SlideShare uma empresa Scribd logo
1 de 34
Baixar para ler offline
So…
How do we start?
Caught between regulation,
requirements, and standards
IEC 62443
ISO 27032
ISA 99
NIST
ANSSI
NERC CIP
BDSG
WIB
NIS directive
IACS Cybersecurity Standards
Cybersecurity Standards Deliver:
✓ Common Industry Language and Terminology
✓ Standardized Methodology
✓ Guidance on how to answer:
What is my current risk?
What would be a more acceptable level of
risk for my organization?
How do I get to that more acceptable level?
IEC 62443
IEC 62443
gives us the ability to communicate
in an unambiguous way
Align with industry framework
Compliance & standards
Applies to those responsible for designing, manufacturing,
implementing or managing industrial control systems:
• End-users (i.e. asset owner)
• System integrators
• Security practitioners
• ICS product/systems vendors
ISA/IEC 62443: Series of standards that define procedures for
implementing electronically secure Industrial Automation and Control
Systems (IACS).
*Equivalence to ISO 27001 and NIST Cybersecurity Framework
based on a holistic Defense in depth concept
IEC 62443
A secure application depends on multiple layers of diverse protection and industrial security must be
implemented as a system
Defense-in-Depth
Deploying Network Security
▪ Defense in Depth
▪ Shield targets behind multiple levels of diverse security countermeasures to
reduce risk
▪ Openness
▪ Consideration for participation of a variety of vendors in our security solutions
▪ Flexibility
▪ Able to accommodate a customer’s needs, including policies & procedures
▪ Consistency
▪ Solutions that align with Government directives and Standards Bodies
DURING
BEFORE AFTER
Plant security
Network security
System integrity
Defense in depth
IEC 62443
provides
system
design
guidelines
IEC 62443
Addresses the entire life cycle
IEC 62443
provides a complete
Cyber Security
Management System
IEC 62443
The IEC62443/ISO27001 based method
Identification and
Business Impact Assessment
Definition of
Target Level
Risk
Assessment
Development and
Implementation of
Protection Concept
Definition of
Scope
Getting started
What’s at risk?
▪ Loss of Life
▪ Stolen Intellectual Property
▪ Production Loss
▪ Unscheduled Downtime
▪ Damaged Equipment
▪ Environmental Impact
Business rationale Risk identification classification and assessment
Risk analysis
Conformance Review, improve and maintain the CSMS
Monitoring and improving the CSMS
Understanding Risk
High-Level Security Risk Assessments 62443 3-2
What is your current level of risk?
Impact Remote Unlikely Possible Likely Certain
Trivial 1 2 3 4 5
Minor 2 4 6 8 10
Moderate 3 6 9 12 15
Major 4 8 12 16 20
Critical 5 10 18 20 25
“A good overview”
More info: https://www.ncsc.gov.uk/collection/risk-management-collection/component-system-driven-approaches/understanding-component-driven-risk-management
Risk methods and
frameworks
NIST
Cybersecurity
Framework
Detect
Organization understands what the current state
and risk is to systems, assets, and data
Implement safeguards to ensure delivery of
critical infrastructure services
Implement appropriate activities to
identify a cybersecurity event
Implement activities to take action
regarding a detected cybersecurity event
Implement activities to maintain plans for
resilience and to restore capabilities
The…
Standard
1-1 Terminology,
concepts and models
2-1 Security program
requirements for IACS asset
owners
4-1 Secure product
development lifecycle
requirements
3-1 Security technologies for
IACS
1-2 Master glossary
of terms and
abbreviations
2-2 IACS security
program ratings
4-2 Technical security
requirements for IACS
components
3-2 Security risk assessment
and system design
1-3 System security
compliance metrics
2-3 Patch
management in the
IACS environment
3-3 System security
requirements and security
levels
2-4 Security program
requirements for IACS service
providers
General
Policies
and
procedures
System
