SlideShare a Scribd company logo
1 of 40
National Electric Sector
Cybersecurity Organization
   Patrick C Miller, President and CEO
              April 14 2011
     Emerson Ovation User Group
       Board of Directors Meeting
ELECTRIC SECTOR
SECURITY: CURRENT STATE
Advantage: Adversaries
• Security approaches favor new installations,
  legacy environments are still vulnerable
• Very difficult to replace/patch in-service devices
• Isolation has diminishing security value
• Security products vs. buying secure products
• Engineering (N-1) and Security are different
        – Nature may be sophisticated, but it isn’t malicious
• Hackers don’t use a compliance checklist
        – Following a compliance checklist won’t make you
          secure
The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                       2
Advantage: Attackers
• Intelligent, adaptive adversaries exist
• Cyberwar:
        – Stuxnet is a game changer, sets the new bar
• Espionage:
        – Project, market and customer data
• Organized crime:
        – Same old tricks, new platform




The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 3
Advantage: Adversaries
• Google search for “APT”
        – 34 hits in Jul 09
        – 169 hits in Jan 10
        – 1.4M+ today
• Google search for “cyber war”
        – 416 hits Dec 09
        – 1.4M hits Feb 10
        – 2.7M+ hits today
• Welcome to the cyberarms race

The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 4
SHODAN, ERIPP, ETC




The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 5
SHODAN, ERIPP, ETC




              Berkeley Cyclotron HMI images
The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 6
The “Air-Gap” Myth




The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 7
TwitBookBlogosphere




The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 8
There’s An App For That

• “Get mobile access to your
  control system via an
  iPhone, iPad, Android and other
  smartphones and tablet devices.
  The Ignition Mobile Module
  gives you instant access to any
  HMI / SCADA project created
  with the Ignition Vision Module.”


The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 9
HMI In The Cloud
“Use any standard browser on any
device to access HMI. No
downloads, no tedious installs, no
plug-ins. Login and you have the
HMI in your hands wherever you
are: factory cafeteria, or parking
lot, or on the beach, or even the
golf course!”
“GoToMyHMI provides Secure, Easy and Fast access
from any Browser to InstantHMI 6.0, ready to serve you
on the cloud today. Remotely Monitor, ACK Alarms and
Control your HMI for one low flat fee.”

The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 10
Public Domain




The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 11
Research and Disclosure
46 zero-day SCADA vulnerabilities issued a two-week
span




The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 12
Research and Disclosure
• October 24, 2010, 12:39PM, Threat Post
      – SCADA Vendors Still Need Security Wake Up Call
             •    http://threatpost.com/en_us/blogs/scada-vendors-still-need-security-wake-call-102410

      – “Please don’t waste my time”

• October 28, 2010: ICSJWG Seattle Meeting
      – Invensys, IOActive, ICS-CERT presented on case
        study on Wonderware vulnerability

• Disclosure positions are hotly debated

The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                                                                13
From Obscurity To Novelty
•     Smart Meter hacking
•     Hacking cookbooks
•     Metasploit, Core Impact, etc
•     Fuzzers
•     Supply chain attacks
•     Manuals available in all languages on Internet




The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 14
Shiny Object
•     Shiny object for the mass media
•     60 minutes
•     Wall Street Journal, National Journal, CNN
•     Too many IT trade publications to name
•     Blockbuster films
•     Prime time television shows
•     Social Media (blogosphere, Twitter)


The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 15
Economic Drivers
• Recession economy brings unique challenges
• Decreased participation working groups and
  conferences
• Static or shrinking headcount; increased
  workload
• Downsizing, pay freezes, etc increase insider
  threat
• Decreased spending on new equipment
• Older products extended beyond intended
  lifespan
The National Electric Sector Cybersecurity Organization

• Security more expensive for customers and
(NESCO) is a DOE-funded EnergySec Program                 16
People Problem
• Humans are the weakest link in any security
  system
      – Passwords for candy; Social engineering
• Humans are also the strongest link
      – The Aware Person System (APS)
      – ICS culture shift is very slow, but powerful
• Danger: untrained operators of power
  tools can cause significant damage
      – Increasing complexity = training treadmill

The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 17
Back In The Good Old
                    Days
• Pneumatic, electromechanical, analog
• Telephone meant POTS or “bat phone” – no
  VoIP
• No Internet
• Less automation
• Less complexity
• Proprietary
• Long life span

The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 18
ICS Gen-X
•     Automation, more complexity
•     Internet Protocol (TCP/UDP/etc)
•     Data, more data and even more data
•     Processing power, memory, bandwidth
•     Interconnected business
•     Migration from flat to segmented networks
•     COTS software and hardware
•     Increasingly shorter lifespans

The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 19
Millennium Systems
•     Highly digital, highly complex
•     Highly interconnected, highly layered
•     Bitflocking, dynamic emergent behavior
•     New protocols
•     New interdependencies
•     Homogenization
•     Innovation treadmill; constant lifespan flux


