SlideShare a Scribd company logo
1 of 84
 
NERC CIP Compliance Workshop ,[object Object],[object Object],[object Object],[object Object],[object Object]
Presenters Gib Sorebo  – Chief Security Engineer, SAIC Mike Echols  – Critical Infrastructure Protection Manager, Salt River Project Jim Brenton  – Regional Security Coordinator, ERCOT Joshua Axelrod  – Director Of Professional Services, Alert Enterprise Lior Frenkel  – CEO, Waterfall Security Solutions Steven Applegate  – Cyber Security Threat and Vulnerability Program Manager, NERC
Agenda ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
DOE Modern Grid Strategy AMI = Advanced Metering Infrastructure DR = Demand Response ADO = Advanced Distribution Operations ATO = Advanced Transmission Operations AAM = Advanced Asset Management Source: Department of Energy
NERC CIP Overview
NERC CIP Compliance
Critical Assets
Control & Backup Control Centers ,[object Object],[object Object],[object Object],[object Object],[object Object]
Transmission Substations ,[object Object],[object Object],[object Object],[object Object],Kv = kilovolt
Automatic Load Shedding ,[object Object],[object Object],[object Object],[object Object]
Special Protection System (SPS) ,[object Object]
System Restoration ,[object Object],[object Object],[object Object]
Generation Resources ,[object Object]
Other Assets ,[object Object],[object Object],[object Object],[object Object]
Critical Cyber Assets CCA = Critical Cyber Asset Cyber Asset Name Essential R3.1 R3.2 R3.3 Connectivity CCA Cyber.Asset.Name Yes Yes Yes No IP Yes Cyber.Asset.Name Yes Yes Yes No Disconnected No Cyber.Asset.Name Yes No No Yes Dial-up Yes Cyber.Asset.Name Yes No No No Serial No
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],CIP Standards Version 4 Update
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Review:  CIP-002-3 CA Identification
[object Object],[object Object],[object Object],[object Object],New CIP-002-4 CA Identification Criteria
[object Object],[object Object],[object Object],CIP-002-4/R2: Critical  Cyber   Asset Identification
[object Object],[object Object],[object Object],CIP-002-4 - Attachment 1:  New Critical Asset Identification Criteria
[object Object],[object Object],[object Object],[object Object],CIP-002-4 - Attachment 1:  New Critical Asset Identification Criteria
[object Object],[object Object],[object Object],CIP-002-4 - Attachment 1:  New Critical Asset Identification Criteria
[object Object],[object Object],[object Object],CIP-002-4 - Attachment 1:  New Critical Asset Identification Criteria
[object Object],[object Object],[object Object],[object Object],CIP-002-4 - Attachment 1:  New Critical Asset Identification Criteria
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Projected CIP-002-4 Time Lines
What’s next for CIP Standards
CIP 003 Security Policy ,[object Object],[object Object],[object Object],[object Object],NERC = North American Electric Reliability Corporation CIP = Critical Infrastructure Protection
CIP 003 Leadership CIP = Critical Infrastructure Protection
CIP 003 Exceptions ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],NERC = North American Electric Reliability Corporation CIP = Critical Infrastructure Protection
CIP 003 Information Protection CIP = Critical Infrastructure Protection ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],What Where  Who What information is critical? Where is the critical information located? Who owns the critical information?
CIP 003 Change Control and Configuration Management CIP = Critical Infrastructure Protection I&A = Identification and Authentication DES = Data Encryption Standard PKI = Public Key Infrastructure
[object Object],[object Object],[object Object],[object Object],[object Object],Make a checklist Do the same for databases, operating systems and network infrastructure devices. Defense Information Systems Agency (DISA) Security Technical Implementation Guides (STIG) and Center for Internet Security (CIS) benchmarks provide a starting point. CIP = Critical Infrastructure Protection I&A = Identification and Authentication DES = Data Encryption Standard PKI = Public Key Infrastructure CIP 003 Change Control and Configuration Management Access Audit Communication Protection I &A The meter restricts access based on token I&A The meter records when access is authorized The meter encrypts data commands issued on it The meter requires token-based authentication The meter only accepts inputs from collectors The meter records what functions that are initiated on it The meter uses DES encryption. The meter accepts tokens authorized by the PKI system
CIP 004 Awareness and Training ,[object Object],[object Object],[object Object],[object Object]
CIP 004 Access Control
CIP 005 Network Security Network Applications Databases Operating System Network Operating System Databases Applications Access Points Electronic Security Perimeters CIP = Critical Infrastructure Protection
CIP 005 Network Security CIP = Critical Infrastructure Protection
CIP 005 Network Security CIP = Critical Infrastructure Protection
CIP = Critical Infrastructure Protection CIP 005 Network Security Ports and Services System Security Password Security Community String Security Open firewall ports and protocols No default accounts At least six-character passwords No public strings Point-to-point rules (no any any) Strong passwords Complex passwords Rename community strings Deny by default No default community strings Password changes every 360 days
CIP 006 Physical Security
[object Object],Create Baseline Configuration
CIP 007 Systems Security CIP = Critical Infrastructure Protection
