012

Goals. Understanding security testing

PI Server Security Best Practice Guide Bryan Owen Cyber Security Manager OSIsoft

How To Protect Your Network From Attack

ISACA rudens konference

GOOD PRACTICE GUIDE PROCESS CONTROL AND SCADA SECURITY

T46 - Integrated Architecture Tools for Securing Your Control System

A MULTIFACETED CYBERSECURITY APPROACH TO SAFEGUARD YOUR OPERATIONS

How To Protect A Web Application From Attack From A Trusted Environment

Industrial Security Solutions

Virtual Server and DDNS. Virtual Server and DDNS. For BIPAC 741/743GE

Managing the Transition of Your Applications to IPv6

1 Data information is sent onto the network cable using which of the following? A Communication protocol B Data packet

CONTROL SYSTEM VENDOR CYBER SECURITY TRENDS INTERIM REPORT

How To Secure Your System From Cyber Attacks

Managing Risk in the Supply Chain

Frequently Asked Questions (FAQ) Guidelines for quality compliance of. eprocurement System?

NIST Cyber Security Activities

Raritan Valley Community College Academic Course Outline. CISY Advanced Computer Networking

Cape Girardeau Career Center CISCO Networking Academy Bill Link, Instructor. 2.,,,, and are key services that ISPs can provide to all customers.

ASIA/PAC AERONAUTICAL TELECOMMUNICATION NETWORK SECURITY GUIDANCE DOCUMENT

Network Administrator Gateway Progression Plan

EC-Council Network Security Administrator (ENSA) Duration: 5 Days Method: Instructor-Led

Secure SCADA Network Technology and Methods

CH ENSA EC-Council Network Security Administrator Detailed Course Outline

Networking: EC Council Network Security Administrator NSA

Course Overview: Learn the essential skills needed to set up, configure, support, and troubleshoot your TCP/IP-based network.

Dr. Markus Braendle, Head of Cyber Security, ABB Group 10 Steps on the Road to a Successful Cyber Security Program Asia Pacific ICS Security SUMMIT

How To Secure A Voice Over Internet Protocol (Voip) From A Cyber Attack

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Frequently Asked Questions

NERC Cyber Security. Compliance Consulting. Services. HCL Governance, Risk & Compliance Practice

LifeSize Video Communications Systems Administrator Guide

NIST Cybersecurity Framework Manufacturing Implementation

Is your current safety system compliant to today's safety standard?

Help for the Developers of Control System Cyber Security Standards

GOOD PRACTICE GUIDE PROCESS CONTROL AND SCADA SECURITY

Global Industrial Cyber Security Professional GICSP

Cisco Networking Professional-6Months Project Based Training

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems

Process Control System Cyber Security Standards an Overview

Network Security Administrator

Supporting our customers with NERC CIP compliance. James McQuiggan, CISSP

Olav Mo, Cyber Security Manager Oil, Gas & Chemicals, CASE: Implementation of Cyber Security for Yara Glomfjord

ZigBee IP Stack Overview Don Sturek Pacific Gas and Electric (PG&E) 2009 ZigBee Alliance. All rights reserved. 1

ICANWK602A Plan, configure and test advanced server based security

Australasian Information Security Evaluation Program

Requirements-driven Verification Methodology for Standards Compliance

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0

Interconnecting IPv6 Domains Using Tunnels

CONTROL LEVEL NETWORK RESILIENCY USING RING TOPOLOGIES. Joseph C. Lee, Product Manager Jessica Forguites, Product Specialist

Certified Information Security Manager (CISM)

Information Bulletin

A Concise Model to Evaluate Security of SCADA Systems based on Security Standards

Chapter 1 Personal Computer Hardware hours

Release & Deployment Management

FOR REVIEW PURPOSES ONLY!

Facilitated Self-Evaluation v1.0

WIB Mini-Seminar, The Hague (21 st of March 2013) An update from the Control Systems Working Group

FOUNDATION Fieldbus High Speed Ethernet Control System

Transcription:

ISA Security Role of Product Certification in an Overall Cyber Security Strategy Tom Culling Chevron Andre Ristaino ASCI Kevin Staggs - Honeywell John Cusimano exida 1 ISA Security

Agenda Who is the ISA Security and Program Status Asset Owner Role of Certifications EDSA Development Process and Relevance ISO/IEC accredited certification scheme Questions and Answers 2 ISA Security