The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 20
Current Landscape
• Regulatory compliance is stealing the show
• Mixing legacy and bleeding edge tech is difficult
• Logical distance between kinetic endpoint and
  HMI is exponentially increasing;
  “hyperembeddedness”
• Many vendors are forced to put features ahead
  of security due to market conditions
• Researchers and hackers know all of this and
  more
• Sufficient motive, means and opportunity exist to
The National Electric Sector Cybersecurity Organization

  take the threat seriously
(NESCO) is a DOE-funded EnergySec Program                 21
NATIONAL ELECTRIC SECTOR
CYBERSECURITY
ORGANIZATION
History
• 7/2004: EnergySec founded as E-Sec NW
• 1/2008: SANS Information Sharing Award
• 12/2008: Incorporated as EnergySec
• 10/2009: 501(c)(3) nonprofit determination
• 4/2010: EnergySec applied for National
  Electric Sector Cybersecurity Organization
  (NESCO) FOA
• 7/2010: NESCO grant award from DOE
• 10/2010: NESCO became operational
The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                  23
What Is The NESCO?
• Mission: Lead a broad-based, public-private
  partnership to improve electric sector energy
  systems cyber security; become the security voice
  of the electric industry
• Goals:
        – Identify and disseminate common, effective cyber security
          practices
        – Analyze, monitor and relay infrastructure threat information
        – Focus cybersecurity research and development priorities
        – Work with federal agencies to improve electric sector cyber
          security
        – Encourage key electric sector supplier and vendor support
          / interaction
The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                           24
Participant Statistics
             651 members from 167 organizations
                 US Nameplate Generation                  US Residential Distribution




                                  74%                              60%

The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                                               25
Holy Grail: Info Sharing
• Many asset owners are already sharing
• Challenges:
        – Increase and improve asset-owner sharing
        – Establish two-way sharing from the government
          and vendor segments
        – Connect/harmonize all of the existing
          cybersecurity efforts and minimize duplication
        – Turn the tide of negative perception on industry
          security posture


The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                    26
Connect and Support




The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 27
Public-Private Perceptions
• Government moves too slowly, over-classifies
  and narrowly distributes
• Industry can’t protect the shared information and
  doesn’t respond appropriately
• Lack of parity in degree and quality of
  information shared in both directions
• Differing goals and motivation between
  Government and Industry


The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 28
How Does This Work?
                                       • Sharing requires trust
                                       • Trust is built on relationships

                                       • NESCO fosters trustworthy
                                         relationships
                                                – Bringing people together
                                                – Flexible technology options to extend
                                                  and enhance relationships
                                                – Organic growth; birds of a feather


The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                                                 29
NESCO Outreach
• NESCO outreach programs
        –     Annual Summit (October 2011, San Diego)
        –     Town Hall Meetings (April 27, Austin)
        –     Voice Of The Industry Meetings (everywhere)
        –     Interest Groups (Workforce Development, Forensics,
              etc)
        –     Webinars, Briefings
        –     Portal/Forums
        –     Email distribution lists
        –     Social media
The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                      30
NESCO Technology
•     Email distribution lists
•     Secure portal with forums
•     Secure instant messaging
•     Rapid notification mechanisms
•     Web collaboration
•     Resource repository*
•     Most technologies have non-
      attribution (anonymous)
      options
The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 31
Resource Repository
•     Code snippets
•     IDS/attack signatures
•     Audit templates
•     Reference architectures
•     System configurations
•     Policy, process, procedure templates
•     Compliance practices
•     And more…

The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 32
Industry Collaboration
•     What works, what doesn’t
•     Informal benchmarking
•     Situational (tactical) awareness
•     Threat and vulnerability analysis
•     Shared/crowd-sourced resources (repository)
•     Mentoring




The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 33
Case Study: Tactical Aid
• “Over the weekend between 13:00 - 15:00 and
  19:00 - 20:00 PST we saw significant port
  scanning of our edge, originating from;
  60.29.244.11…”
        – Great discussion of port scanning threats
        – Many follow up posts with yes/no indicators
        – Dumps of all activity from source address




The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 34
Case Study: Night Dragon
• 2.9.11:1400 - McAfee reached out to NESCO with
  pre-release draft of Night Dragon white paper
• 2.9.11:1747 - NESCO staff completed
  analysis, summarized paper and posted to secure
  portal
• 2.10.11:0800 - NESCO & McAfee held joint
  technical call with over 60 attendees across NA
        – Dmitri Alperovitch, McAfee's VP Threat Research
        – Technical talk, answered questions from members
• 2.10.11:1200 - McAfee executive public call
• NESCO utilities were reviewing the report over six
  hours prior to public release
The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                   35
Case Study: DOE Request
• DOE was interested in getting informal "boots on
  the ground” feedback quickly
        – Question: Does an FBI report about a terrorist
          targeting various critical assets help strengthen the
          case for your organization to further improve physical
          or cyber security? Does it help the business case?
• NESCO was able to collect responses without
  attribution and submit a response to DOE in a
  matter of a few days
• DOE stated that this rapid method for informal
  questions and answers is very valuable to them
The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                      36
Case Study: Compliance
• Much initial confusion and uncertainty around
  Regional compliance audits…
        –     What is the auditor disposition?
        –     What was the depth and breadth of questions?
        –     What did they cover?
        –     What failed and what succeeded?
• Conference calls with entities willing to share
• Real stories of audits were shared
• Real documentation was shared

The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                    37
NESCO Summary
• Unique non-profit, independent, public-private
  information sharing organization
• Focused on building trust through relationships
• Security collaboration, facilitation and sharing
  hub
• Flexible technology facilitates and catalyzes
  information and resource sharing efforts
• Security voice of the electric sector
• Supports existing successful programs
The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                 38
Questions?


