Advancing the Roadmap Implementation May 2011 ICSJWG Spring Meeting Mark Heard, Eastman Chemical Company.

Slides:



Advertisements
Similar presentations
Course Material Overview of Process Safety Compliance with Standards
Advertisements

Khammar Mrabit Director Office of Nuclear Security
© 2013 AT&T Intellectual Property. All rights reserved. AT&T, the AT&T logo and all other AT&T marks contained herein are trademarks of AT&T Intellectual.
David A. Brown Chief Information Security Officer State of Ohio
Securing the Chemical Sector: An Outline of the Chemical Facility Anti-Terrorism Standards (CFATS) Program May 2008.
National Infrastructure Protection Plan
Cyber Security and the Smart Grid George W. Arnold, Eng.Sc.D. National Institute of Standards and Technology (NIST) U.S. Department of Commerce
National Protection and Programs Directorate Department of Homeland Security The Office of Infrastructure Protection Cybersecurity Brief [Date of presentation]
Smart Grid - Cyber Security Small Rural Electric George Gamble Black & Veatch
Security Controls – What Works
8.1 © 2007 by Prentice Hall 8 Chapter Securing Information Systems.
Cybersecurity Summit 2004 Andrea Norris Deputy Chief Information Officer/ Director of Division of Information Systems.
PPA 573 – Emergency Management and Homeland Security Lecture 9b - Department of Homeland Security Strategic Plan.
(Geneva, Switzerland, September 2014)
Computer Security: Principles and Practice
Security Offering. Cyber Security Solutions 2 Assessment Analysis & Planning Design & Architecture Development & Implementation O&M Critical Infrastructure.
Session 3 – Information Security Policies
© 2012 AT&T Intellectual Property. All rights reserved. AT&T, the AT&T logo and all other AT&T marks contained herein are trademarks of AT&T Intellectual.
K E M A, I N C. Current Status of Cyber Security Issues 2004 Keynote Address Joe Weiss January 20, 2004.
Security Risk Management Marcus Murray, CISSP, MVP (Security) Senior Security Advisor, Truesec
SEC835 Database and Web application security Information Security Architecture.
K E M A, I N C. NERC Cyber Security Standards and August 14 th Blackout Implications OSI PI User Group April 20, 2004 Joe Weiss
Section Seven: Information Systems Security Note: All classified markings contained within this presentation are for training purposes only.
Network Security Policy Anna Nash MBA 737. Agenda Overview Goals Components Success Factors Common Barriers Importance Questions.
Module 3 Develop the Plan Planning for Emergencies – For Small Business –
Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 DRAFT.
Seán Paul McGurk National Cybersecurity and Communications
© Cyber SECurity Consultingwww.cybersecconsulting.com 2318 Monkton Rd. Monkton MD USA Proprietary & Confidential Automation and Security.
Slide 1 Using Models Introduced in ISA-d Standard: Security of Industrial Automation and Control Systems (IACS) Rahul Bhojani ISA SP99 WG4 Meeting.
IAEA International Atomic Energy Agency IAEA Nuclear Security Programme Enhancing cybersecurity in nuclear infrastructure TWG-NPPIC – IAEA May 09 – A.
BOTSWANA NATIONAL CYBER SECURITY STRATEGY PROJECT
Security Professional Services. Security Assessments Vulnerability Assessment IT Security Assessment Firewall Migration Custom Professional Security Services.
Control Systems Security Working Group Report CIPC Meeting Denver, CO September 2005 Tom Flowers Public Release.
Sample Security Model. Security Model Secure: Identity management & Authentication Filtering and Stateful Inspection Encryption and VPN’s Monitor: Intrusion.
ISO17799 Maturity. Confidentiality Confidentiality relates to the protection of sensitive data from unauthorized use and distribution. Examples include:
1 Smart Grid Cyber Security Annabelle Lee Senior Cyber Security Strategist Computer Security Division National Institute of Standards and Technology June.
Disaster Recover Planning & Federal Information Systems Management Act Requirements December 2007 Central Maryland ISACA Chapter.
Lesson 9-Information Security Best Practices. Overview Understanding administrative security. Security project plans. Understanding technical security.
Ali Pabrai, CISSP, CSCS ecfirst, chairman & ceo Preparing for a HIPAA Security Audit.
℠ Pryvos ℠ Computer Security and Forensic Services May 27, 2015 Copyright © 2015 Pryvos, Inc. 1.
Cyber Insecurity Under Attack Cyber Security Past, present and future Patricia Titus Chief Information Security Officer Unisys Corporation.
The Challenging Landscape of Critical Information Infrastructure: Are We Ready? Leonard Bailey Senior Counsel Computer Crime & Intellectual Property Section.
RESPONSIBLE CARE ® SECURITY CODE Daniel Roczniak Senior Director, Responsible Care American Chemistry Council June 2010.
ISPE Cyber Security S99 Update December 08, 2009.
SecSDLC Chapter 2.
1 1 Cybersecurity : Optimal Approach for PSAPs FCC Task Force on Optimal PSAP Architecture Working Group 1 Final Report December 10 th, 2015.
ISA99 - Industrial Automation and Controls Systems Security
Information Security Measures Confidentiality IntegrityAccessibility Information cannot be available or disclosed to unauthorized persons, entities or.
Erman Taşkın. Information security aspects of business continuity management Objective: To counteract interruptions to business activities and to protect.
IS3220 Information Technology Infrastructure Security
Sicherheitsaspekte beim Betrieb von IT-Systemen Christian Leichtfried, BDE Smart Energy IBM Austria December 2011.
Information Security tools for records managers Frank Rankin.
Information Security Office: Function, Alignment in the Organization, Goals, and Objectives Presentation to Sacramento PMO March 2011 Kevin Dickey.
Protection of Transportation Infrastructure from Cyber Attacks EXECUTIVE BRIEFING.
Program Overview and 2015 Outlook Finance & Administration Committee Meeting February 10, 2015 Sheri Le, Manager of Cybersecurity RTD.
© ITT Educational Services, Inc. All rights reserved. IS3220 Information Technology Infrastructure Security Unit 10 Network Security Management.
1 Iowa Emergency Management Association Iowa Homeland Security and Emergency Management Department Emergency Management Program Development Course EMERGENCY.
A Layered Solution to Cybersecurity Dr. Erfan Ibrahim Cyber-Physical Systems Security & Resilience Center National Renewable Energy Laboratory.
Advanced Planning Brief to Industry Jerry L. Davis DAS, Office of Information Security June 9, 2011.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 17 – IT Security.
Standards Certification Education & Training Publishing Conferences & Exhibits 1 Copyright © ISA, All Rights reserved ISA99 - Industrial Automation and.
Information Security Management Goes Global
Society for Maintenance and Reliability Professionals (SMRP)
Presenter: Mohammed Jalaluddin
Introduction to the Federal Defense Acquisition Regulation
Joe, Larry, Josh, Susan, Mary, & Ken
America’s First National Critical Infrastructure Exercise
Cybersecurity Special Public Meeting/Commission Workshop for Natural Gas Utilities September 27, 2018.
How to Mitigate the Consequences What are the Countermeasures?
IT Management Services Infrastructure Services
Presentation transcript:

