SlideShare a Scribd company logo
1 of 23
NERC-CIP V5 and Beyond
Compliance and the Vendor’s Role
Joe Loomis
Group Leader
Embedded Systems Security Group
Intelligent Systems Department
9/25/2015 1
Outline
• Changes in V5
• Vendors, Asset Owners, and Compliance
• The Vendor’s Role
• Case Study
o Background
o Compliance Roadmap Development Approach
o Test Plan
• Beyond Version 5
• Conclusion
9/25/2015 2
Audience Survey
• Asset Owners?
• Vendors?
• Compliance and Auditing?
9/25/2015 3
Changes in Version 5
• Bright-line criteria for identify Critical Cyber Assets
(CCA)
• Risk Assessment Process
• Terminology
• Guidance and Technical Basis (GTB)
9/25/2015 4
Vendors, Asset Owners
and Compliance
• Standards apply to entity Facilities that are part of the
Bulk Electric System (BES)
• Compliance is sole responsibility of the Asset Owner of
the Facility
• Vendor’s product deployed in a Facility may be
considered part of a BES Cyber System
• Asset Owner responsible for demonstrating compliance
of product…
9/25/2015 5
The Vendor’s Role
• Asset Owners often rely on technical data from
Vendor to demonstrate compliance
• As a Vendor, you may want to provide technical
data to the Asset Owner to support a compliance
audit
• Question: What requirements may the Vendor’s
product be subject to? (to furnish technical data)
9/25/2015 6
Case Study
Vendor of a Bulk Cyber System Technology
9/25/2015 7
Background
• Vendor currently has a product which may be used
within a BCS.
• Asset Owners request that Vendor furnish technical data
to prove that product can meet NERC-CIP V5
requirements
• Vendor approached SwRI to help understand
requirements and develop technical data
• Product Details: Provides protocol level translation (e.g.,
DNP3, MODBus), analytics, and edge processing
9/25/2015 8
Outline of Approach
• Compliance Roadmap
o Determine requirements applicability
o Assess current state of compliance
o Develop guidance on what technical information may need to be
generated; or what product updates may be needed
• Test Plan
o Based on requirements, develop test cases to verify compliance in-house
and also through using a third-party
9/25/2015 9
Compliance Roadmap
Development
• Categorize System
o Impact Criteria of BES Cyber System? Low, Medium, High
o Determine what Cyber Asset category or categories the product fits in
• Map to Requirements
o Based directly on Impact and Cyber Asset category
• Assess State of Compliance
o Review product documentation, development documentation, software and
conduct interviews with developers
• Develop Guidance
o Based on Requirement’s Guidance and Technical Basis (GTB) and professional
experience
9/25/2015 10
Categorization
• Categorization is of requirements affecting Product is
based on the Facility where product is deployed (CIP-
002-5.1) and the type of system the Product is a part of:
o Impact Criteria: High, Medium, and (Low)
o Cyber Asset Category: “EACMS”, “PACS”, “PCA”
• Since the Vendor does not know where their Product will
be deployed, conservative assume High Impact criteria
• Cyber Asset Category based on actual product function
and usage. In this case Product is a protected cyber
asset “PCA”
9/25/2015 11
Mapping
• Each Requirement in the standard specifies the
Impact Criteria and associated system
9/25/2015 12
Mapping Criteria
• Based on Vendor’s product create a Matrix which
maps to the Requirements
• Determine applicability criteria and later assess
state of compliance
9/25/2015 13
Mapping Matrix
• Vendor solution column indicate which requirements apply.
• Product column indicates state of compliance (redacted)
9/25/2015 14
Developing Guidance
• Based on professional experience performing
security assessments and Requirement Guidance
and Technical Basis (GTB) sections
o Note that GTB sections are not legally binding and is only one way of
interpreting standards
9/25/2015 15
Test Plan
• Provides tests for Product to determine if it meets
requirements
• Based on SwRI’s risk-based assessment methodology
• May include tests for vulnerabilities that go beyond CIP
requirements
• Can be executed by the vendor during development or
by a trusted Third Party
9/25/2015 16
Beyond Version 5
• Version 6 Filed and Pending Approval
• Version 7 – Final Draft 02/02/15 – Not Yet Filed
9/25/2015 17
Version 6 Major Changes
• Identifies, Assesses, and Corrects Removed
• (New) CIP-006-6 – R1.10 – Physical Security for
Cabling …. Or
9/25/2015 18
Version 7 Changes
(1 of 2)
• New Terms: LERC and LEAP
9/25/2015 19
Version 7 Changes
(2 of 3)
• Definition for Transient Cyber Asset
• Definition for Removable Media
9/25/2015 20
Version 7 Changes
(3 of 3)
• CIP-010-3 – R4 – Transient Cyber Asset and Removable Media
Plan
o 1.1 – Transient Cyber Asset Management ...
o 1.3 – Software Vulnerability Mitigation
o 1.4 – Introduction of Malicious Code Mitigation
o -- Similar to Section 2
o 2.1 – Software Vulnerabilities Mitigation
o 2.2 – Introduction of Malicious Code Mitigation
9/25/2015 21
Final Thoughts
9/25/2015 22
Conclusion
• For more information please
contact
o Joe Loomis
o jloomis@swri.org
o (210)-522-3367
Custom solutions that
immediately improve security
239/25/2015