                      Non-profit. Independent. Trusted.




                                                          Patrick C Miller, President and CEO
                                                                       patrick@energysec.org
                                                                                 503-446-1212
The National Electric Sector Cybersecurity Organization
(NESCO) is a DOE-funded EnergySec Program                                                  39

More Related Content

What's hot

EnergySec & NESCO Overview
EnergySec & NESCO OverviewEnergySec & NESCO Overview
EnergySec & NESCO OverviewEnergySec
 
HetNet's Race to Connect - NEDAS April 1, 2014 In-Building Wireless Summit
HetNet's Race to Connect - NEDAS April 1, 2014 In-Building Wireless SummitHetNet's Race to Connect - NEDAS April 1, 2014 In-Building Wireless Summit
HetNet's Race to Connect - NEDAS April 1, 2014 In-Building Wireless SummitIlissa Miller
 
Ist 220 Network Based Solution Project
Ist 220   Network Based Solution ProjectIst 220   Network Based Solution Project
Ist 220 Network Based Solution ProjectJosh Wentz
 
25317 Fi Smart Grid Pr
25317 Fi Smart Grid Pr25317 Fi Smart Grid Pr
25317 Fi Smart Grid Prhtepper
 
Bridging the Gap: Between Operations and IT
Bridging the Gap: Between Operations and ITBridging the Gap: Between Operations and IT
Bridging the Gap: Between Operations and ITEnergySec
 
Us ignite-update-connectedcollab
Us ignite-update-connectedcollabUs ignite-update-connectedcollab
Us ignite-update-connectedcollabUS-Ignite
 
SNAIL Project for IoT Connectivity
SNAIL Project for IoT ConnectivitySNAIL Project for IoT Connectivity
SNAIL Project for IoT ConnectivityDaeyoung Kim
 
Internet of things_by_economides_keynote_speech_at_ccit2014_final
Internet of things_by_economides_keynote_speech_at_ccit2014_finalInternet of things_by_economides_keynote_speech_at_ccit2014_final
Internet of things_by_economides_keynote_speech_at_ccit2014_finalAnastasios Economides
 
8th Annual Night Vision Systems
8th Annual Night Vision Systems8th Annual Night Vision Systems
8th Annual Night Vision Systemsmariaidga
 
Closing the Loop - From Citizen Sensing to Citizen Actuation
Closing the Loop - From Citizen Sensing to Citizen ActuationClosing the Loop - From Citizen Sensing to Citizen Actuation
Closing the Loop - From Citizen Sensing to Citizen ActuationDavid Crowley
 
The climate impact of ICT: A review of estimates, trends and regulations (ISM...
The climate impact of ICT: A review of estimates, trends and regulations (ISM...The climate impact of ICT: A review of estimates, trends and regulations (ISM...
The climate impact of ICT: A review of estimates, trends and regulations (ISM...Adrian Friday
 
Security, Vulnerability & Redundancy in MN Broadband Infrastrcuture
Security, Vulnerability & Redundancy in MN Broadband InfrastrcutureSecurity, Vulnerability & Redundancy in MN Broadband Infrastrcuture
Security, Vulnerability & Redundancy in MN Broadband InfrastrcutureAnn Treacy
 
US Ignite: Fueling Innovationvia Gigabit Networks
US Ignite: Fueling Innovationvia Gigabit NetworksUS Ignite: Fueling Innovationvia Gigabit Networks
US Ignite: Fueling Innovationvia Gigabit NetworksAnn Treacy
 
Wireless in the Workplace - White Paper - FINAL Sanatized
Wireless in the Workplace - White Paper - FINAL SanatizedWireless in the Workplace - White Paper - FINAL Sanatized
Wireless in the Workplace - White Paper - FINAL SanatizedJack Voth
 
Lone Eagle Consulting Native American Broadband Applications
Lone Eagle Consulting Native American Broadband ApplicationsLone Eagle Consulting Native American Broadband Applications
Lone Eagle Consulting Native American Broadband ApplicationsFrank Odasz
 
Vicinity glo tsummit yajuan guan
Vicinity glo tsummit yajuan guanVicinity glo tsummit yajuan guan
Vicinity glo tsummit yajuan guanJuan C. Vasquez
 
Solez Bellagio Conference Electronic Strategies for Information and Research:...
Solez Bellagio Conference Electronic Strategies for Information and Research:...Solez Bellagio Conference Electronic Strategies for Information and Research:...
Solez Bellagio Conference Electronic Strategies for Information and Research:...Kim Solez ,
 

What's hot (17)

EnergySec & NESCO Overview
EnergySec & NESCO OverviewEnergySec & NESCO Overview
EnergySec & NESCO Overview
 