Compo-
nents
Definition and metrics
Processes / procedures
Functional requirements
1-4 IACS
security lifecycle and use-
cases
The structure of IEC 62443?
Protection Level
(PL)
• Based on IEC 62443-2-4
and ISO27001
• Maturity Level 1 - 4
Security process Security functions
• Based on IEC 62443-3-3
• Security Level 1 - 4
Protection Levels are the key criteria and cover security
functionalities and processes
Protection Levels are the key criteria and cover security
functionalities and processes
Maturity
Level
4
3
2
1
PL 2
PL 3
PL 4
PL 1
Security Level
Understanding Risk
High-Level Security Risk Assessment
What is your Target Security Level (SL-T)?
Protect Against Intentional Unauthorized Access by Entities using Sophisticated Means with
Extend Resources, IACS specific Skills & High Motivation
Security Level 4
Protect Against Intentional Unauthorized Access by Entities Using Sophisticated
Skills with Moderate Resources, IACS specific skills & Moderate Motivation
Security Level 3
Protect Against Intentional Unauthorized Access by Entities Using
Simple Means with Low Resources, Generic Skills, & Low Motivation
Security Level 2
Protect Against Casual or Incidental Access by
Unauthorized Entities
Security Level 1
Consequences –
Some randomly selected points
PL 2
A distributed Firewalls concept has to be implemented
Inventory and Network Management are mandatory
Capability to automate the backup are mandatory …
Even way more…
Even more…
PL 3
PL 4
PL 1
Use of VLAN, network hardening, managed switches and
capability to backup are mandatory …
IEC 62443 Security measures
It is unambiguous …
PL 1
PL 2
PL 3
PL 4
Revolving doors with
card reader and PIN;
Video Surveillance
and/or IRIS Scanner at
door
Revolving doors with
card reader
Doors with card reader
Locked building/doors
with keys
Awareness training (e.g.
Operator Aware. training) Network segmentation
(e.g. VLAN)
Security logging on all
systems
Backup / recovery
system
Mandatory rules on USB
sticks (e.g. Whitelisting) …
…
Automated backup /
recovery
No Email, No WWW, etc.
in Secure Cell
…
2 PCs (Secure Cell/outside)
…
Remote access with
cRSP or equivalent
Monitoring of all
human interactions
Dual approval for
critical actions Firewalls with Fail
Close(e.g. Next
Generation Firewall)
Monitoring of all
device activities
Online security
functionality
verification
…
Persons responsible for
security within own
organization
Continuous monitoring
(e.g. SIEM)
Backup verification
Mandatory security
education
…
Physical network
segmentation or
equivalent (e.g.
SCALANCE S) Remote access
restriction (e.g. need to
connect principle)
+
Organize
Security
Secure Solution
Design
Secure
Operations
Secure Lifecycle
management
Secure Physical
Access
+
+
Page 25
Cybersecurity Essentials
Equipment built
with security in
mind
Network Design
& Segmentation
Asset Inventory Vulnerability
Identification
Patch
Management
Password
Management
Phishing
Identification
Training
Disaster
Recovery
Upgrade Aging
Infrastructure
Limiting
Privileges
IEC62443
ISO27001
NIST 800-30
Well known IT-
security standard
The OT-security
standard
Risk assessment
framework
A piece of a bigger picture
The Functional
Safety standard
IEC 62443
3-3 System security
requirements and Security
levels
3-2 Security risk assessment
and system design
4-2 Technical security
requirements for IACS products
4-1 Product development
requirements
Achieved SLs
Target SLs
Automation solution
Capability SLs
Product
supplier
System
Integrator
Asset
Owner
Recap- Contributions of the stakeholders
Control System
capabilities
IEC 62443-3-2 Generic Blueprint
IEC62443-3-2 Zones and Conduits
Zone Enterprise Network
Zone Plant
Zone Control #1
Conduit
Zone Control #2
PL3
PL2
PL1
Trusted/Untrusted
IEC62443-3-2 Examples
Small Site
OT is Air
gaped
IEC62443-3-2 Examples
Medium sized Site
OT and IT
are
connected
Via one
Conduit..
IEC62443-3-2 Examples
Large Site
OT and IT
are
connected
Via DMZ..
Spørgsmål?