Advancing the Roadmap Implementation May 2011 ICSJWG Spring Meeting Mark Heard, Eastman Chemical Company

Presenter Mark Heard, Eastman Chemical Company Control System Engineer Experience with several kinds of automation systems, especially networking with other plant systems General interest in security and admin issues for ICS Work on Eastman Cybersecurity teams Process Control Network Security, Network Segmentation, Cybersecurity Vulnerability Assessment, Process Automation Systems Authentication, Systems Integrity, Working with ISA S99, ACC Cybersecurity Program (formerly thru ChemITC and CIDX) since 2002

What is the Roadmap? A structured set of priorities which address specific Industrial Control Systems (ICS) needs, over a 10 year timeframe Chemical Sector Coordinating Council (CSCC) signed off in Sept 2009 Agreeing to pursue a focused, coordinated approach to accomplish the activities set forth in the Roadmap

Is the risk real? (ie what is the problem that this is the solution for?) ICS are increasingly interconnected to other plant and business systems ICS vendors continue to rapidly incorporate standard Information Technology into their products These trends expose the ICS to modern malware threats Stuxnet demonstrated that ICS are susceptible to increasingly sophisticated cyber-attacks Potential consequences of ICS incident are similar to those of a safety breach

Roadmap vision “In 10 years, the layers of defense for industrial control systems managing critical applications will be designed, installed and maintained, commensurate with risk, to operate with no loss of critical function during and after a cyber event.” Scope Industrial Control Systems (ICS) in chemical facilities that are part of the critical infrastructure Possible implications for ICS vendors Connection to other systems included if they impact ICS risk

Chemical Sector Roadmap Implementation Working Group est. December 2010 Roadmap Implementation Manager Catalyst 35, under ACC contract CSCC American Chemistry Council (ACC) National Petrochemical & Refiners Association (NPRA) DHS DHS NCSD Control Systems Security Program DHS Chemical SSA Owners/Operators AkzoNobel Dow Chemical Infineum DuPont Eastman Chemical Western Refining Exxon Mobil Air Products Ashland Air Products Vendors Computer Sciences Corporation (CSC)

DHS & Chemical sector working in partnership Chemical Sector Coordinating Council is sponsoring the Roadmap Implementation Working Group RIWG has collected a wealth of resources/reference information designed to assist owners/operators in addressing ICS security

Roadmap Working Group Focus Long Term Improved ICS security across the chemical sector Immediate Build awareness across the chemical sector and ICS vendor industry of resources available to assist the sector in realizing its long term objective. Comprehensive Awareness Campaign Cyber Incident Response Process Secure Information Sharing Forum Metrics