An ISA Owned Organization ISA Professional Management Services Allocated Services Expertise From ISA ASCI Board Sponsored Interest Groups ISA Security Security Interest Group Industrial Interoperability Wireless Other Interest Groups Governing Board Technical Steering Committee Working Groups 3 ISA Security

2010 ASCI Board of Directors Chairman ISA Past President (Gerry Cockrell) Vice Chairman ISA VP Stds./Practices (Jim Tatera) Secretary ISA Exec. Director (Pat Gouhin) At Large (Hugh Webster ISA Counsel) ISA Treasurer (Terry Ives) At Large (Michael Hamm Consortium SME) Designated Senior ISA Staff Director 4 ISA Security

ISA Security (ISCI) Consortium of Asset Owners, Suppliers, and Industry Organizations formed in 2007 under the ISA Automation Standards (ASCI) to: Establish a set of well-engineered specifications and processes for the testing and certification of critical control systems products Decrease the time, cost, and risk of developing, acquiring, and deploying control systems by establishing a collaborative industry-based program among asset owners, suppliers, and other stakeholders 5 ISA Security

ISCI - Who We Are Founding Strategic Members Chevron ExxonMobil Honeywell Invensys Siemens Yokogawa Technical Members exida Mu Dynamics Rockwell Automation Wurldtech Security Technologies Industry Members ISA99 Standards Committee (includes NIST, DHS, National Labs, Chemical Sector and others) Informational Members Egemin 6 ISA Security

What We Do 1. Collaboratively Define Industrial Automation Controls Security Test Specification (ISASecure) 2. Test Devices Against the ISASecure Requirements 3. Promote of the output of ISA99 IACS Security committee 4. Future initiatives expand aspects of the security lifecycle for security in deployment/integration and management/operation. Expected Outcome Provide the Automation Industry with conformance testing that can be integrated into the product development life cycle resulting in products that are intrinsically secure. 7 ISA Security

ISASecure Designation Trademarked designation that provides instant recognition of product security characteristics and capabilities. Independent Industry stamp of approval. Similar to Safety Integrity Level Certification (ISO/IEC 61508). 8 ISA Security

ISASecure Program Status Embedded Device Security Assurance Accreditations for Chartered Labs and CRT Tool Recognition start 30 May 2010 Approved EDSA Certification Requirements and Specifications will be posted on www.isasecure.org website. 9 ISA Security

Asset Owner Perspective Tom Culling Chevron Control Systems Security Subject Matter Expert 10 ISA Security

Current Condition Product D Product L Product A Product J Product K Security Certification?? Which Standard?? Asset Owner Product F Product M Product H Product XYZ Product Z 11 ISA Security

Asset Owner Expectation Control System Suppliers Product A Product B ISCI Compliance & Certification Process Asset Owner Expectation ISASecure Product A ISASecure Product B Product Z Standards Dev. Orgs. Standards Requirements (ISA 99, etc) ISASecure Product Z ISASecure assures a baseline security compliance level Out of the Box for Control System Products Simplify procurement requirements process 12 ISA Security

Asset Owners Communicate in One Voice Requirements developed on a collaborative basis by asset owners. Include ISASecure in procurement documents provides clear, simple and consistent security requirements to suppliers. ISASecure Specification available for download at www.isasecure.org 13 ISA Security

Single Security Specification for Suppliers A single coherent security specification (ISASecure) in RFP s provides guidance to suppliers Streamlines supplier effort to respond to security requirements 14 ISA Security

ISASecure EDSA Specification John Cusimano exida Kevin Staggs - Honeywell 15 ISA Security

ISASecure Specification Development Process ISCI is used draft ISA99 Derived Requirements framework as a basis for organizing ISASecure test specifications. ISCI Governing Board Sets ISASecure Strategy and Direction Technical Steering Committee (TSC) * Forms Working Groups Working Groups Develop Draft Specifications ISCI Governing Board Adopts Specifications Approved by TSC Technical Steering Committee Approves / Rejects Drafts Technical Steering Committee Reviews and Comments on Drafts Approved ISASecure Specification * TSC=All voting ISCI members Independent 3 rd Party Review Where appropriate 16 ISA Security