Mais conteúdo relacionado

Mais procurados

Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security StrategyAndrew Byers
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005ControlCase
 
George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1...
George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1...George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1...
George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1...PECB
 
1. PCI Compliance Overview
1. PCI Compliance Overview1. PCI Compliance Overview
1. PCI Compliance Overviewokrantz
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity frameworkShriya Rai
 
Overview of ISO 27001 ISMS
Overview of ISO 27001 ISMSOverview of ISO 27001 ISMS
Overview of ISO 27001 ISMSAkhil Garg
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationMcKonly & Asbury, LLP
 
Security-by-Design in Enterprise Architecture
Security-by-Design in Enterprise ArchitectureSecurity-by-Design in Enterprise Architecture
Security-by-Design in Enterprise ArchitectureThe Open Group SA
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture DesignPriyanka Aash
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2Tanmay Shinde
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewNaresh Rao
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfControlCase
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldDigital Bond
 

Mais procurados (20)

Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1...
George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1...George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1...
George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1...
 
ICS security
ICS securityICS security
ICS security
 
1. PCI Compliance Overview
1. PCI Compliance Overview1. PCI Compliance Overview
1. PCI Compliance Overview
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
Cybersecurity Frameworks for DMZCON23 230905.pdf
Cybersecurity Frameworks for DMZCON23 230905.pdfCybersecurity Frameworks for DMZCON23 230905.pdf
Cybersecurity Frameworks for DMZCON23 230905.pdf
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 
ISO 27001 - Information Security Management System
ISO 27001 - Information Security Management SystemISO 27001 - Information Security Management System
ISO 27001 - Information Security Management System
 
Overview of ISO 27001 ISMS
Overview of ISO 27001 ISMSOverview of ISO 27001 ISMS
Overview of ISO 27001 ISMS
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
Security-by-Design in Enterprise Architecture
Security-by-Design in Enterprise ArchitectureSecurity-by-Design in Enterprise Architecture
Security-by-Design in Enterprise Architecture
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture Design
 
Understanding cyber resilience
Understanding cyber resilienceUnderstanding cyber resilience
Understanding cyber resilience
 
Cyber Security Layers - Defense in Depth
Cyber Security Layers - Defense in DepthCyber Security Layers - Defense in Depth
Cyber Security Layers - Defense in Depth
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overview
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The Field
 

Semelhante a Industrial_Cyber_Security

Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...promediakw
 
EC-Council Certified Network Defender
EC-Council Certified Network DefenderEC-Council Certified Network Defender
EC-Council Certified Network DefenderITpreneurs
 
IEC62443.pptx
IEC62443.pptxIEC62443.pptx
IEC62443.pptx233076
 
White paper scada (2)
White paper scada (2)White paper scada (2)
White paper scada (2)Ivan Carmona
 
Securing Industrial Control System
Securing Industrial Control SystemSecuring Industrial Control System
Securing Industrial Control SystemHemanth M
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032PECB
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilitiesNirmal Thaliyil
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
IEEE PES GM 2017 Cybersecurity Panel Talk
IEEE PES GM 2017 Cybersecurity Panel TalkIEEE PES GM 2017 Cybersecurity Panel Talk
IEEE PES GM 2017 Cybersecurity Panel TalkNathan Wallace, PhD, PE
 
VIPIN_GUPTA_SECURITY_ANALYST
VIPIN_GUPTA_SECURITY_ANALYSTVIPIN_GUPTA_SECURITY_ANALYST
VIPIN_GUPTA_SECURITY_ANALYSTVIPIN KUMAR GUPTA
 
Creating a Reliable and Secure Advanced Distribution Management System
Creating a Reliable and Secure Advanced Distribution Management SystemCreating a Reliable and Secure Advanced Distribution Management System
Creating a Reliable and Secure Advanced Distribution Management SystemSchneider Electric
 
security_assessment_report_nidhi yadav.pptx
security_assessment_report_nidhi yadav.pptxsecurity_assessment_report_nidhi yadav.pptx
security_assessment_report_nidhi yadav.pptxAkttripathi
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsShah Sheikh
 
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...promediakw
 
Medical grade network_campus
Medical grade network_campusMedical grade network_campus
Medical grade network_campusJonathan Dender
 
Cyber security course in Kerala , Kochi
Cyber security course in Kerala ,  KochiCyber security course in Kerala ,  Kochi
Cyber security course in Kerala , Kochiamallblitz0
 