HetNet's Race to Connect - NEDAS April 1, 2014 In-Building Wireless Summit
HetNet's Race to Connect - NEDAS April 1, 2014 In-Building Wireless SummitHetNet's Race to Connect - NEDAS April 1, 2014 In-Building Wireless Summit
HetNet's Race to Connect - NEDAS April 1, 2014 In-Building Wireless Summit
 
Ist 220 Network Based Solution Project
Ist 220   Network Based Solution ProjectIst 220   Network Based Solution Project
Ist 220 Network Based Solution Project
 
25317 Fi Smart Grid Pr
25317 Fi Smart Grid Pr25317 Fi Smart Grid Pr
25317 Fi Smart Grid Pr
 
Bridging the Gap: Between Operations and IT
Bridging the Gap: Between Operations and ITBridging the Gap: Between Operations and IT
Bridging the Gap: Between Operations and IT
 
Us ignite-update-connectedcollab
Us ignite-update-connectedcollabUs ignite-update-connectedcollab
Us ignite-update-connectedcollab
 
SNAIL Project for IoT Connectivity
SNAIL Project for IoT ConnectivitySNAIL Project for IoT Connectivity
SNAIL Project for IoT Connectivity
 
Internet of things_by_economides_keynote_speech_at_ccit2014_final
Internet of things_by_economides_keynote_speech_at_ccit2014_finalInternet of things_by_economides_keynote_speech_at_ccit2014_final
Internet of things_by_economides_keynote_speech_at_ccit2014_final
 
8th Annual Night Vision Systems
8th Annual Night Vision Systems8th Annual Night Vision Systems
8th Annual Night Vision Systems
 
Closing the Loop - From Citizen Sensing to Citizen Actuation
Closing the Loop - From Citizen Sensing to Citizen ActuationClosing the Loop - From Citizen Sensing to Citizen Actuation
Closing the Loop - From Citizen Sensing to Citizen Actuation
 
The climate impact of ICT: A review of estimates, trends and regulations (ISM...
The climate impact of ICT: A review of estimates, trends and regulations (ISM...The climate impact of ICT: A review of estimates, trends and regulations (ISM...
The climate impact of ICT: A review of estimates, trends and regulations (ISM...
 
Security, Vulnerability & Redundancy in MN Broadband Infrastrcuture
Security, Vulnerability & Redundancy in MN Broadband InfrastrcutureSecurity, Vulnerability & Redundancy in MN Broadband Infrastrcuture
Security, Vulnerability & Redundancy in MN Broadband Infrastrcuture
 
US Ignite: Fueling Innovationvia Gigabit Networks
US Ignite: Fueling Innovationvia Gigabit NetworksUS Ignite: Fueling Innovationvia Gigabit Networks
US Ignite: Fueling Innovationvia Gigabit Networks
 
Wireless in the Workplace - White Paper - FINAL Sanatized
Wireless in the Workplace - White Paper - FINAL SanatizedWireless in the Workplace - White Paper - FINAL Sanatized
Wireless in the Workplace - White Paper - FINAL Sanatized
 
Lone Eagle Consulting Native American Broadband Applications
Lone Eagle Consulting Native American Broadband ApplicationsLone Eagle Consulting Native American Broadband Applications
Lone Eagle Consulting Native American Broadband Applications
 
Vicinity glo tsummit yajuan guan
Vicinity glo tsummit yajuan guanVicinity glo tsummit yajuan guan
Vicinity glo tsummit yajuan guan
 
Solez Bellagio Conference Electronic Strategies for Information and Research:...
Solez Bellagio Conference Electronic Strategies for Information and Research:...Solez Bellagio Conference Electronic Strategies for Information and Research:...
Solez Bellagio Conference Electronic Strategies for Information and Research:...
 

Viewers also liked

Fat Loss 4 Idiots Reviews
Fat Loss 4 Idiots ReviewsFat Loss 4 Idiots Reviews
Fat Loss 4 Idiots Reviewsvinhphu68
 
Как создать товар или услугу будущего. В.П. Покорняк. 10 Nov 2011
Как создать товар или услугу будущего. В.П. Покорняк. 10 Nov 2011Как создать товар или услугу будущего. В.П. Покорняк. 10 Nov 2011
Как создать товар или услугу будущего. В.П. Покорняк. 10 Nov 2011Вячеслав Марчков
 
Counting on and_back_y3
Counting on and_back_y3Counting on and_back_y3
Counting on and_back_y3Worserbay
 
Factorsprimessquare
FactorsprimessquareFactorsprimessquare
FactorsprimessquareWorserbay
 

Viewers also liked (6)

Fat Loss 4 Idiots Reviews
Fat Loss 4 Idiots ReviewsFat Loss 4 Idiots Reviews
Fat Loss 4 Idiots Reviews
 
Как создать товар или услугу будущего. В.П. Покорняк. 10 Nov 2011
Как создать товар или услугу будущего. В.П. Покорняк. 10 Nov 2011Как создать товар или услугу будущего. В.П. Покорняк. 10 Nov 2011
Как создать товар или услугу будущего. В.П. Покорняк. 10 Nov 2011
 
Averages
AveragesAverages
Averages
 
Counting on and_back_y3
Counting on and_back_y3Counting on and_back_y3
Counting on and_back_y3
 