More Related Content

What's hot

20180529 scaf and cosmic presentaiton s rajagopal
20180529 scaf and cosmic presentaiton  s rajagopal20180529 scaf and cosmic presentaiton  s rajagopal
20180529 scaf and cosmic presentaiton s rajagopalCharles Symons
 
Audit of it infrastructure
Audit of it infrastructureAudit of it infrastructure
Audit of it infrastructurepramod_kmr73
 
Cybersecurity Vendor Considerations
Cybersecurity Vendor ConsiderationsCybersecurity Vendor Considerations
Cybersecurity Vendor ConsiderationsEnergySec
 
Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021lior mazor
 
S4xJapan Closing Keynote
S4xJapan Closing KeynoteS4xJapan Closing Keynote
S4xJapan Closing KeynoteDigital Bond
 
Practical Application of Agile Techniques in Developing Safety Related Systems
Practical Application of Agile Techniques in Developing Safety Related SystemsPractical Application of Agile Techniques in Developing Safety Related Systems
Practical Application of Agile Techniques in Developing Safety Related SystemsAdaCore
 
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...Unanet
 
What is a Firewall Risk Assessment?
What is a Firewall Risk Assessment?What is a Firewall Risk Assessment?
What is a Firewall Risk Assessment?VISTA InfoSec
 
The What, Why, and How of DevSecOps
The What, Why, and How of DevSecOpsThe What, Why, and How of DevSecOps
The What, Why, and How of DevSecOpsCprime
 
Best practices for building network operations center
Best practices for building  network operations centerBest practices for building  network operations center
Best practices for building network operations centerSatish Chavan
 
FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0
FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0
FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0Valdez Ladd MBA, CISSP, CISA,
 
Does DevSecOps really exist?
Does DevSecOps really exist?Does DevSecOps really exist?
Does DevSecOps really exist?continohq
 
HIS 2015: Ivan Ellis - VISIUMCORE A High Integrity Processor for Safety Criti...
HIS 2015: Ivan Ellis - VISIUMCORE A High Integrity Processor for Safety Criti...HIS 2015: Ivan Ellis - VISIUMCORE A High Integrity Processor for Safety Criti...
HIS 2015: Ivan Ellis - VISIUMCORE A High Integrity Processor for Safety Criti...AdaCore
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS CommunicationsDigital Bond
 
Computer System Validation – Reduce Costs and Avoid 483s
Computer System Validation – Reduce Costs and Avoid 483sComputer System Validation – Reduce Costs and Avoid 483s
Computer System Validation – Reduce Costs and Avoid 483sReferral
 
Chef: Compliance @ Velocity
Chef: Compliance @ VelocityChef: Compliance @ Velocity
Chef: Compliance @ VelocityChef
 
Attacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar AsiaAttacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar AsiaDigital Bond
 

What's hot (20)

20180529 scaf and cosmic presentaiton s rajagopal
20180529 scaf and cosmic presentaiton  s rajagopal20180529 scaf and cosmic presentaiton  s rajagopal
20180529 scaf and cosmic presentaiton s rajagopal
 
Audit of it infrastructure
Audit of it infrastructureAudit of it infrastructure
Audit of it infrastructure
 
Cybersecurity Vendor Considerations
Cybersecurity Vendor ConsiderationsCybersecurity Vendor Considerations
Cybersecurity Vendor Considerations
 
Flight East 2018 Presentation–Black Duck at Docusign
Flight East 2018 Presentation–Black Duck at DocusignFlight East 2018 Presentation–Black Duck at Docusign
Flight East 2018 Presentation–Black Duck at Docusign
 
Iso 9000 iso 9001
Iso 9000 iso 9001Iso 9000 iso 9001
Iso 9000 iso 9001
 
Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021
 
S4xJapan Closing Keynote
S4xJapan Closing KeynoteS4xJapan Closing Keynote
S4xJapan Closing Keynote
 
Practical Application of Agile Techniques in Developing Safety Related Systems
Practical Application of Agile Techniques in Developing Safety Related SystemsPractical Application of Agile Techniques in Developing Safety Related Systems
Practical Application of Agile Techniques in Developing Safety Related Systems
 
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
 
What is a Firewall Risk Assessment?
What is a Firewall Risk Assessment?What is a Firewall Risk Assessment?
What is a Firewall Risk Assessment?
 