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Shakeel Ali
 

Semelhante a Industrial_Cyber_Security (20)

Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
 
EC-Council Certified Network Defender
EC-Council Certified Network DefenderEC-Council Certified Network Defender
EC-Council Certified Network Defender
 
OT_Security.pptx
OT_Security.pptxOT_Security.pptx
OT_Security.pptx
 
IEC62443.pptx
IEC62443.pptxIEC62443.pptx
IEC62443.pptx
 
White paper scada (2)
White paper scada (2)White paper scada (2)
White paper scada (2)
 
Securing Industrial Control System
Securing Industrial Control SystemSecuring Industrial Control System
Securing Industrial Control System
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
IEEE PES GM 2017 Cybersecurity Panel Talk
IEEE PES GM 2017 Cybersecurity Panel TalkIEEE PES GM 2017 Cybersecurity Panel Talk
IEEE PES GM 2017 Cybersecurity Panel Talk
 
nsx overview with use cases 1.0
nsx overview with use cases 1.0nsx overview with use cases 1.0
nsx overview with use cases 1.0
 
VIPIN_GUPTA_SECURITY_ANALYST
VIPIN_GUPTA_SECURITY_ANALYSTVIPIN_GUPTA_SECURITY_ANALYST
VIPIN_GUPTA_SECURITY_ANALYST
 
Creating a Reliable and Secure Advanced Distribution Management System
Creating a Reliable and Secure Advanced Distribution Management SystemCreating a Reliable and Secure Advanced Distribution Management System
Creating a Reliable and Secure Advanced Distribution Management System
 
security_assessment_report_nidhi yadav.pptx
security_assessment_report_nidhi yadav.pptxsecurity_assessment_report_nidhi yadav.pptx
security_assessment_report_nidhi yadav.pptx
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
Cloud Security Solution Overview
Cloud Security Solution OverviewCloud Security Solution Overview
Cloud Security Solution Overview
 
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
 
Medical grade network_campus
Medical grade network_campusMedical grade network_campus
Medical grade network_campus
 
Cyber security course in Kerala , Kochi
Cyber security course in Kerala ,  KochiCyber security course in Kerala ,  Kochi
Cyber security course in Kerala , Kochi
 
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
 

Último

KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlysanyuktamishra911
 
COST-EFFETIVE and Energy Efficient BUILDINGS ptx
COST-EFFETIVE  and Energy Efficient BUILDINGS ptxCOST-EFFETIVE  and Energy Efficient BUILDINGS ptx
COST-EFFETIVE and Energy Efficient BUILDINGS ptxJIT KUMAR GUPTA
 
Double Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueDouble Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueBhangaleSonal
 
Unit 1 - Soil Classification and Compaction.pdf
Unit 1 - Soil Classification and Compaction.pdfUnit 1 - Soil Classification and Compaction.pdf
Unit 1 - Soil Classification and Compaction.pdfRagavanV2
 
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXssuser89054b
 
Block diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.pptBlock diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.pptNANDHAKUMARA10
 
data_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfdata_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfJiananWang21
 
Generative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTGenerative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTbhaskargani46
 
notes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.pptnotes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.pptMsecMca
 
Top Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoor
Top Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoorTop Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoor
Top Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoordharasingh5698
 
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night StandCall Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Standamitlee9823
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 
Standard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayStandard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayEpec Engineered Technologies
 
Thermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - VThermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - VDineshKumar4165
 

Último (20)

Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced LoadsFEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghly
 
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
 
COST-EFFETIVE and Energy Efficient BUILDINGS ptx
COST-EFFETIVE  and Energy Efficient BUILDINGS ptxCOST-EFFETIVE  and Energy Efficient BUILDINGS ptx
COST-EFFETIVE and Energy Efficient BUILDINGS ptx
 
Double Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueDouble Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torque
 
Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024
 
Unit 1 - Soil Classification and Compaction.pdf
Unit 1 - Soil Classification and Compaction.pdfUnit 1 - Soil Classification and Compaction.pdf
Unit 1 - Soil Classification and Compaction.pdf
 