Factorsprimessquare
FactorsprimessquareFactorsprimessquare
Factorsprimessquare
 
Paul klee
Paul kleePaul klee
Paul klee
 

Similar to Emerson Ovation User Group BOD Meeting

The Expanding Web of Cybersecurity Requirements
The Expanding Web of Cybersecurity RequirementsThe Expanding Web of Cybersecurity Requirements
The Expanding Web of Cybersecurity RequirementsEnergySec
 
Interoperability, Standards and Cybersecurity: A Business Perspective
Interoperability, Standards and Cybersecurity: A Business PerspectiveInteroperability, Standards and Cybersecurity: A Business Perspective
Interoperability, Standards and Cybersecurity: A Business PerspectiveEnergySec
 
Next Generation Information Sharing for the Electric Sector
Next Generation Information Sharing for the Electric SectorNext Generation Information Sharing for the Electric Sector
Next Generation Information Sharing for the Electric SectorEnergySec
 
EISS Cybersecurity Briefing
EISS Cybersecurity BriefingEISS Cybersecurity Briefing
EISS Cybersecurity BriefingEnergySec
 
Cybersecurity for Smart Grids: Vulnerabilities and Strategies to Provide Cybe...
Cybersecurity for Smart Grids: Vulnerabilities and Strategies to Provide Cybe...Cybersecurity for Smart Grids: Vulnerabilities and Strategies to Provide Cybe...
Cybersecurity for Smart Grids: Vulnerabilities and Strategies to Provide Cybe...Leonardo ENERGY
 
Power Plants Security Webinar Presentation
Power Plants Security Webinar PresentationPower Plants Security Webinar Presentation
Power Plants Security Webinar PresentationCertrec
 
How to Build Out a Tech Eco-System | Dan Cregg | Lunch & Learn
How to Build Out a Tech Eco-System | Dan Cregg | Lunch & Learn How to Build Out a Tech Eco-System | Dan Cregg | Lunch & Learn
How to Build Out a Tech Eco-System | Dan Cregg | Lunch & Learn UCICove
 
Cybersecurity for Smart Grids: Technical Approaches to Provide Cybersecurity
Cybersecurity for Smart Grids: Technical Approaches to Provide CybersecurityCybersecurity for Smart Grids: Technical Approaches to Provide Cybersecurity
Cybersecurity for Smart Grids: Technical Approaches to Provide CybersecurityLeonardo ENERGY
 
Security From the Ground Up
Security From the Ground UpSecurity From the Ground Up
Security From the Ground UpEnergySec
 
Security From the Ground Up
Security From the Ground UpSecurity From the Ground Up
Security From the Ground UpEnergySec
 
EnergySec & National Electric Cyber Security Organization (NESCO) Overview by...
EnergySec & National Electric Cyber Security Organization (NESCO) Overview by...EnergySec & National Electric Cyber Security Organization (NESCO) Overview by...
EnergySec & National Electric Cyber Security Organization (NESCO) Overview by...TheAnfieldGroup
 
Security of the Electric Grid: It's more than just NERC CIP
Security of the Electric Grid: It's more than just NERC CIPSecurity of the Electric Grid: It's more than just NERC CIP
Security of the Electric Grid: It's more than just NERC CIPEnergySec
 
Digital Security by Design: Challenge Positioning - John Goodacre, Challenge ...
Digital Security by Design: Challenge Positioning - John Goodacre, Challenge ...Digital Security by Design: Challenge Positioning - John Goodacre, Challenge ...
Digital Security by Design: Challenge Positioning - John Goodacre, Challenge ...KTN
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire
 
Open Source and Cyber Security: Open Source Software's Role in Government Cyb...
Open Source and Cyber Security: Open Source Software's Role in Government Cyb...Open Source and Cyber Security: Open Source Software's Role in Government Cyb...
Open Source and Cyber Security: Open Source Software's Role in Government Cyb...Great Wide Open
 

Similar to Emerson Ovation User Group BOD Meeting (20)

The Expanding Web of Cybersecurity Requirements
The Expanding Web of Cybersecurity RequirementsThe Expanding Web of Cybersecurity Requirements
The Expanding Web of Cybersecurity Requirements
 
Interoperability, Standards and Cybersecurity: A Business Perspective
Interoperability, Standards and Cybersecurity: A Business PerspectiveInteroperability, Standards and Cybersecurity: A Business Perspective
Interoperability, Standards and Cybersecurity: A Business Perspective
 
Next Generation Information Sharing for the Electric Sector
Next Generation Information Sharing for the Electric SectorNext Generation Information Sharing for the Electric Sector
Next Generation Information Sharing for the Electric Sector
 
EISS Cybersecurity Briefing
EISS Cybersecurity BriefingEISS Cybersecurity Briefing
EISS Cybersecurity Briefing
 
Cybersecurity for Smart Grids: Vulnerabilities and Strategies to Provide Cybe...
Cybersecurity for Smart Grids: Vulnerabilities and Strategies to Provide Cybe...Cybersecurity for Smart Grids: Vulnerabilities and Strategies to Provide Cybe...
Cybersecurity for Smart Grids: Vulnerabilities and Strategies to Provide Cybe...
 