The What, Why, and How of DevSecOps
The What, Why, and How of DevSecOpsThe What, Why, and How of DevSecOps
The What, Why, and How of DevSecOps
 
Best practices for building network operations center
Best practices for building  network operations centerBest practices for building  network operations center
Best practices for building network operations center
 
FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0
FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0
FedRAMP - Federal Agencies & Cloud Service Providers meet FISMA 2.0
 
Does DevSecOps really exist?
Does DevSecOps really exist?Does DevSecOps really exist?
Does DevSecOps really exist?
 
HIS 2015: Ivan Ellis - VISIUMCORE A High Integrity Processor for Safety Criti...
HIS 2015: Ivan Ellis - VISIUMCORE A High Integrity Processor for Safety Criti...HIS 2015: Ivan Ellis - VISIUMCORE A High Integrity Processor for Safety Criti...
HIS 2015: Ivan Ellis - VISIUMCORE A High Integrity Processor for Safety Criti...
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS Communications
 
Computer System Validation – Reduce Costs and Avoid 483s
Computer System Validation – Reduce Costs and Avoid 483sComputer System Validation – Reduce Costs and Avoid 483s
Computer System Validation – Reduce Costs and Avoid 483s
 
soc
socsoc
soc
 
Chef: Compliance @ Velocity
Chef: Compliance @ VelocityChef: Compliance @ Velocity
Chef: Compliance @ Velocity
 
Attacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar AsiaAttacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar Asia
 

Viewers also liked

NERC Critical Infrastructure Protection (CIP) and Security for Field Devices
NERC Critical Infrastructure Protection (CIP) and Security for Field DevicesNERC Critical Infrastructure Protection (CIP) and Security for Field Devices
NERC Critical Infrastructure Protection (CIP) and Security for Field DevicesSchneider Electric
 
Structured NERC CIP Process Improvement Using Six Sigma
Structured NERC CIP Process Improvement Using Six SigmaStructured NERC CIP Process Improvement Using Six Sigma
Structured NERC CIP Process Improvement Using Six SigmaEnergySec
 
Security of the Electric Grid: It's more than just NERC CIP
Security of the Electric Grid: It's more than just NERC CIPSecurity of the Electric Grid: It's more than just NERC CIP
Security of the Electric Grid: It's more than just NERC CIPEnergySec
 
Annotated Version: EU Safer Internet Forum - Rethinking Responses to Young Pe...
Annotated Version: EU Safer Internet Forum - Rethinking Responses to Young Pe...Annotated Version: EU Safer Internet Forum - Rethinking Responses to Young Pe...
Annotated Version: EU Safer Internet Forum - Rethinking Responses to Young Pe...Tim Davies
 
10 - CIP-002-5.1 Medley - Carr
10 - CIP-002-5.1 Medley - Carr10 - CIP-002-5.1 Medley - Carr
10 - CIP-002-5.1 Medley - CarrBryan Carr
 
Nerc Version 3 vs Version5 changes
Nerc Version 3 vs Version5  changesNerc Version 3 vs Version5  changes
Nerc Version 3 vs Version5 changesKen R Anderson CD
 
CIP Version 5 Immersion Workshop
CIP Version 5 Immersion WorkshopCIP Version 5 Immersion Workshop
CIP Version 5 Immersion WorkshopEnergySec
 
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...EnergySec
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsEnergySec
 
Wireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of ReachWireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of ReachEnergySec
 
Unidirectional Network Architectures
Unidirectional Network ArchitecturesUnidirectional Network Architectures
Unidirectional Network ArchitecturesEnergySec
 
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...EnergySec
 
Where Are All The ICS Attacks?
Where Are All The ICS Attacks?Where Are All The ICS Attacks?
Where Are All The ICS Attacks?EnergySec
 
Gary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber DefenseGary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber DefenseEnergySec
 
Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!EnergySec
 
Where Cyber Security Meets Operational Value
Where Cyber Security Meets Operational ValueWhere Cyber Security Meets Operational Value
Where Cyber Security Meets Operational ValueEnergySec
 
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...EnergySec
 
COBIT 5 IT Governance Model: an Introduction
COBIT 5 IT Governance Model: an IntroductionCOBIT 5 IT Governance Model: an Introduction
COBIT 5 IT Governance Model: an Introductionaqel aqel
 

Viewers also liked (18)

NERC Critical Infrastructure Protection (CIP) and Security for Field Devices
NERC Critical Infrastructure Protection (CIP) and Security for Field DevicesNERC Critical Infrastructure Protection (CIP) and Security for Field Devices
NERC Critical Infrastructure Protection (CIP) and Security for Field Devices
 
Structured NERC CIP Process Improvement Using Six Sigma
Structured NERC CIP Process Improvement Using Six SigmaStructured NERC CIP Process Improvement Using Six Sigma
Structured NERC CIP Process Improvement Using Six Sigma
 
Security of the Electric Grid: It's more than just NERC CIP
Security of the Electric Grid: It's more than just NERC CIPSecurity of the Electric Grid: It's more than just NERC CIP
Security of the Electric Grid: It's more than just NERC CIP
 
Annotated Version: EU Safer Internet Forum - Rethinking Responses to Young Pe...
Annotated Version: EU Safer Internet Forum - Rethinking Responses to Young Pe...Annotated Version: EU Safer Internet Forum - Rethinking Responses to Young Pe...
Annotated Version: EU Safer Internet Forum - Rethinking Responses to Young Pe...
 
10 - CIP-002-5.1 Medley - Carr
10 - CIP-002-5.1 Medley - Carr10 - CIP-002-5.1 Medley - Carr
10 - CIP-002-5.1 Medley - Carr
 
Nerc Version 3 vs Version5 changes
Nerc Version 3 vs Version5  changesNerc Version 3 vs Version5  changes
Nerc Version 3 vs Version5 changes
 
CIP Version 5 Immersion Workshop
CIP Version 5 Immersion WorkshopCIP Version 5 Immersion Workshop
CIP Version 5 Immersion Workshop
 
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and Mitigations
 
Wireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of ReachWireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of Reach
 
Unidirectional Network Architectures
Unidirectional Network ArchitecturesUnidirectional Network Architectures
Unidirectional Network Architectures
 
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
 
Where Are All The ICS Attacks?
Where Are All The ICS Attacks?Where Are All The ICS Attacks?
Where Are All The ICS Attacks?
 
Gary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber DefenseGary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber Defense
 
Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!
 
Where Cyber Security Meets Operational Value
Where Cyber Security Meets Operational ValueWhere Cyber Security Meets Operational Value
Where Cyber Security Meets Operational Value
 
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
 
COBIT 5 IT Governance Model: an Introduction
COBIT 5 IT Governance Model: an IntroductionCOBIT 5 IT Governance Model: an Introduction
COBIT 5 IT Governance Model: an Introduction
 

Similar to NERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role

Lilly Risk-Based CQ_ ISPE-CCPIE China Conference 2010_9-19-10
Lilly Risk-Based CQ_ ISPE-CCPIE China Conference 2010_9-19-10Lilly Risk-Based CQ_ ISPE-CCPIE China Conference 2010_9-19-10
Lilly Risk-Based CQ_ ISPE-CCPIE China Conference 2010_9-19-10Scott Hamm
 
Strategies for Conducting GxP Vendor Assessment of Cloud Service Providers - ...
Strategies for Conducting GxP Vendor Assessment of Cloud Service Providers - ...Strategies for Conducting GxP Vendor Assessment of Cloud Service Providers - ...
Strategies for Conducting GxP Vendor Assessment of Cloud Service Providers - ...Montrium
 
ODD: Extending V-model Development 1.2
ODD: Extending V-model Development 1.2ODD: Extending V-model Development 1.2
ODD: Extending V-model Development 1.2Jonathan Herring
 
19c SCP Upgrade Proposal Final.pptx
19c SCP Upgrade Proposal Final.pptx19c SCP Upgrade Proposal Final.pptx
19c SCP Upgrade Proposal Final.pptxTran Duc Dai
 
Student-CSV-Presentation.pptx
Student-CSV-Presentation.pptxStudent-CSV-Presentation.pptx
Student-CSV-Presentation.pptxmugimbasmith2
 
Software Testing Process, Testing Automation and Software Testing Trends
Software Testing Process, Testing Automation and Software Testing TrendsSoftware Testing Process, Testing Automation and Software Testing Trends
Software Testing Process, Testing Automation and Software Testing TrendsKMS Technology
 