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
 
Block diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.pptBlock diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.ppt
 
data_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfdata_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdf
 
Generative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTGenerative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPT
 
Call Girls in Netaji Nagar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Netaji Nagar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Netaji Nagar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Netaji Nagar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
notes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.pptnotes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.ppt
 
(INDIRA) Call Girl Bhosari Call Now 8617697112 Bhosari Escorts 24x7
(INDIRA) Call Girl Bhosari Call Now 8617697112 Bhosari Escorts 24x7(INDIRA) Call Girl Bhosari Call Now 8617697112 Bhosari Escorts 24x7
(INDIRA) Call Girl Bhosari Call Now 8617697112 Bhosari Escorts 24x7
 
Top Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoor
Top Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoorTop Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoor
Top Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoor
 
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night StandCall Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
 
Standard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayStandard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power Play
 
Thermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - VThermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - V
 

Industrial_Cyber_Security

  • 2. Caught between regulation, requirements, and standards IEC 62443 ISO 27032 ISA 99 NIST ANSSI NERC CIP BDSG WIB NIS directive
  • 3. IACS Cybersecurity Standards Cybersecurity Standards Deliver: ✓ Common Industry Language and Terminology ✓ Standardized Methodology ✓ Guidance on how to answer: What is my current risk? What would be a more acceptable level of risk for my organization? How do I get to that more acceptable level?
  • 5. IEC 62443 gives us the ability to communicate in an unambiguous way
  • 6. Align with industry framework Compliance & standards Applies to those responsible for designing, manufacturing, implementing or managing industrial control systems: • End-users (i.e. asset owner) • System integrators • Security practitioners • ICS product/systems vendors ISA/IEC 62443: Series of standards that define procedures for implementing electronically secure Industrial Automation and Control Systems (IACS). *Equivalence to ISO 27001 and NIST Cybersecurity Framework
  • 7. based on a holistic Defense in depth concept IEC 62443
  • 8. A secure application depends on multiple layers of diverse protection and industrial security must be implemented as a system Defense-in-Depth Deploying Network Security ▪ Defense in Depth ▪ Shield targets behind multiple levels of diverse security countermeasures to reduce risk ▪ Openness ▪ Consideration for participation of a variety of vendors in our security solutions ▪ Flexibility ▪ Able to accommodate a customer’s needs, including policies & procedures ▪ Consistency ▪ Solutions that align with Government directives and Standards Bodies DURING BEFORE AFTER
  • 9. Plant security Network security System integrity Defense in depth IEC 62443
  • 11. Addresses the entire life cycle IEC 62443
  • 12. provides a complete Cyber Security Management System IEC 62443
  • 13. The IEC62443/ISO27001 based method Identification and Business Impact Assessment Definition of Target Level Risk Assessment Development and Implementation of Protection Concept Definition of Scope Getting started
  • 14. What’s at risk? ▪ Loss of Life ▪ Stolen Intellectual Property ▪ Production Loss ▪ Unscheduled Downtime ▪ Damaged Equipment ▪ Environmental Impact
  • 15. Business rationale Risk identification classification and assessment Risk analysis Conformance Review, improve and maintain the CSMS Monitoring and improving the CSMS
  • 16. Understanding Risk High-Level Security Risk Assessments 62443 3-2 What is your current level of risk? Impact Remote Unlikely Possible Likely Certain Trivial 1 2 3 4 5 Minor 2 4 6 8 10 Moderate 3 6 9 12 15 Major 4 8 12 16 20 Critical 5 10 18 20 25
  • 17. “A good overview” More info: https://www.ncsc.gov.uk/collection/risk-management-collection/component-system-driven-approaches/understanding-component-driven-risk-management Risk methods and frameworks