T063500000200201 ppte
T063500000200201 ppteT063500000200201 ppte
T063500000200201 ppte
 
Power Plants Security Webinar Presentation
Power Plants Security Webinar PresentationPower Plants Security Webinar Presentation
Power Plants Security Webinar Presentation
 
How to Build Out a Tech Eco-System | Dan Cregg | Lunch & Learn
How to Build Out a Tech Eco-System | Dan Cregg | Lunch & Learn How to Build Out a Tech Eco-System | Dan Cregg | Lunch & Learn
How to Build Out a Tech Eco-System | Dan Cregg | Lunch & Learn
 
Power Grid Cybersecurity
Power Grid CybersecurityPower Grid Cybersecurity
Power Grid Cybersecurity
 
Cybersecurity for Smart Grids: Technical Approaches to Provide Cybersecurity
Cybersecurity for Smart Grids: Technical Approaches to Provide CybersecurityCybersecurity for Smart Grids: Technical Approaches to Provide Cybersecurity
Cybersecurity for Smart Grids: Technical Approaches to Provide Cybersecurity
 
Security From the Ground Up
Security From the Ground UpSecurity From the Ground Up
Security From the Ground Up
 
Security From the Ground Up
Security From the Ground UpSecurity From the Ground Up
Security From the Ground Up
 
2-25-2014 Part 1 - NRECA Kickoff Meeting v2
2-25-2014 Part 1 - NRECA Kickoff Meeting v22-25-2014 Part 1 - NRECA Kickoff Meeting v2
2-25-2014 Part 1 - NRECA Kickoff Meeting v2
 
Nreca kickoff meeting
Nreca kickoff meetingNreca kickoff meeting
Nreca kickoff meeting
 
S C A D A Security Keynote C K
S C A D A  Security  Keynote  C KS C A D A  Security  Keynote  C K
S C A D A Security Keynote C K
 
EnergySec & National Electric Cyber Security Organization (NESCO) Overview by...
EnergySec & National Electric Cyber Security Organization (NESCO) Overview by...EnergySec & National Electric Cyber Security Organization (NESCO) Overview by...
EnergySec & National Electric Cyber Security Organization (NESCO) Overview by...
 
Security of the Electric Grid: It's more than just NERC CIP
Security of the Electric Grid: It's more than just NERC CIPSecurity of the Electric Grid: It's more than just NERC CIP
Security of the Electric Grid: It's more than just NERC CIP
 
Digital Security by Design: Challenge Positioning - John Goodacre, Challenge ...
Digital Security by Design: Challenge Positioning - John Goodacre, Challenge ...Digital Security by Design: Challenge Positioning - John Goodacre, Challenge ...
Digital Security by Design: Challenge Positioning - John Goodacre, Challenge ...
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller
 
Open Source and Cyber Security: Open Source Software's Role in Government Cyb...
Open Source and Cyber Security: Open Source Software's Role in Government Cyb...Open Source and Cyber Security: Open Source Software's Role in Government Cyb...
Open Source and Cyber Security: Open Source Software's Role in Government Cyb...
 

More from EnergySec

Gary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber DefenseGary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber DefenseEnergySec
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsEnergySec
 
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...EnergySec
 
Jack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyJack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyEnergySec
 
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...EnergySec
 
Daniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber SecurityDaniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber SecurityEnergySec
 
Lessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change ManagementLessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change ManagementEnergySec
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsEnergySec
 
Wireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of ReachWireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of ReachEnergySec
 
Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!EnergySec
 
Unidirectional Network Architectures
Unidirectional Network ArchitecturesUnidirectional Network Architectures
Unidirectional Network ArchitecturesEnergySec
 
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s RoleNERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s RoleEnergySec
 
Industrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With ScissorsIndustrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With ScissorsEnergySec
 
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...EnergySec
 
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...EnergySec
 
Where Cyber Security Meets Operational Value
Where Cyber Security Meets Operational ValueWhere Cyber Security Meets Operational Value
Where Cyber Security Meets Operational ValueEnergySec
 
Where Are All The ICS Attacks?
Where Are All The ICS Attacks?Where Are All The ICS Attacks?
Where Are All The ICS Attacks?EnergySec
 
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...EnergySec
 
Industry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working TogetherIndustry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working TogetherEnergySec
 
What the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each OtherWhat the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each OtherEnergySec
 

More from EnergySec (20)

Gary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber DefenseGary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber Defense
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and Mitigations
 
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
 
Jack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyJack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, Anecdotally
 
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
 
Daniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber SecurityDaniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber Security
 
Lessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change ManagementLessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change Management
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWs
 
Wireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of ReachWireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of Reach
 
Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!
 
Unidirectional Network Architectures
Unidirectional Network ArchitecturesUnidirectional Network Architectures
Unidirectional Network Architectures
 
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s RoleNERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
 
Industrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With ScissorsIndustrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With Scissors
 
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
 
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
 
Where Cyber Security Meets Operational Value
Where Cyber Security Meets Operational ValueWhere Cyber Security Meets Operational Value
Where Cyber Security Meets Operational Value
 
Where Are All The ICS Attacks?
Where Are All The ICS Attacks?Where Are All The ICS Attacks?
Where Are All The ICS Attacks?
 