Technical - Component Technical - System ISA99 Common Security Program ISA99 Work Products IEC 62443-xx-xx July 2009 ISA-99.01.01 Terminology, Concepts And Models ISA-TR99.01.02 Master Glossary of Terms and Abbreviations ISA-99.01.03 System Security Compliance Metrics was ISA-99.03.03 ISA-99.02.01 Establishing an IACS Security Program ISA-99.02.02 Operating an IACS Security Program ISA-TR99.02.03 Patch Management in the IACS Environment ISA-TR99.03.01 Security Technologies for Industrial Automation and Control Systems was ISA-TR99.00.01-2007 ISA-99.03.02 Security Assurance Levels for Zones and Conduits was Target Security Levels ISA-99.03.03 System Security Requirements and Security Assurance Levels was Foundational Requirements was ISA-99.01.03 ISA-99.03.04 Product Development Requirements ISA-99.04.01 Embedded Devices ISA-99.04.02 Host Devices ISA-99.04.03 Network Devices ISA-99.04.04 Applications, Data And Functions 17 ISA Security

Embedded Device Security Assurance Certification Software Development Security Assessment Detects and Avoids systematic design faults The vendor s software development and maintenance processes are audited Ensures the organization follows a robust software development process Functional Security Assessment Communication Robustness Testing Detects Implementation Errors / Omissions A component s security functionality is audited against its derived requirements for its target security level Ensures the product has properly implemented the security functional requirements Identifies vulnerabilities in networks and devices A component s communication robustness is tested against communication robustness requirements Tests for vulnerabilities in the 4 layers of OSI Reference Model 18 ISA Security

Embedded Device Security Assurance Certification 19 ISA Security

Communications Robustness Test (CRT) Measures the extent to which network protocol implementations on an embedded device defends themselves and other device functions against unusual or intentionally malicious traffic received from the network. Inappropriate message response (s), or failure of the device to continue to adequately maintain essential services, demonstrates potential security vulnerabilities within the device. Communication Robustness Testing 20 ISA Security

Communications Robustness Testing Roadmap Group 1 Group 2 Group 3 Group 4 Group 5 IEEE 802.3 (Ethern et) ARP IPv4 ICMPv4 TCP UDP BOOTP DHCP DNS NTP, SNTP FTP, TFTP HTTP SNMPv1-2 Telnet HTTPS TLS Modbus/T CP IPv6 OPC Ethernet/IP/ CIP PROFINET FFHSE Selected wireless protocols/stacks with elements such as: IEEE 802.11 ISA100.11a WirelessHART SNMP v3 SSH Server OPC- UA MMS IEC 61850 SMTP 21 ISA Security

Resources Communication Robustness Testing ISO/IEC protocol standards and RFC s Centre for the Protection of National Infrastructure (CPNI) - Technical Note 3/2009 Security Assessment of the Transmission Control Protocol (TCP) ISCI member vendor practices ISCI member asset owner protocol priorities 22 ISA Security

Functional Security Assessment (FSA) Security Feature Tests Purpose: Verification and validation that the device or system under test incorporates a minimum set of security features needed to counteract common security threats Composition Set of requirements, derived from existing reference standards and traceable to source standard One or more acceptable solutions (countermeasures) identified for each requirement If applicable, procedures to verify the requirement has been satisfied Functional Security Assessment 23 ISA Security

Functional Security Assessment Reference Standards [N1] [N2] ISA-99.01.03D2-20090527 NERC Standards CIP- 001-1 through CIP-001-9 Security for Industrial Automation and Control Systems: System Security Requirements and Security Assurance Levels ISA-99.01.03 North American Electric Reliability Council Cyber Security Standards [N3] NIST 800-53 Recommended Security Controls for Federal Information Systems [N4] ISO/IEC 15408-1 through I5408-3 Information technology Security techniques Evaluation criteria for IT security Part 1 through Part 3 [N5] Department of Homeland Security: Catalog of Control Systems Security: Recommendations for Standards Developers 24 ISA Security

Software Security Development Assessment Secure Software Engineering Purpose: Verification and validation that software for the device or system under test was developed following appropriate engineering practices to minimize software errors that could lead to security vulnerabilities. Not necessary to repeat the assessment if multiple products are developed by the same organization. Composition Set of requirements, derived from existing reference standards and traceable to source standard (IEC 61508, ISO/IEC 15408) One or more acceptable arguments identified for each requirement Software Development Security Assessment 25 ISA Security

SDSA Specification Development Reference Standards for Software Development Security Assessment [N4] ISO/IEC 15408-1 through I5408-3 Information technology Security techniques Evaluation criteria for IT security Part 1 through Part 3 [N6] IEC 61508 Part 3 Functional safety of electrical/electronic/programmable electronic safety-related systems: Software Development [N7] RTCA/DO-178B Software Considerations in Airborne Systems and Equipment Certifications [N8] ISBN-13: 978-0735622142 The Security Development Lifecycle, M. Howard, S. Lipner, Microsoft Press (June 28, 2006) [N9] OWASP CLASP OWASP CLASP (Comprehensive, Lightweight Application Security Process) 26 ISA Security