CIP 007 Systems Security CIP = Critical Infrastructure Protection Vendor releases security patch or update SME determines patch or update applicability (within 30 days of availability) SME creates plan (within same 30 days) for future deployment SME downloads patch or update and deploys in test environment SME tests security controls and functionality according to test plan SME securely deploys and tests in production environment (or TFE)
CIP = Critical Infrastructure Protection IDS = Intrusion Detection System ICS = Industrial Control System CIP 007 Systems Security
CIP 007 Systems Security CIP = Critical Infrastructure Protection
CIP 007 Systems Security CIP = Critical Infrastructure Protection
CIP 007 Systems Security CIP = Critical Infrastructure Protection
CIP 007 Systems Security CIP = Critical Infrastructure Protection Ports and Services System Security Password Security Community String Security Open firewall ports and protocols No default accounts At least 6 character passwords No public strings Point-to-point rules (no any any) Strong passwords Complex passwords Rename community strings Deny by default No default community strings Password changes every 360 days
CIP 008 Incident Response ,[object Object],[object Object],[object Object],[object Object],CIP = Critical Infrastructure Protection
CIP 008 Incident Response ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],CIP = Critical Infrastructure Protection
CIP 009 Recovery CIP = Critical Infrastructure Protection
CIP = Critical Infrastructure Protection CIP 009 Recovery
Challenges Created by New CIP Requirements ,[object Object],[object Object],[object Object],[object Object],[object Object]
NERC is Complex. NERC CIP is more Complex.. To meet all requirements you need to interface with: Applications – SAP, Oracle, HR, and Business Applications GRC, IAM, Change Management, Asset Management Directories, Network Security and IT Systems Physical Access Control Systems (PACS) Control Systems: EMS, DMS, HMI/SCADA Facilities / Building Management Video surveillance and other imaging sensors Situational Awareness and Geo-Spatial Mapping Incident Management Applications
Streamline On-Boarding/Off-Boarding & Close Security Gaps Enterprise Compliance Eliminate Overlaps Workplace Efficiency Simplify & automate onboarding & offboarding Human resources SCADA/ Network Physical security Governance risk & compliance Identity management IT/ERP security Assets Contractors Background Checks Certification Internal Control Policies  Industry  Specific  Risk Library
A New Generation of Solutions Bridges the Gap, Removes the Silos
Active Policy Enforcement
Situational Awareness
Incident Response
NERC CIP Security and Compliance Posture
Compliance Solutions Tools: Features To Look For ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
CIP 003 – 009 Takeaways CIP = Critical Infrastructure Protection
Beyond NERC-CIP: Perimeter Protection Issues Internet Critical Network Business Network Critical Cyber Asset Command And Control
Network Threats ,[object Object],[object Object],[object Object],[object Object],Routine Threats Advanced Threats
Remote Control ,[object Object],[object Object],[object Object],[object Object],Routine Threats Advanced Threats
Advanced Perimeter Protection Unidirectional Communications Critical Network Business Network Critical Cyber Asset Enterprise Planning System One-Way Communications Hardware
Unidirectional Data Transfer ,[object Object],[object Object],[object Object],[object Object],Air Gap Unidirectional Data Transfer
Emulating Two Way Protocols One-Way Communications Hardware Emulation Agent Two-Way Protocol Two-Way Protocol Emulation Agent
Emulating Two-Way Protocols ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Unidirectional Gateways Software Agents
Under the Hood WF-Packet preparation and sending (Sequencing, Redundancy, Error correction) High capacity and optimized receiving mechanism. Scheduler 3 rd  Party API SDK Connectors Management Control and Conf. MMI Connectors SDK 3 rd  Party API Scheduler Management Control and Conf. MMI Unidirectional Fiber optics ETH ETH
Mature Product Lines ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Broad Range of Features
Application: Generation Photo courtesy of wikimedia.org Critical Network Critical Cyber Assets Business Network Enterprise Historian (Replica) Plant Historian ICCP (to SO)
Application: Generation ,[object Object],[object Object],[object Object],[object Object],[object Object],Historian Replication ICCP Communications
Application: Transmission Photo courtesy of: hydro station L'Ange-Gardien, QC Substation Network EMS Network Critical Cyber Assets DNP3 DNP3 EMS
Application: Transmission ,[object Object],[object Object],[object Object],[object Object],[object Object],Historian Replication ICCP Communications
NERC-CIP: Specific Benefits ,[object Object],[object Object],[object Object],[object Object],Copyright © 2011 Waterfall Security Solutions Ltd ,[object Object],CIP-003: Security Management Controls CIP-005: Electronic Security Perimeters CIP-007: Security Systems Management
NERC-CIP: Systemic Benefits ,[object Object],[object Object],[object Object],[object Object],Copyright © 2011 Waterfall Security Solutions Ltd ,[object Object],[object Object],[object Object],Increased Security Reduced Program Documentation Reduced Audit and Assessment Costs
What CIP is Not ,[object Object],[object Object],[object Object],[object Object],[object Object]
What if I’m Not Required To Comply?
Am I at Risk? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Have a look for yourself
How far should I go?
How do I choose security controls? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Where can I go for help?
Culture of Compliance What Does It Look Like? How Do I Get There?