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
 
Industry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working TogetherIndustry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working Together
 
What the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each OtherWhat the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each Other
 

Recently uploaded

Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 

Recently uploaded (20)

Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 

Emerson Ovation User Group BOD Meeting

  • 1. National Electric Sector Cybersecurity Organization Patrick C Miller, President and CEO April 14 2011 Emerson Ovation User Group Board of Directors Meeting
  • 3. Advantage: Adversaries • Security approaches favor new installations, legacy environments are still vulnerable • Very difficult to replace/patch in-service devices • Isolation has diminishing security value • Security products vs. buying secure products • Engineering (N-1) and Security are different – Nature may be sophisticated, but it isn’t malicious • Hackers don’t use a compliance checklist – Following a compliance checklist won’t make you secure The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 2
  • 4. Advantage: Attackers • Intelligent, adaptive adversaries exist • Cyberwar: – Stuxnet is a game changer, sets the new bar • Espionage: – Project, market and customer data • Organized crime: – Same old tricks, new platform The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 3
  • 5. Advantage: Adversaries • Google search for “APT” – 34 hits in Jul 09 – 169 hits in Jan 10 – 1.4M+ today • Google search for “cyber war” – 416 hits Dec 09 – 1.4M hits Feb 10 – 2.7M+ hits today • Welcome to the cyberarms race The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 4
  • 6. SHODAN, ERIPP, ETC The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 5
  • 7. SHODAN, ERIPP, ETC Berkeley Cyclotron HMI images The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 6
  • 8. The “Air-Gap” Myth The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 7
  • 9. TwitBookBlogosphere The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 8
  • 10. There’s An App For That • “Get mobile access to your control system via an iPhone, iPad, Android and other smartphones and tablet devices. The Ignition Mobile Module gives you instant access to any HMI / SCADA project created with the Ignition Vision Module.” The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 9
  • 11. HMI In The Cloud “Use any standard browser on any device to access HMI. No downloads, no tedious installs, no plug-ins. Login and you have the HMI in your hands wherever you are: factory cafeteria, or parking lot, or on the beach, or even the golf course!” “GoToMyHMI provides Secure, Easy and Fast access from any Browser to InstantHMI 6.0, ready to serve you on the cloud today. Remotely Monitor, ACK Alarms and Control your HMI for one low flat fee.” The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 10
  • 12. Public Domain The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 11
  • 13. Research and Disclosure 46 zero-day SCADA vulnerabilities issued a two-week span The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 12
  • 14. Research and Disclosure • October 24, 2010, 12:39PM, Threat Post – SCADA Vendors Still Need Security Wake Up Call • http://threatpost.com/en_us/blogs/scada-vendors-still-need-security-wake-call-102410 – “Please don’t waste my time” • October 28, 2010: ICSJWG Seattle Meeting – Invensys, IOActive, ICS-CERT presented on case study on Wonderware vulnerability • Disclosure positions are hotly debated The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 13
  • 15. From Obscurity To Novelty • Smart Meter hacking • Hacking cookbooks • Metasploit, Core Impact, etc • Fuzzers • Supply chain attacks • Manuals available in all languages on Internet The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 14
  • 16. Shiny Object • Shiny object for the mass media • 60 minutes • Wall Street Journal, National Journal, CNN • Too many IT trade publications to name • Blockbuster films • Prime time television shows • Social Media (blogosphere, Twitter) The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 15
  • 17. Economic Drivers • Recession economy brings unique challenges • Decreased participation working groups and conferences • Static or shrinking headcount; increased workload • Downsizing, pay freezes, etc increase insider threat • Decreased spending on new equipment • Older products extended beyond intended lifespan The National Electric Sector Cybersecurity Organization • Security more expensive for customers and (NESCO) is a DOE-funded EnergySec Program 16
  • 18. People Problem • Humans are the weakest link in any security system – Passwords for candy; Social engineering • Humans are also the strongest link – The Aware Person System (APS) – ICS culture shift is very slow, but powerful • Danger: untrained operators of power tools can cause significant damage – Increasing complexity = training treadmill The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 17
  • 19. Back In The Good Old Days • Pneumatic, electromechanical, analog • Telephone meant POTS or “bat phone” – no VoIP • No Internet • Less automation • Less complexity • Proprietary • Long life span The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 18
  • 20. ICS Gen-X • Automation, more complexity • Internet Protocol (TCP/UDP/etc) • Data, more data and even more data • Processing power, memory, bandwidth • Interconnected business • Migration from flat to segmented networks • COTS software and hardware • Increasingly shorter lifespans The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 19
  • 21. Millennium Systems • Highly digital, highly complex • Highly interconnected, highly layered • Bitflocking, dynamic emergent behavior • New protocols • New interdependencies • Homogenization • Innovation treadmill; constant lifespan flux The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 20
  • 22. Current Landscape • Regulatory compliance is stealing the show • Mixing legacy and bleeding edge tech is difficult • Logical distance between kinetic endpoint and HMI is exponentially increasing; “hyperembeddedness” • Many vendors are forced to put features ahead of security due to market conditions • Researchers and hackers know all of this and more • Sufficient motive, means and opportunity exist to The National Electric Sector Cybersecurity Organization take the threat seriously (NESCO) is a DOE-funded EnergySec Program 21