Software Development Security Assessment At all levels, the SDSA covers requirements for the following development lifecycle phases: Security Management Process Security Requirements Specification Software Architecture Design Security Risk Assessment and Threat Modeling Detailed Software Design Document Security Guidelines Software Module Implementation & Verification Security Integration Testing Security Process Verification Security Response Planning Security Validation Testing Security Response Execution 27 ISA Security

Embedded Device Security Assurance Certification 28 ISA Security

ISASecure EDSA Program Elements ISASecure EDSA Certification Scheme EDSA Certification Criteria FSA Requirements SDSA Requirements CRT Requirements CRT Common EDSA Certification Maintenance Criteria CRT Test Tool Recognition Requirements Lab Operations and Accreditation ASCI Chartered Test Lab P&P ISO/IEC Guide 65 and IAF version ISO/IEC 17025 ISCI Accreditation and Recognition Operations ISO/IEC 17011 Ethernet II ARP ICMPv4 IPv4 UDP TCP 29 ISA Security

FAQ s 1. Who will perform ISASecure certification assessment and testing? ASCI will accredit organizations (called accredited labs ) to perform ISASecure certification evaluations. ASCI will also recognize test platforms designed to perform communication robustness testing for use by these organizations and by device vendors in preparation for certification. 2. Who will grant ISASecure certifications? ASCI accredited labs will register ISASecure certified devices when the device has passed the ISASecure certification requirements. ISCI will publish a list of certified products on its web site. 3. Describe the First ISASecure certification that will be available. The ISASecure Embedded Device Security Assurance Certification is the first certification offered. The certification will include all three certification elements: software development security assessment, functional security assessment, and communication robustness testing. Communication robustness testing will include testing for the Group 1 protocols as shown in Table 1. 30 ISA Security

FAQ s 4. How were the ISASecure certification criteria developed? The ISASecure effort has leveraged the substantial existing work in general cyber security and process control system cyber security. The SDSA and SFA criteria are aligned wherever possible with draft work products of the ISA SP-99 committee. The Software Development Security Assessment requirements are ultimately traceable to requirements in the following source documents: Reference Standards for Software Development Security Assessment ISO/IEC 15408-1 through I5408-3 IEC 61508 Part 3 RTCA/DO-178B ISBN-13: 978-0735622142 OWASP CLASP Information technology Security techniques Evaluation criteria for IT security Part 1 through Part 3 Functional safety of electrical/electronic/programmable electronic safety-related systems: Software Development Software Considerations in Airborne Systems and Equipment Certifications The Security Development Lifecycle, M. Howard, S. Lipner, Microsoft Press (June 28, 2006) OWASP CLASP (Comprehensive, Lightweight Application Security Process) 31 ISA Security

FAQ s The Functional Security Assessment requirements are ultimately traceable to requirements in the following source documents: ISA-99.01.03D2-20090527 NERC Standards CIP- 001-1 through CIP- 001-9 NIST 800-53 ISO/IEC 15408-1 through I5408-3 Reference Standards for Functional Security Assessment Security for Industrial Automation and Control Systems: System Security Requirements and Security Assurance Levels ISA-99.01.03 North American Electric Reliability Council Cyber Security Standards Recommended Security Controls for Federal Information Systems Information technology Security techniques Evaluation criteria for IT security Part 1 through Part 3 Department of Homeland Security: Catalog of Control Systems Security: Recommendations for Standards Developers 32 ISA Security

FAQ s 5. Will a vendor that has already obtained a certification for a device be allowed to submit those results for ISASecure certifications? Yes. ISCI has identified specific certifications from which pre-existing artifacts may be offered as evidence for meeting specific certification requirements in the ISASecure specification. 1. An organization who has already received an IEC61508 certification for a device may submit artifacts on their software development practices to satisfy specific requirements in the ISASecure Software Development Security Assurance (SDSA) specification section of the EDSA certification. 2. Results from a supplier s initial SDSA will be included by reference in subsequent device certifications where the supplier organization has already successfully met the SDSA requirements; the full SDSA assessment will not have to be repeated for each device. 33 ISA Security

Who to Contact http://www.isasecure.org Andre Ristaino Managing Director, ASCI Direct Phone: 919-990-9222 Fax: 919-549-8288 Email: aristaino@isa.org ISASecure Embedded Controller Certification program specifications are available for review and download at www.isasecure.org 34 ISA Security