More Related Content

What's hot

Azure SQL Database Managed Instance
Azure SQL Database Managed InstanceAzure SQL Database Managed Instance
Azure SQL Database Managed InstanceJames Serra
 
Migrate from Oracle to Amazon Aurora using AWS Schema Conversion Tool & AWS D...
Migrate from Oracle to Amazon Aurora using AWS Schema Conversion Tool & AWS D...Migrate from Oracle to Amazon Aurora using AWS Schema Conversion Tool & AWS D...
Migrate from Oracle to Amazon Aurora using AWS Schema Conversion Tool & AWS D...Amazon Web Services
 
ScyllaDB Cloud Goes Serverless
ScyllaDB Cloud Goes ServerlessScyllaDB Cloud Goes Serverless
ScyllaDB Cloud Goes ServerlessScyllaDB
 
Getting Started with AWS Enterprise Applications: WorkSpaces, WorkMail, WorkDocs
Getting Started with AWS Enterprise Applications: WorkSpaces, WorkMail, WorkDocsGetting Started with AWS Enterprise Applications: WorkSpaces, WorkMail, WorkDocs
Getting Started with AWS Enterprise Applications: WorkSpaces, WorkMail, WorkDocsAmazon Web Services
 
Microsoft Azure Cost Optimization and improve efficiency
Microsoft Azure Cost Optimization and improve efficiencyMicrosoft Azure Cost Optimization and improve efficiency
Microsoft Azure Cost Optimization and improve efficiencyKushan Lahiru Perera
 
Introducing DocumentDB
Introducing DocumentDB Introducing DocumentDB
Introducing DocumentDB James Serra
 
Amazon OpenSearch Deep dive - 내부구조, 성능최적화 그리고 스케일링
Amazon OpenSearch Deep dive - 내부구조, 성능최적화 그리고 스케일링Amazon OpenSearch Deep dive - 내부구조, 성능최적화 그리고 스케일링
Amazon OpenSearch Deep dive - 내부구조, 성능최적화 그리고 스케일링Amazon Web Services Korea
 
Detailed Description Of Scrum Team Roles And Structure
Detailed Description Of Scrum Team Roles And StructureDetailed Description Of Scrum Team Roles And Structure
Detailed Description Of Scrum Team Roles And StructureSlideTeam
 
AWS 클라우드 비용 최적화를 위한 TIP - 임성은 AWS 매니저
AWS 클라우드 비용 최적화를 위한 TIP - 임성은 AWS 매니저AWS 클라우드 비용 최적화를 위한 TIP - 임성은 AWS 매니저
AWS 클라우드 비용 최적화를 위한 TIP - 임성은 AWS 매니저Amazon Web Services Korea
 
IT표준화-아키텍처,프로세스-2015.09.30
IT표준화-아키텍처,프로세스-2015.09.30IT표준화-아키텍처,프로세스-2015.09.30
IT표준화-아키텍처,프로세스-2015.09.30InGuen Hwang
 
ADV Slides: Strategies for Fitting a Data Lake into a Modern Data Architecture
ADV Slides: Strategies for Fitting a Data Lake into a Modern Data ArchitectureADV Slides: Strategies for Fitting a Data Lake into a Modern Data Architecture
ADV Slides: Strategies for Fitting a Data Lake into a Modern Data ArchitectureDATAVERSITY
 
Building Data Lakes for Analytics on AWS
Building Data Lakes for Analytics on AWSBuilding Data Lakes for Analytics on AWS
Building Data Lakes for Analytics on AWSAmazon Web Services
 
Getting Started with AWS Compute Services
Getting Started with AWS Compute ServicesGetting Started with AWS Compute Services
Getting Started with AWS Compute ServicesAmazon Web Services
 
Azure role based access control (rbac)
Azure role based access control (rbac)Azure role based access control (rbac)
Azure role based access control (rbac)Srikanth Kappagantula
 
민첩하고 비용효율적인 Data Lake 구축 - 문종민 솔루션즈 아키텍트, AWS
민첩하고 비용효율적인 Data Lake 구축 - 문종민 솔루션즈 아키텍트, AWS민첩하고 비용효율적인 Data Lake 구축 - 문종민 솔루션즈 아키텍트, AWS
민첩하고 비용효율적인 Data Lake 구축 - 문종민 솔루션즈 아키텍트, AWSAmazon Web Services Korea
 
Azure Arc by K.Narisorn // Azure Multi-Cloud
Azure Arc by K.Narisorn // Azure Multi-CloudAzure Arc by K.Narisorn // Azure Multi-Cloud
Azure Arc by K.Narisorn // Azure Multi-CloudKumton Suttiraksiri
 

What's hot (20)

Azure SQL Database Managed Instance
Azure SQL Database Managed InstanceAzure SQL Database Managed Instance
Azure SQL Database Managed Instance
 
Migrate from Oracle to Amazon Aurora using AWS Schema Conversion Tool & AWS D...
Migrate from Oracle to Amazon Aurora using AWS Schema Conversion Tool & AWS D...Migrate from Oracle to Amazon Aurora using AWS Schema Conversion Tool & AWS D...
Migrate from Oracle to Amazon Aurora using AWS Schema Conversion Tool & AWS D...
 
ScyllaDB Cloud Goes Serverless
ScyllaDB Cloud Goes ServerlessScyllaDB Cloud Goes Serverless
ScyllaDB Cloud Goes Serverless
 
Getting Started with AWS Enterprise Applications: WorkSpaces, WorkMail, WorkDocs
Getting Started with AWS Enterprise Applications: WorkSpaces, WorkMail, WorkDocsGetting Started with AWS Enterprise Applications: WorkSpaces, WorkMail, WorkDocs
Getting Started with AWS Enterprise Applications: WorkSpaces, WorkMail, WorkDocs
 
Observability at Spotify
Observability at SpotifyObservability at Spotify
Observability at Spotify
 
Microsoft Azure Cost Optimization and improve efficiency
Microsoft Azure Cost Optimization and improve efficiencyMicrosoft Azure Cost Optimization and improve efficiency
Microsoft Azure Cost Optimization and improve efficiency
 
Introducing DocumentDB
Introducing DocumentDB Introducing DocumentDB
Introducing DocumentDB
 