  • 24. History • 7/2004: EnergySec founded as E-Sec NW • 1/2008: SANS Information Sharing Award • 12/2008: Incorporated as EnergySec • 10/2009: 501(c)(3) nonprofit determination • 4/2010: EnergySec applied for National Electric Sector Cybersecurity Organization (NESCO) FOA • 7/2010: NESCO grant award from DOE • 10/2010: NESCO became operational The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 23
  • 25. What Is The NESCO? • Mission: Lead a broad-based, public-private partnership to improve electric sector energy systems cyber security; become the security voice of the electric industry • Goals: – Identify and disseminate common, effective cyber security practices – Analyze, monitor and relay infrastructure threat information – Focus cybersecurity research and development priorities – Work with federal agencies to improve electric sector cyber security – Encourage key electric sector supplier and vendor support / interaction The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 24
  • 26. Participant Statistics 651 members from 167 organizations US Nameplate Generation US Residential Distribution 74% 60% The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 25
  • 27. Holy Grail: Info Sharing • Many asset owners are already sharing • Challenges: – Increase and improve asset-owner sharing – Establish two-way sharing from the government and vendor segments – Connect/harmonize all of the existing cybersecurity efforts and minimize duplication – Turn the tide of negative perception on industry security posture The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 26
  • 28. Connect and Support The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 27
  • 29. Public-Private Perceptions • Government moves too slowly, over-classifies and narrowly distributes • Industry can’t protect the shared information and doesn’t respond appropriately • Lack of parity in degree and quality of information shared in both directions • Differing goals and motivation between Government and Industry The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 28
  • 30. How Does This Work? • Sharing requires trust • Trust is built on relationships • NESCO fosters trustworthy relationships – Bringing people together – Flexible technology options to extend and enhance relationships – Organic growth; birds of a feather The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 29
  • 31. NESCO Outreach • NESCO outreach programs – Annual Summit (October 2011, San Diego) – Town Hall Meetings (April 27, Austin) – Voice Of The Industry Meetings (everywhere) – Interest Groups (Workforce Development, Forensics, etc) – Webinars, Briefings – Portal/Forums – Email distribution lists – Social media The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 30
  • 32. NESCO Technology • Email distribution lists • Secure portal with forums • Secure instant messaging • Rapid notification mechanisms • Web collaboration • Resource repository* • Most technologies have non- attribution (anonymous) options The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 31
  • 33. Resource Repository • Code snippets • IDS/attack signatures • Audit templates • Reference architectures • System configurations • Policy, process, procedure templates • Compliance practices • And more… The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 32
  • 34. Industry Collaboration • What works, what doesn’t • Informal benchmarking • Situational (tactical) awareness • Threat and vulnerability analysis • Shared/crowd-sourced resources (repository) • Mentoring The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 33
  • 35. Case Study: Tactical Aid • “Over the weekend between 13:00 - 15:00 and 19:00 - 20:00 PST we saw significant port scanning of our edge, originating from; 60.29.244.11…” – Great discussion of port scanning threats – Many follow up posts with yes/no indicators – Dumps of all activity from source address The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 34
  • 36. Case Study: Night Dragon • 2.9.11:1400 - McAfee reached out to NESCO with pre-release draft of Night Dragon white paper • 2.9.11:1747 - NESCO staff completed analysis, summarized paper and posted to secure portal • 2.10.11:0800 - NESCO & McAfee held joint technical call with over 60 attendees across NA – Dmitri Alperovitch, McAfee's VP Threat Research – Technical talk, answered questions from members • 2.10.11:1200 - McAfee executive public call • NESCO utilities were reviewing the report over six hours prior to public release The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 35
  • 37. Case Study: DOE Request • DOE was interested in getting informal "boots on the ground” feedback quickly – Question: Does an FBI report about a terrorist targeting various critical assets help strengthen the case for your organization to further improve physical or cyber security? Does it help the business case? • NESCO was able to collect responses without attribution and submit a response to DOE in a matter of a few days • DOE stated that this rapid method for informal questions and answers is very valuable to them The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 36
  • 38. Case Study: Compliance • Much initial confusion and uncertainty around Regional compliance audits… – What is the auditor disposition? – What was the depth and breadth of questions? – What did they cover? – What failed and what succeeded? • Conference calls with entities willing to share • Real stories of audits were shared • Real documentation was shared The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 37
  • 39. NESCO Summary • Unique non-profit, independent, public-private information sharing organization • Focused on building trust through relationships • Security collaboration, facilitation and sharing hub • Flexible technology facilitates and catalyzes information and resource sharing efforts • Security voice of the electric sector • Supports existing successful programs The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 38
  • 40. Questions? Non-profit. Independent. Trusted. Patrick C Miller, President and CEO patrick@energysec.org 503-446-1212 The National Electric Sector Cybersecurity Organization (NESCO) is a DOE-funded EnergySec Program 39