V mware horizon 6 accelerator service
V mware horizon 6 accelerator serviceV mware horizon 6 accelerator service
V mware horizon 6 accelerator servicesolarisyougood
 
Tools for Accelerating Validation of Office 365
Tools for Accelerating Validation of Office 365Tools for Accelerating Validation of Office 365
Tools for Accelerating Validation of Office 365Montrium
 
Validation strategies for cloud-based EDCs: more innovation, less effort
Validation strategies for cloud-based EDCs: more innovation, less effortValidation strategies for cloud-based EDCs: more innovation, less effort
Validation strategies for cloud-based EDCs: more innovation, less effortVeeva Systems
 
Virtual Dreamin Salesforce DevOps Top 10
Virtual Dreamin Salesforce DevOps Top 10Virtual Dreamin Salesforce DevOps Top 10
Virtual Dreamin Salesforce DevOps Top 10Richard Clark
 
ISO 26262 Approval of Automotive Software Components
ISO 26262 Approval of Automotive Software ComponentsISO 26262 Approval of Automotive Software Components
ISO 26262 Approval of Automotive Software ComponentsReal-Time Innovations (RTI)
 
Quality assuarance bharath anche (1)
Quality assuarance bharath anche (1)Quality assuarance bharath anche (1)
Quality assuarance bharath anche (1)bharathanche
 
Oracle Cloud Assurance by USDM. Continious validation monitoring of your Ora...
Oracle Cloud Assurance by USDM.  Continious validation monitoring of your Ora...Oracle Cloud Assurance by USDM.  Continious validation monitoring of your Ora...
Oracle Cloud Assurance by USDM. Continious validation monitoring of your Ora...Todd McKendrick
 
Project backup repository and avoiding requirements creep
Project backup repository and avoiding requirements creepProject backup repository and avoiding requirements creep
Project backup repository and avoiding requirements creepAswin Vijayakumar
 
ALM-PLM Integration with Business Process Management
ALM-PLM Integration with Business Process ManagementALM-PLM Integration with Business Process Management
ALM-PLM Integration with Business Process ManagementIntland Software GmbH
 
Sabrion_Consulting_Overview CPG Retail Apparel.pdf
Sabrion_Consulting_Overview CPG Retail Apparel.pdfSabrion_Consulting_Overview CPG Retail Apparel.pdf
Sabrion_Consulting_Overview CPG Retail Apparel.pdfBrion Carroll (II)
 

Similar to NERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role (20)

Lilly Risk-Based CQ_ ISPE-CCPIE China Conference 2010_9-19-10
Lilly Risk-Based CQ_ ISPE-CCPIE China Conference 2010_9-19-10Lilly Risk-Based CQ_ ISPE-CCPIE China Conference 2010_9-19-10
Lilly Risk-Based CQ_ ISPE-CCPIE China Conference 2010_9-19-10
 
Strategies for Conducting GxP Vendor Assessment of Cloud Service Providers - ...
Strategies for Conducting GxP Vendor Assessment of Cloud Service Providers - ...Strategies for Conducting GxP Vendor Assessment of Cloud Service Providers - ...
Strategies for Conducting GxP Vendor Assessment of Cloud Service Providers - ...
 
ODD: Extending V-model Development 1.2
ODD: Extending V-model Development 1.2ODD: Extending V-model Development 1.2
ODD: Extending V-model Development 1.2
 
19c SCP Upgrade Proposal Final.pptx
19c SCP Upgrade Proposal Final.pptx19c SCP Upgrade Proposal Final.pptx
19c SCP Upgrade Proposal Final.pptx
 
Student-CSV-Presentation.pptx
Student-CSV-Presentation.pptxStudent-CSV-Presentation.pptx
Student-CSV-Presentation.pptx
 
PJTabac_CV
PJTabac_CVPJTabac_CV
PJTabac_CV
 
Software Testing Process, Testing Automation and Software Testing Trends
Software Testing Process, Testing Automation and Software Testing TrendsSoftware Testing Process, Testing Automation and Software Testing Trends
Software Testing Process, Testing Automation and Software Testing Trends
 
V mware horizon 6 accelerator service
V mware horizon 6 accelerator serviceV mware horizon 6 accelerator service
V mware horizon 6 accelerator service
 
Tools for Accelerating Validation of Office 365
Tools for Accelerating Validation of Office 365Tools for Accelerating Validation of Office 365
Tools for Accelerating Validation of Office 365
 