Amazon OpenSearch Deep dive - 내부구조, 성능최적화 그리고 스케일링
Amazon OpenSearch Deep dive - 내부구조, 성능최적화 그리고 스케일링Amazon OpenSearch Deep dive - 내부구조, 성능최적화 그리고 스케일링
Amazon OpenSearch Deep dive - 내부구조, 성능최적화 그리고 스케일링
 
Cloud Economics
Cloud EconomicsCloud Economics
Cloud Economics
 
Detailed Description Of Scrum Team Roles And Structure
Detailed Description Of Scrum Team Roles And StructureDetailed Description Of Scrum Team Roles And Structure
Detailed Description Of Scrum Team Roles And Structure
 
AWS 클라우드 비용 최적화를 위한 TIP - 임성은 AWS 매니저
AWS 클라우드 비용 최적화를 위한 TIP - 임성은 AWS 매니저AWS 클라우드 비용 최적화를 위한 TIP - 임성은 AWS 매니저
AWS 클라우드 비용 최적화를 위한 TIP - 임성은 AWS 매니저
 
IT표준화-아키텍처,프로세스-2015.09.30
IT표준화-아키텍처,프로세스-2015.09.30IT표준화-아키텍처,프로세스-2015.09.30
IT표준화-아키텍처,프로세스-2015.09.30
 
ADV Slides: Strategies for Fitting a Data Lake into a Modern Data Architecture
ADV Slides: Strategies for Fitting a Data Lake into a Modern Data ArchitectureADV Slides: Strategies for Fitting a Data Lake into a Modern Data Architecture
ADV Slides: Strategies for Fitting a Data Lake into a Modern Data Architecture
 
Building Data Lakes for Analytics on AWS
Building Data Lakes for Analytics on AWSBuilding Data Lakes for Analytics on AWS
Building Data Lakes for Analytics on AWS
 
AWS Cost Management Workshop
AWS Cost Management WorkshopAWS Cost Management Workshop
AWS Cost Management Workshop
 
Getting Started with AWS Compute Services
Getting Started with AWS Compute ServicesGetting Started with AWS Compute Services
Getting Started with AWS Compute Services
 
Azure role based access control (rbac)
Azure role based access control (rbac)Azure role based access control (rbac)
Azure role based access control (rbac)
 
민첩하고 비용효율적인 Data Lake 구축 - 문종민 솔루션즈 아키텍트, AWS
민첩하고 비용효율적인 Data Lake 구축 - 문종민 솔루션즈 아키텍트, AWS민첩하고 비용효율적인 Data Lake 구축 - 문종민 솔루션즈 아키텍트, AWS
민첩하고 비용효율적인 Data Lake 구축 - 문종민 솔루션즈 아키텍트, AWS
 
What is in your Business Analysis Toolkit?
What is in your Business Analysis Toolkit?What is in your Business Analysis Toolkit?
What is in your Business Analysis Toolkit?
 
Azure Arc by K.Narisorn // Azure Multi-Cloud
Azure Arc by K.Narisorn // Azure Multi-CloudAzure Arc by K.Narisorn // Azure Multi-Cloud
Azure Arc by K.Narisorn // Azure Multi-Cloud
 

Viewers also liked

Leveraging Technology to Enhance Security, Reliability & NERC-CIP Ver.5 Compl...
Leveraging Technology to Enhance Security, Reliability & NERC-CIP Ver.5 Compl...Leveraging Technology to Enhance Security, Reliability & NERC-CIP Ver.5 Compl...
Leveraging Technology to Enhance Security, Reliability & NERC-CIP Ver.5 Compl...TheAnfieldGroup
 
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Tripwire
 
2015 Long-Term Reliability Assessment by NERC
2015 Long-Term Reliability Assessment by NERC2015 Long-Term Reliability Assessment by NERC
2015 Long-Term Reliability Assessment by NERCEPIS Inc
 
FERC Filing Colton
FERC Filing ColtonFERC Filing Colton
FERC Filing ColtonChad Colton
 
FERC 101, continued - Robert Deibel - USDA Forest Service and Matt Rice, Amer...
FERC 101, continued - Robert Deibel - USDA Forest Service and Matt Rice, Amer...FERC 101, continued - Robert Deibel - USDA Forest Service and Matt Rice, Amer...
FERC 101, continued - Robert Deibel - USDA Forest Service and Matt Rice, Amer...rshimoda2014
 
VMware Product Applicability Guide for NERC CIP v5 Final Version 1.0
VMware Product Applicability Guide for NERC CIP v5 Final Version 1.0VMware Product Applicability Guide for NERC CIP v5 Final Version 1.0
VMware Product Applicability Guide for NERC CIP v5 Final Version 1.0Anthony Dukes
 
MASTERS OF THE UNIVERSE
MASTERS OF THE UNIVERSEMASTERS OF THE UNIVERSE
MASTERS OF THE UNIVERSEHealthegy
 
OpenStack at Cisco, June 2015
OpenStack at Cisco, June 2015OpenStack at Cisco, June 2015
OpenStack at Cisco, June 2015Lora O'Haver
 
RAC Troubleshooting and Diagnosability Sangam2016
RAC Troubleshooting and Diagnosability Sangam2016RAC Troubleshooting and Diagnosability Sangam2016
RAC Troubleshooting and Diagnosability Sangam2016Sandesh Rao
 
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014Risk Analysis Consultants, s.r.o.
 