  • 18. NIST Cybersecurity Framework Detect Organization understands what the current state and risk is to systems, assets, and data Implement safeguards to ensure delivery of critical infrastructure services Implement appropriate activities to identify a cybersecurity event Implement activities to take action regarding a detected cybersecurity event Implement activities to maintain plans for resilience and to restore capabilities
  • 20. 1-1 Terminology, concepts and models 2-1 Security program requirements for IACS asset owners 4-1 Secure product development lifecycle requirements 3-1 Security technologies for IACS 1-2 Master glossary of terms and abbreviations 2-2 IACS security program ratings 4-2 Technical security requirements for IACS components 3-2 Security risk assessment and system design 1-3 System security compliance metrics 2-3 Patch management in the IACS environment 3-3 System security requirements and security levels 2-4 Security program requirements for IACS service providers General Policies and procedures System Compo- nents Definition and metrics Processes / procedures Functional requirements 1-4 IACS security lifecycle and use- cases The structure of IEC 62443?
  • 21. Protection Level (PL) • Based on IEC 62443-2-4 and ISO27001 • Maturity Level 1 - 4 Security process Security functions • Based on IEC 62443-3-3 • Security Level 1 - 4 Protection Levels are the key criteria and cover security functionalities and processes
  • 22. Protection Levels are the key criteria and cover security functionalities and processes Maturity Level 4 3 2 1 PL 2 PL 3 PL 4 PL 1 Security Level
  • 23. Understanding Risk High-Level Security Risk Assessment What is your Target Security Level (SL-T)? Protect Against Intentional Unauthorized Access by Entities using Sophisticated Means with Extend Resources, IACS specific Skills & High Motivation Security Level 4 Protect Against Intentional Unauthorized Access by Entities Using Sophisticated Skills with Moderate Resources, IACS specific skills & Moderate Motivation Security Level 3 Protect Against Intentional Unauthorized Access by Entities Using Simple Means with Low Resources, Generic Skills, & Low Motivation Security Level 2 Protect Against Casual or Incidental Access by Unauthorized Entities Security Level 1
  • 24. Consequences – Some randomly selected points PL 2 A distributed Firewalls concept has to be implemented Inventory and Network Management are mandatory Capability to automate the backup are mandatory … Even way more… Even more… PL 3 PL 4 PL 1 Use of VLAN, network hardening, managed switches and capability to backup are mandatory …
  • 25. IEC 62443 Security measures It is unambiguous … PL 1 PL 2 PL 3 PL 4 Revolving doors with card reader and PIN; Video Surveillance and/or IRIS Scanner at door Revolving doors with card reader Doors with card reader Locked building/doors with keys Awareness training (e.g. Operator Aware. training) Network segmentation (e.g. VLAN) Security logging on all systems Backup / recovery system Mandatory rules on USB sticks (e.g. Whitelisting) … … Automated backup / recovery No Email, No WWW, etc. in Secure Cell … 2 PCs (Secure Cell/outside) … Remote access with cRSP or equivalent Monitoring of all human interactions Dual approval for critical actions Firewalls with Fail Close(e.g. Next Generation Firewall) Monitoring of all device activities Online security functionality verification … Persons responsible for security within own organization Continuous monitoring (e.g. SIEM) Backup verification Mandatory security education … Physical network segmentation or equivalent (e.g. SCALANCE S) Remote access restriction (e.g. need to connect principle) + Organize Security Secure Solution Design Secure Operations Secure Lifecycle management Secure Physical Access + + Page 25
  • 26. Cybersecurity Essentials Equipment built with security in mind Network Design & Segmentation Asset Inventory Vulnerability Identification Patch Management Password Management Phishing Identification Training Disaster Recovery Upgrade Aging Infrastructure Limiting Privileges
  • 27. IEC62443 ISO27001 NIST 800-30 Well known IT- security standard The OT-security standard Risk assessment framework A piece of a bigger picture The Functional Safety standard
  • 28. IEC 62443 3-3 System security requirements and Security levels 3-2 Security risk assessment and system design 4-2 Technical security requirements for IACS products 4-1 Product development requirements Achieved SLs Target SLs Automation solution Capability SLs Product supplier System Integrator Asset Owner Recap- Contributions of the stakeholders Control System capabilities
  • 30. IEC62443-3-2 Zones and Conduits Zone Enterprise Network Zone Plant Zone Control #1 Conduit Zone Control #2 PL3 PL2 PL1 Trusted/Untrusted
  • 32. IEC62443-3-2 Examples Medium sized Site OT and IT are connected Via one Conduit..
  • 33. IEC62443-3-2 Examples Large Site OT and IT are connected Via DMZ..