Awareness Campaign Conducting an ICS Security Assessment Developing a Business Case for investing in ICS security Training for employees who work in the ICS environment Implementing existing standards Complying with existing CFATS Regulations Leveraging Best Practices Wherever possible, not Chem sector specific

Training Resources Chemical Sector ICS Security Training Resource Developed by the Roadmap Implementation Committee Designed for professionals in the process control and automation industries. Lists selected and representative security trainings… not a comprehensive list Organized by levels of difficulty (intro; intermediate; adv) Includes links to relevant websites, for ease of training access

Implementing Existing Standards ISA99, Industrial Automation and Control Systems Security A series of 14 standards & technical reports Address all aspects of ICS security 3 work products have been published Several others are available in draft form for review and comment ISO/IEC :2009 Establishes general concepts and principles of IT security evaluation Specifies the general model of evaluation given by its various parts Is intended to be used as the basis for evaluation of security properties of IT products

Relevant Guidance ACC Guidance for Addressing Cyber Security in the Chemical Sector DHS Catalog of Control Systems Security: Recommendations for Standards Developers NIST Special Publication (SP) , Guide to ICS Security, final public draft Sept 29, 2008 NIST SP Rev 3, Recommended Security Controls for Federal Information Systems and Organizations, August 2009 NERC Critical Infrastructure Protection –

CFATS RBPS 8 - Cyber There are nine (9) specific risk-based performance metrics under RBPS 8: 8.1 Cyber Security Policies 8.2 Access Control 8.3 Personnel Security 8.4 Awareness and Training 8.5 Cyber Security Controls, Monitoring, Response, and Reporting 8.6 Disaster Recovery and Business Continuity 8.7 System Development and Acquisition 8.8 Configuration Management 8.9 Audits Deter cyber sabotage, including preventing unauthorized onsite or remote access to critical process controls, such as Supervisory Control And Data Acquisition (SCADA) systems, Distributed Control Systems (DCS), Process Control Systems (PCS), Industrial Control Systems (ICS); critical business systems; and other sensitive computerized systems.

CFATS RBPS 8 - Cyber In addition, cyber security is implicated in other RBPSs: RBPS 2: Secure Site Assets Cyber components can be compromised physically, and thus critical cyber components should be physically secure as well RBPS 6: Diversion For facilities with theft chemicals of interest, cyber components should be designed to prevent diversion of chemicals of interest to unauthorized individuals RBPS 11: Training A comprehensive security training and awareness plan typically will include targeted training on cyber security issues RBPS 12: Personnel Surety Background checks should be performed on individuals with access to critical cyber systems

Leveraging Best Practices Procurement Language Department of Homeland Security: Cyber Security Procurement Language for Control Systems Provides sample recommended language for control systems security requirements, including New SCADA/control systems Legacy systems Maintenance contracts Information and personnel security

Leveraging Best Practices Secure Connectivity Objective is to restrict the highest probable attack path to the ICS. Cyber-attacks on ICS have been most often initiated through the internet to the business system and then to the ICS Adequate firewalls and other isolation methods exist today NIST Catalog of Control Systems Security: Recommendations for Standards Developers / Section 2.15

Leveraging Best Practices Secure Remote Access Objective is to deter cyber-attacks from remote location access devices and control centers Includes devices that have access to the control system and system state sensors, senders and receivers Wireless communication devices Personal communication devices Virtual private network (VPN) connections Authorized vendor and support systems access NIST Catalog of Control Systems Security: Recommendations for Standards Developers / Section 2.15

Leveraging Best Practices Incident Management ICS-CERT definition of Incident: “In the context of cybersecurity, including ICS, an incident typically entails unauthorized access to computer networks and equipment with actions resulting in some form of negative consequence to the asset owners. Damage might include stolen data, exposure of private or business sensitive information, interruption of key services, a shutdown of production operations, damage to physical equipment and the environment, and defaced public websites. The economic and social consequences of a breach could be quite severe when considering negative publicity, loss of customer confidence, potential lawsuits, and direct financial loss caused by interruptions in production operations or equipment replacement and repair.”

Leveraging Best Practices Incident Management Cyber-attack trends have demonstrated how rapid an incident can escalate Many chemical companies have corporate and/or site incident management processes Information Sharing is a two-way street ICS-CERT is available as a resource to assist in addressing an incident In doing so, contacting ICS-CERT will contribute to building situational awareness ICS-CERT Conducts vulnerability and malware analyses Provides onsite support for incident response and forensic analysis, when asked Provides situational awareness with actionable intelligence Coordinates responsible disclosure of vulnerability information and threat analysis For access to the ICS-CERT portal, please

What Can You Do? Ensure someone takes ownership of ICS security and is accountable Open lines of communication between engineering, security, information technology, process safety and manufacturing operations communities within your own company Conduct an audit of current ICS security measures and implement obvious fixes Follow-up with an ICS security vulnerability analysis (risk assessment) Implement an ICS security management program that is integrated with existing company management systems for security, safety, quality, etc Become an advocate in your company on this important issue

20 OCT 2010 Questions?