Webinar: Vulnerability Management leicht gemacht – mit Splunk und Qualys
Webinar: Vulnerability Management leicht gemacht – mit  Splunk und QualysWebinar: Vulnerability Management leicht gemacht – mit  Splunk und Qualys
Webinar: Vulnerability Management leicht gemacht – mit Splunk und QualysGeorg Knon
 
Breaking In and Breaking Records – A Look Back at 2016 Cybercrimes
Breaking In and Breaking Records – A Look Back at 2016 CybercrimesBreaking In and Breaking Records – A Look Back at 2016 Cybercrimes
Breaking In and Breaking Records – A Look Back at 2016 CybercrimesTripwire
 
FERC Order 1000: Understanding Transmission Planning in a New Paradigm
FERC Order 1000: Understanding Transmission Planning in a New ParadigmFERC Order 1000: Understanding Transmission Planning in a New Paradigm
FERC Order 1000: Understanding Transmission Planning in a New ParadigmDNVGLEnergy
 
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...Risk Analysis Consultants, s.r.o.
 
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...EnergySec
 
Tripwire IP360 Vulnerability Management Scanning Best Practices
Tripwire IP360 Vulnerability Management Scanning Best PracticesTripwire IP360 Vulnerability Management Scanning Best Practices
Tripwire IP360 Vulnerability Management Scanning Best PracticesTripwire
 
Lessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change ManagementLessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change ManagementEnergySec
 
Industrial Control System Cyber Security and the Employment of Industrial Fir...
Industrial Control System Cyber Security and the Employment of Industrial Fir...Industrial Control System Cyber Security and the Employment of Industrial Fir...
Industrial Control System Cyber Security and the Employment of Industrial Fir...Schneider Electric
 
Pros and Cons of Moving to Cloud and Managed Services
Pros and Cons of Moving to Cloud and Managed ServicesPros and Cons of Moving to Cloud and Managed Services
Pros and Cons of Moving to Cloud and Managed ServicesEagle Technologies
 

Viewers also liked (20)

Leveraging Technology to Enhance Security, Reliability & NERC-CIP Ver.5 Compl...
Leveraging Technology to Enhance Security, Reliability & NERC-CIP Ver.5 Compl...Leveraging Technology to Enhance Security, Reliability & NERC-CIP Ver.5 Compl...
Leveraging Technology to Enhance Security, Reliability & NERC-CIP Ver.5 Compl...
 
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
 
2015 Long-Term Reliability Assessment by NERC
2015 Long-Term Reliability Assessment by NERC2015 Long-Term Reliability Assessment by NERC
2015 Long-Term Reliability Assessment by NERC
 
FERC Filing Colton
FERC Filing ColtonFERC Filing Colton
FERC Filing Colton
 
FERC 101, continued - Robert Deibel - USDA Forest Service and Matt Rice, Amer...
FERC 101, continued - Robert Deibel - USDA Forest Service and Matt Rice, Amer...FERC 101, continued - Robert Deibel - USDA Forest Service and Matt Rice, Amer...
FERC 101, continued - Robert Deibel - USDA Forest Service and Matt Rice, Amer...
 
VMware Product Applicability Guide for NERC CIP v5 Final Version 1.0
VMware Product Applicability Guide for NERC CIP v5 Final Version 1.0VMware Product Applicability Guide for NERC CIP v5 Final Version 1.0
VMware Product Applicability Guide for NERC CIP v5 Final Version 1.0
 
MASTERS OF THE UNIVERSE
MASTERS OF THE UNIVERSEMASTERS OF THE UNIVERSE
MASTERS OF THE UNIVERSE
 
OpenStack at Cisco, June 2015
OpenStack at Cisco, June 2015OpenStack at Cisco, June 2015
OpenStack at Cisco, June 2015
 
RAC Troubleshooting and Diagnosability Sangam2016
RAC Troubleshooting and Diagnosability Sangam2016RAC Troubleshooting and Diagnosability Sangam2016
RAC Troubleshooting and Diagnosability Sangam2016
 
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
 
Webinar: Vulnerability Management leicht gemacht – mit Splunk und Qualys
Webinar: Vulnerability Management leicht gemacht – mit  Splunk und QualysWebinar: Vulnerability Management leicht gemacht – mit  Splunk und Qualys
Webinar: Vulnerability Management leicht gemacht – mit Splunk und Qualys
 
Breaking In and Breaking Records – A Look Back at 2016 Cybercrimes
Breaking In and Breaking Records – A Look Back at 2016 CybercrimesBreaking In and Breaking Records – A Look Back at 2016 Cybercrimes
Breaking In and Breaking Records – A Look Back at 2016 Cybercrimes
 
FERC Order 1000: Understanding Transmission Planning in a New Paradigm
FERC Order 1000: Understanding Transmission Planning in a New ParadigmFERC Order 1000: Understanding Transmission Planning in a New Paradigm
FERC Order 1000: Understanding Transmission Planning in a New Paradigm
 
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
 
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
 
Tripwire IP360 Vulnerability Management Scanning Best Practices
Tripwire IP360 Vulnerability Management Scanning Best PracticesTripwire IP360 Vulnerability Management Scanning Best Practices
Tripwire IP360 Vulnerability Management Scanning Best Practices
 
Lessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change ManagementLessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change Management
 
Industrial Control System Cyber Security and the Employment of Industrial Fir...
Industrial Control System Cyber Security and the Employment of Industrial Fir...Industrial Control System Cyber Security and the Employment of Industrial Fir...
Industrial Control System Cyber Security and the Employment of Industrial Fir...
 