Validation strategies for cloud-based EDCs: more innovation, less effort
Validation strategies for cloud-based EDCs: more innovation, less effortValidation strategies for cloud-based EDCs: more innovation, less effort
Validation strategies for cloud-based EDCs: more innovation, less effort
 
Virtual Dreamin Salesforce DevOps Top 10
Virtual Dreamin Salesforce DevOps Top 10Virtual Dreamin Salesforce DevOps Top 10
Virtual Dreamin Salesforce DevOps Top 10
 
Software testing
Software testingSoftware testing
Software testing
 
ISO 26262 Approval of Automotive Software Components
ISO 26262 Approval of Automotive Software ComponentsISO 26262 Approval of Automotive Software Components
ISO 26262 Approval of Automotive Software Components
 
Quality assuarance bharath anche (1)
Quality assuarance bharath anche (1)Quality assuarance bharath anche (1)
Quality assuarance bharath anche (1)
 
Oracle Cloud Assurance by USDM. Continious validation monitoring of your Ora...
Oracle Cloud Assurance by USDM.  Continious validation monitoring of your Ora...Oracle Cloud Assurance by USDM.  Continious validation monitoring of your Ora...
Oracle Cloud Assurance by USDM. Continious validation monitoring of your Ora...
 
Project backup repository and avoiding requirements creep
Project backup repository and avoiding requirements creepProject backup repository and avoiding requirements creep
Project backup repository and avoiding requirements creep
 
Software testing
Software testingSoftware testing
Software testing
 
SDLC
SDLCSDLC
SDLC
 
ALM-PLM Integration with Business Process Management
ALM-PLM Integration with Business Process ManagementALM-PLM Integration with Business Process Management
ALM-PLM Integration with Business Process Management
 
Sabrion_Consulting_Overview CPG Retail Apparel.pdf
Sabrion_Consulting_Overview CPG Retail Apparel.pdfSabrion_Consulting_Overview CPG Retail Apparel.pdf
Sabrion_Consulting_Overview CPG Retail Apparel.pdf
 

More from EnergySec

Jack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyJack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyEnergySec
 
Daniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber SecurityDaniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber SecurityEnergySec
 
Industrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With ScissorsIndustrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With ScissorsEnergySec
 
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...EnergySec
 
Industry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working TogetherIndustry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working TogetherEnergySec
 
What the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each OtherWhat the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each OtherEnergySec
 
Third Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure ProgramThird Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure ProgramEnergySec
 
Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...
Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...
Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...EnergySec
 
Sea Changes, Strategic Implications, Board Cyber Perspectives
Sea Changes, Strategic Implications, Board Cyber PerspectivesSea Changes, Strategic Implications, Board Cyber Perspectives
Sea Changes, Strategic Implications, Board Cyber PerspectivesEnergySec
 
Red Teaming and Energy Grid Security
Red Teaming and Energy Grid SecurityRed Teaming and Energy Grid Security
Red Teaming and Energy Grid SecurityEnergySec
 
Open Platform for ICS Cybersecurity Research and Education
Open Platform for ICS Cybersecurity Research and EducationOpen Platform for ICS Cybersecurity Research and Education
Open Platform for ICS Cybersecurity Research and EducationEnergySec
 
CIP-014-1: Next Steps from an Auditor’s Perspective
CIP-014-1: Next Steps from an Auditor’s PerspectiveCIP-014-1: Next Steps from an Auditor’s Perspective
CIP-014-1: Next Steps from an Auditor’s PerspectiveEnergySec
 
Essential Power Case Study: Protecting Critical Infrastructure From Cyber Att...
Essential Power Case Study: Protecting Critical Infrastructure From Cyber Att...Essential Power Case Study: Protecting Critical Infrastructure From Cyber Att...
Essential Power Case Study: Protecting Critical Infrastructure From Cyber Att...EnergySec
 
Lessons Learned for a Behavior-Based IDS in the Energy Sector
Lessons Learned for a Behavior-Based IDS in the Energy SectorLessons Learned for a Behavior-Based IDS in the Energy Sector
Lessons Learned for a Behavior-Based IDS in the Energy SectorEnergySec
 
What to Do When You Don’t Know What to Do: Control System Patching Problems a...
What to Do When You Don’t Know What to Do: Control System Patching Problems a...What to Do When You Don’t Know What to Do: Control System Patching Problems a...
What to Do When You Don’t Know What to Do: Control System Patching Problems a...EnergySec
 
Event Correlation Applications for Utilities
Event Correlation Applications for UtilitiesEvent Correlation Applications for Utilities
Event Correlation Applications for UtilitiesEnergySec
 

More from EnergySec (16)

Jack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyJack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, Anecdotally
 
Daniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber SecurityDaniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber Security
 
Industrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With ScissorsIndustrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With Scissors
 
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
 
Industry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working TogetherIndustry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working Together
 
What the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each OtherWhat the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each Other
 
Third Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure ProgramThird Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure Program
 
Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...
Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...
Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...
 