Risk Assessments
Risk AssessmentsRisk Assessments
Risk Assessments
 
Pros and Cons of Moving to Cloud and Managed Services
Pros and Cons of Moving to Cloud and Managed ServicesPros and Cons of Moving to Cloud and Managed Services
Pros and Cons of Moving to Cloud and Managed Services
 

Similar to NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011

Alan Bull CTOTF NERC Presentation
Alan Bull CTOTF NERC PresentationAlan Bull CTOTF NERC Presentation
Alan Bull CTOTF NERC PresentationNAES Corporation
 
White paper scada (2)
White paper scada (2)White paper scada (2)
White paper scada (2)Ivan Carmona
 
2015 04 16_WECC Open Mic Webinar Slide Deck
2015 04 16_WECC Open Mic Webinar Slide Deck2015 04 16_WECC Open Mic Webinar Slide Deck
2015 04 16_WECC Open Mic Webinar Slide DeckBryan Carr
 
10 - CIP-002-5.1 Medley - Carr
10 - CIP-002-5.1 Medley - Carr10 - CIP-002-5.1 Medley - Carr
10 - CIP-002-5.1 Medley - CarrBryan Carr
 
CE Power NERC Compliance
CE Power NERC ComplianceCE Power NERC Compliance
CE Power NERC ComplianceBrian V. Wilson
 
Rapid7 NERC-CIP Compliance Guide
Rapid7 NERC-CIP Compliance GuideRapid7 NERC-CIP Compliance Guide
Rapid7 NERC-CIP Compliance GuideRapid7
 
Importance of the NERC PRC-005 Standard - Challenges and Audit Tips
Importance of the NERC PRC-005 Standard - Challenges and Audit TipsImportance of the NERC PRC-005 Standard - Challenges and Audit Tips
Importance of the NERC PRC-005 Standard - Challenges and Audit TipsCertrec
 
Nerc Version 3 vs Version5 changes
Nerc Version 3 vs Version5  changesNerc Version 3 vs Version5  changes
Nerc Version 3 vs Version5 changesKen R Anderson CD
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated ComplianceControlCase
 
Wind Exchange 2015 Report
Wind Exchange 2015 ReportWind Exchange 2015 Report
Wind Exchange 2015 ReportJoshua Chokera
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsEnergySec
 
CRITERIA FOR OVERHEAD TRANSMISSION LINE AMPACITY RATINGS
CRITERIA FOR OVERHEAD TRANSMISSION LINE AMPACITY RATINGSCRITERIA FOR OVERHEAD TRANSMISSION LINE AMPACITY RATINGS
CRITERIA FOR OVERHEAD TRANSMISSION LINE AMPACITY RATINGSArchili Kokhtashvili
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilitiesNirmal Thaliyil
 
Wind turbine condition monitoring sqi rev
Wind turbine condition monitoring sqi revWind turbine condition monitoring sqi rev
Wind turbine condition monitoring sqi revSpectra Quest Inc
 
Real time monitoring proposal 2011
Real time monitoring proposal 2011Real time monitoring proposal 2011
Real time monitoring proposal 2011Eduardo Carvajal
 
NERC v6.0 for ESM Solution Guide
NERC v6.0 for ESM Solution GuideNERC v6.0 for ESM Solution Guide
NERC v6.0 for ESM Solution Guideprotect724rkeer
 
Other FacilityICCP MasterHistorianDatabaseSCADA.docx
Other FacilityICCP MasterHistorianDatabaseSCADA.docxOther FacilityICCP MasterHistorianDatabaseSCADA.docx
Other FacilityICCP MasterHistorianDatabaseSCADA.docxgerardkortney
 

Similar to NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011 (20)

Alan Bull CTOTF NERC Presentation
Alan Bull CTOTF NERC PresentationAlan Bull CTOTF NERC Presentation
Alan Bull CTOTF NERC Presentation
 
White paper scada (2)
White paper scada (2)White paper scada (2)
White paper scada (2)
 
2015 04 16_WECC Open Mic Webinar Slide Deck
2015 04 16_WECC Open Mic Webinar Slide Deck2015 04 16_WECC Open Mic Webinar Slide Deck
2015 04 16_WECC Open Mic Webinar Slide Deck
 
10 - CIP-002-5.1 Medley - Carr
10 - CIP-002-5.1 Medley - Carr10 - CIP-002-5.1 Medley - Carr
10 - CIP-002-5.1 Medley - Carr
 
CE Power NERC Compliance
CE Power NERC ComplianceCE Power NERC Compliance
CE Power NERC Compliance
 
Rapid7 NERC-CIP Compliance Guide
Rapid7 NERC-CIP Compliance GuideRapid7 NERC-CIP Compliance Guide
Rapid7 NERC-CIP Compliance Guide
 
Importance of the NERC PRC-005 Standard - Challenges and Audit Tips
Importance of the NERC PRC-005 Standard - Challenges and Audit TipsImportance of the NERC PRC-005 Standard - Challenges and Audit Tips
Importance of the NERC PRC-005 Standard - Challenges and Audit Tips
 
8.1.1_PAR 2030.7_Bower_EPRI/SNL Microgrid Symposium
8.1.1_PAR 2030.7_Bower_EPRI/SNL Microgrid Symposium8.1.1_PAR 2030.7_Bower_EPRI/SNL Microgrid Symposium
8.1.1_PAR 2030.7_Bower_EPRI/SNL Microgrid Symposium
 
SARMA TALLARICO6-11
SARMA TALLARICO6-11SARMA TALLARICO6-11
SARMA TALLARICO6-11
 
Nerc Version 3 vs Version5 changes
Nerc Version 3 vs Version5  changesNerc Version 3 vs Version5  changes
Nerc Version 3 vs Version5 changes
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
Wind Exchange 2015 Report
Wind Exchange 2015 ReportWind Exchange 2015 Report
Wind Exchange 2015 Report
 
Rm15 14 lppc comments 4-19-16(1)
Rm15 14 lppc comments 4-19-16(1)Rm15 14 lppc comments 4-19-16(1)
Rm15 14 lppc comments 4-19-16(1)
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWs
 
CRITERIA FOR OVERHEAD TRANSMISSION LINE AMPACITY RATINGS
CRITERIA FOR OVERHEAD TRANSMISSION LINE AMPACITY RATINGSCRITERIA FOR OVERHEAD TRANSMISSION LINE AMPACITY RATINGS
CRITERIA FOR OVERHEAD TRANSMISSION LINE AMPACITY RATINGS
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
 
Wind turbine condition monitoring sqi rev
Wind turbine condition monitoring sqi revWind turbine condition monitoring sqi rev
Wind turbine condition monitoring sqi rev
 
Real time monitoring proposal 2011
Real time monitoring proposal 2011Real time monitoring proposal 2011
Real time monitoring proposal 2011
 
NERC v6.0 for ESM Solution Guide
NERC v6.0 for ESM Solution GuideNERC v6.0 for ESM Solution Guide
NERC v6.0 for ESM Solution Guide
 
Other FacilityICCP MasterHistorianDatabaseSCADA.docx
Other FacilityICCP MasterHistorianDatabaseSCADA.docxOther FacilityICCP MasterHistorianDatabaseSCADA.docx
Other FacilityICCP MasterHistorianDatabaseSCADA.docx
 

Recently uploaded

TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 

Recently uploaded (20)

TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 

NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011

  • 1.  
  • 2.
  • 3. Presenters Gib Sorebo – Chief Security Engineer, SAIC Mike Echols – Critical Infrastructure Protection Manager, Salt River Project Jim Brenton – Regional Security Coordinator, ERCOT Joshua Axelrod – Director Of Professional Services, Alert Enterprise Lior Frenkel – CEO, Waterfall Security Solutions Steven Applegate – Cyber Security Threat and Vulnerability Program Manager, NERC
  • 4.
  • 5. DOE Modern Grid Strategy AMI = Advanced Metering Infrastructure DR = Demand Response ADO = Advanced Distribution Operations ATO = Advanced Transmission Operations AAM = Advanced Asset Management Source: Department of Energy
  • 9.
  • 10.
  • 11.
  • 12.
  • 13.
  • 14.
  • 15.
  • 16. Critical Cyber Assets CCA = Critical Cyber Asset Cyber Asset Name Essential R3.1 R3.2 R3.3 Connectivity CCA Cyber.Asset.Name Yes Yes Yes No IP Yes Cyber.Asset.Name Yes Yes Yes No Disconnected No Cyber.Asset.Name Yes No No Yes Dial-up Yes Cyber.Asset.Name Yes No No No Serial No
  • 17.
  • 18.
  • 19.
  • 20.
  • 21.
  • 22.
  • 23.
  • 24.
  • 25.
  • 26.
  • 27. What’s next for CIP Standards
  • 28.
  • 29. CIP 003 Leadership CIP = Critical Infrastructure Protection
  • 30.
  • 31.
  • 32. CIP 003 Change Control and Configuration Management CIP = Critical Infrastructure Protection I&A = Identification and Authentication DES = Data Encryption Standard PKI = Public Key Infrastructure
  • 33.
  • 34.
  • 35. CIP 004 Access Control
  • 36. CIP 005 Network Security Network Applications Databases Operating System Network Operating System Databases Applications Access Points Electronic Security Perimeters CIP = Critical Infrastructure Protection
  • 37. CIP 005 Network Security CIP = Critical Infrastructure Protection
  • 38. CIP 005 Network Security CIP = Critical Infrastructure Protection
  • 39. CIP = Critical Infrastructure Protection CIP 005 Network Security Ports and Services System Security Password Security Community String Security Open firewall ports and protocols No default accounts At least six-character passwords No public strings Point-to-point rules (no any any) Strong passwords Complex passwords Rename community strings Deny by default No default community strings Password changes every 360 days
  • 40. CIP 006 Physical Security
  • 41.
  • 42. CIP 007 Systems Security CIP = Critical Infrastructure Protection
  • 43. CIP 007 Systems Security CIP = Critical Infrastructure Protection Vendor releases security patch or update SME determines patch or update applicability (within 30 days of availability) SME creates plan (within same 30 days) for future deployment SME downloads patch or update and deploys in test environment SME tests security controls and functionality according to test plan SME securely deploys and tests in production environment (or TFE)
  • 44. CIP = Critical Infrastructure Protection IDS = Intrusion Detection System ICS = Industrial Control System CIP 007 Systems Security
  • 45. CIP 007 Systems Security CIP = Critical Infrastructure Protection
  • 46. CIP 007 Systems Security CIP = Critical Infrastructure Protection
  • 47. CIP 007 Systems Security CIP = Critical Infrastructure Protection
  • 48. CIP 007 Systems Security CIP = Critical Infrastructure Protection Ports and Services System Security Password Security Community String Security Open firewall ports and protocols No default accounts At least 6 character passwords No public strings Point-to-point rules (no any any) Strong passwords Complex passwords Rename community strings Deny by default No default community strings Password changes every 360 days
  • 49.
  • 50.
  • 51. CIP 009 Recovery CIP = Critical Infrastructure Protection
  • 52. CIP = Critical Infrastructure Protection CIP 009 Recovery
  • 53.
  • 54. NERC is Complex. NERC CIP is more Complex.. To meet all requirements you need to interface with: Applications – SAP, Oracle, HR, and Business Applications GRC, IAM, Change Management, Asset Management Directories, Network Security and IT Systems Physical Access Control Systems (PACS) Control Systems: EMS, DMS, HMI/SCADA Facilities / Building Management Video surveillance and other imaging sensors Situational Awareness and Geo-Spatial Mapping Incident Management Applications
  • 55. Streamline On-Boarding/Off-Boarding & Close Security Gaps Enterprise Compliance Eliminate Overlaps Workplace Efficiency Simplify & automate onboarding & offboarding Human resources SCADA/ Network Physical security Governance risk & compliance Identity management IT/ERP security Assets Contractors Background Checks Certification Internal Control Policies Industry Specific Risk Library
  • 56. A New Generation of Solutions Bridges the Gap, Removes the Silos
  • 60. NERC CIP Security and Compliance Posture
  • 61.
  • 62. CIP 003 – 009 Takeaways CIP = Critical Infrastructure Protection
  • 63. Beyond NERC-CIP: Perimeter Protection Issues Internet Critical Network Business Network Critical Cyber Asset Command And Control
  • 64.
  • 65.
  • 66. Advanced Perimeter Protection Unidirectional Communications Critical Network Business Network Critical Cyber Asset Enterprise Planning System One-Way Communications Hardware
  • 67.
  • 68. Emulating Two Way Protocols One-Way Communications Hardware Emulation Agent Two-Way Protocol Two-Way Protocol Emulation Agent
  • 69.
  • 70. Under the Hood WF-Packet preparation and sending (Sequencing, Redundancy, Error correction) High capacity and optimized receiving mechanism. Scheduler 3 rd Party API SDK Connectors Management Control and Conf. MMI Connectors SDK 3 rd Party API Scheduler Management Control and Conf. MMI Unidirectional Fiber optics ETH ETH
  • 71.
  • 72. Application: Generation Photo courtesy of wikimedia.org Critical Network Critical Cyber Assets Business Network Enterprise Historian (Replica) Plant Historian ICCP (to SO)
  • 73.
  • 74. Application: Transmission Photo courtesy of: hydro station L'Ange-Gardien, QC Substation Network EMS Network Critical Cyber Assets DNP3 DNP3 EMS
  • 75.
  • 76.
  • 77.
  • 78.
  • 79. What if I’m Not Required To Comply?
  • 80.
  • 81. How far should I go?
  • 82.
  • 83. Where can I go for help?
  • 84. Culture of Compliance What Does It Look Like? How Do I Get There?