Sea Changes, Strategic Implications, Board Cyber Perspectives
Sea Changes, Strategic Implications, Board Cyber PerspectivesSea Changes, Strategic Implications, Board Cyber Perspectives
Sea Changes, Strategic Implications, Board Cyber Perspectives
 
Red Teaming and Energy Grid Security
Red Teaming and Energy Grid SecurityRed Teaming and Energy Grid Security
Red Teaming and Energy Grid Security
 
Open Platform for ICS Cybersecurity Research and Education
Open Platform for ICS Cybersecurity Research and EducationOpen Platform for ICS Cybersecurity Research and Education
Open Platform for ICS Cybersecurity Research and Education
 
CIP-014-1: Next Steps from an Auditor’s Perspective
CIP-014-1: Next Steps from an Auditor’s PerspectiveCIP-014-1: Next Steps from an Auditor’s Perspective
CIP-014-1: Next Steps from an Auditor’s Perspective
 
Essential Power Case Study: Protecting Critical Infrastructure From Cyber Att...
Essential Power Case Study: Protecting Critical Infrastructure From Cyber Att...Essential Power Case Study: Protecting Critical Infrastructure From Cyber Att...
Essential Power Case Study: Protecting Critical Infrastructure From Cyber Att...
 
Lessons Learned for a Behavior-Based IDS in the Energy Sector
Lessons Learned for a Behavior-Based IDS in the Energy SectorLessons Learned for a Behavior-Based IDS in the Energy Sector
Lessons Learned for a Behavior-Based IDS in the Energy Sector
 
What to Do When You Don’t Know What to Do: Control System Patching Problems a...
What to Do When You Don’t Know What to Do: Control System Patching Problems a...What to Do When You Don’t Know What to Do: Control System Patching Problems a...
What to Do When You Don’t Know What to Do: Control System Patching Problems a...
 
Event Correlation Applications for Utilities
Event Correlation Applications for UtilitiesEvent Correlation Applications for Utilities
Event Correlation Applications for Utilities
 

Recently uploaded

How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 

Recently uploaded (20)