Editor's Notes

  1. Reliability Coordinator. Balancing Authority. Interchange Authority. Transmission Service Provider. Transmission Owner. Transmission Operator. Generator Owner. Generator Operator. Load Serving Entity. NERC. Regional Entity.
  2. You can drill down into the detail and identify which NERC CIP compliance requirement is being violated. You can remediate or mitigate risk right from the same screen
  3. Via the SCADA interface the application detects unauthorized disabling of 2-levels of protection by disabling protective relays at a generation facility. The application delivers a geo-spatial view delivering situational awareness. In this slide we can view that an alert has been received and the user can confirm and initiate the remedial action scripts workflow.
  4. The application is pre-integrated with video surveillance and door locks from the building control system which can be tagged in the display and clicked on to access live video to confirm the incident. If needed the remote responder can initiate a lock down of the premises or the particular access point while automatically dispatching first responders.
  5. Compliance Is Painful - not necessarily. There is help available. Much of it is common sense. Paradigm shift and this becomes ingrained in the culture of your organization. Congress-Initiated Problem – two issues with this acronym: 1) congress initiated an order, but it was a response to a horrible blackout and subsequent studies done evidencing lack of participation in volunteer compliance. 2) not a problem, but one viable solution or remedy Can I punt? (No, this is everyone’s issue. If you have CCAs it is obvious. If not, think about doomsday scenarios… scary stats about BES outage scenarios. Cash Is Preferred – The preferred reaction to CIP within NERC is compliance, and hence, a more reliable BES. Not fines for noncompliance. NERC’S Brainchild – the process of creating and maintaining standards is currently an ANSI-certified process, where industry
  6. Reduced risk of noncompliance isn’t the goal… Reduced risk is the goal.
  7. Credible Threats to the Smart Grid. Elaborate on each. Talk about definition of risk and what you can do with it.
  8. Get real security and compliance is easy to attain Give scenarios where “ compliant ” is far from sufficient Talk about NERC sufficiency reviews Show CIA-NR model (possibly to organize threats?) Bad guys don’ t care if you ’ re compliant Standards are a moving target
  9. This is an area where people tend to get “feature fever.” Jumping into controls can waste money, derail your security projects, create an unstainable environment and even degrade your security posture.
  10. Mention the non-compliance parts of NERC (like my team) Warn of consultants who are not properly vetted
  11. Permeates organization from the top down Pragmatic: performance reviews, bonuses, quantify, ratings Benefits: Financial Benefits (litigation, retrofit, etc.) Can hit any “moving target” like CIP, NIST… Better to bake in vs. retrofit