How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 

NERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role

  • 1. NERC-CIP V5 and Beyond Compliance and the Vendor’s Role Joe Loomis Group Leader Embedded Systems Security Group Intelligent Systems Department 9/25/2015 1
  • 2. Outline • Changes in V5 • Vendors, Asset Owners, and Compliance • The Vendor’s Role • Case Study o Background o Compliance Roadmap Development Approach o Test Plan • Beyond Version 5 • Conclusion 9/25/2015 2
  • 3. Audience Survey • Asset Owners? • Vendors? • Compliance and Auditing? 9/25/2015 3
  • 4. Changes in Version 5 • Bright-line criteria for identify Critical Cyber Assets (CCA) • Risk Assessment Process • Terminology • Guidance and Technical Basis (GTB) 9/25/2015 4
  • 5. Vendors, Asset Owners and Compliance • Standards apply to entity Facilities that are part of the Bulk Electric System (BES) • Compliance is sole responsibility of the Asset Owner of the Facility • Vendor’s product deployed in a Facility may be considered part of a BES Cyber System • Asset Owner responsible for demonstrating compliance of product… 9/25/2015 5
  • 6. The Vendor’s Role • Asset Owners often rely on technical data from Vendor to demonstrate compliance • As a Vendor, you may want to provide technical data to the Asset Owner to support a compliance audit • Question: What requirements may the Vendor’s product be subject to? (to furnish technical data) 9/25/2015 6
  • 7. Case Study Vendor of a Bulk Cyber System Technology 9/25/2015 7
  • 8. Background • Vendor currently has a product which may be used within a BCS. • Asset Owners request that Vendor furnish technical data to prove that product can meet NERC-CIP V5 requirements • Vendor approached SwRI to help understand requirements and develop technical data • Product Details: Provides protocol level translation (e.g., DNP3, MODBus), analytics, and edge processing 9/25/2015 8
  • 9. Outline of Approach • Compliance Roadmap o Determine requirements applicability o Assess current state of compliance o Develop guidance on what technical information may need to be generated; or what product updates may be needed • Test Plan o Based on requirements, develop test cases to verify compliance in-house and also through using a third-party 9/25/2015 9
  • 10. Compliance Roadmap Development • Categorize System o Impact Criteria of BES Cyber System? Low, Medium, High o Determine what Cyber Asset category or categories the product fits in • Map to Requirements o Based directly on Impact and Cyber Asset category • Assess State of Compliance o Review product documentation, development documentation, software and conduct interviews with developers • Develop Guidance o Based on Requirement’s Guidance and Technical Basis (GTB) and professional experience 9/25/2015 10
  • 11. Categorization • Categorization is of requirements affecting Product is based on the Facility where product is deployed (CIP- 002-5.1) and the type of system the Product is a part of: o Impact Criteria: High, Medium, and (Low) o Cyber Asset Category: “EACMS”, “PACS”, “PCA” • Since the Vendor does not know where their Product will be deployed, conservative assume High Impact criteria • Cyber Asset Category based on actual product function and usage. In this case Product is a protected cyber asset “PCA” 9/25/2015 11
  • 12. Mapping • Each Requirement in the standard specifies the Impact Criteria and associated system 9/25/2015 12
  • 13. Mapping Criteria • Based on Vendor’s product create a Matrix which maps to the Requirements • Determine applicability criteria and later assess state of compliance 9/25/2015 13
  • 14. Mapping Matrix • Vendor solution column indicate which requirements apply. • Product column indicates state of compliance (redacted) 9/25/2015 14
  • 15. Developing Guidance • Based on professional experience performing security assessments and Requirement Guidance and Technical Basis (GTB) sections o Note that GTB sections are not legally binding and is only one way of interpreting standards 9/25/2015 15
  • 16. Test Plan • Provides tests for Product to determine if it meets requirements • Based on SwRI’s risk-based assessment methodology • May include tests for vulnerabilities that go beyond CIP requirements • Can be executed by the vendor during development or by a trusted Third Party 9/25/2015 16
  • 17. Beyond Version 5 • Version 6 Filed and Pending Approval • Version 7 – Final Draft 02/02/15 – Not Yet Filed 9/25/2015 17
  • 18. Version 6 Major Changes • Identifies, Assesses, and Corrects Removed • (New) CIP-006-6 – R1.10 – Physical Security for Cabling …. Or 9/25/2015 18
  • 19. Version 7 Changes (1 of 2) • New Terms: LERC and LEAP 9/25/2015 19
  • 20. Version 7 Changes (2 of 3) • Definition for Transient Cyber Asset • Definition for Removable Media 9/25/2015 20
  • 21. Version 7 Changes (3 of 3) • CIP-010-3 – R4 – Transient Cyber Asset and Removable Media Plan o 1.1 – Transient Cyber Asset Management ... o 1.3 – Software Vulnerability Mitigation o 1.4 – Introduction of Malicious Code Mitigation o -- Similar to Section 2 o 2.1 – Software Vulnerabilities Mitigation o 2.2 – Introduction of Malicious Code Mitigation 9/25/2015 21
  • 23. Conclusion • For more information please contact o Joe Loomis o jloomis@swri.org o (210)-522-3367 Custom solutions that immediately improve security 239/25/2015

Editor's Notes

  1. The purpose of this slide is to engage the audience and get a sense of who is there. Regardless of how people answer; everyone should understand that they have a role in making the BES more secure and also meeting the V5 requirements.
  2. In version 3 entities used their judgment to determine which cyber assets were critical to the reliability of the BES. This left a lot of room for interpretation. NERC corrected this in Version 5 by identifying a set of bright-line criteria for identifying critical cyber assets. Risk Assessment Process – Previously left up to the Asset Owners; now specific criteria for risk assessments have been defined in version 5 with the intent of having more consistent risk assessments Terminology – Updated definitions and new definitions used to clarify requirements GTB – Added to provide clarification behind reasoning for standard but are not legally binding. Helps asset owners and vendors identify how to approach implementation of the standard so that it can pass the audit process These changes clearly define the intent of the standards and brings more Asset owners into the fold.
  3. Asset Owners are responsible for demonstrating compliance of products they own which is ultimately provided by the Vendor. How much support from a vendor does an Asset Owner require to demonstrate compliance? As an asset owner you want to know that the products you are deploying can be compliant with the standards.
  4. Often the technical data exists; however they need the vendor’s help to obtain it. Wouldn’t it be better if the Vendor could provide this information ahead of time?
  5. DDS Protocol Duration was a little over 30 days
  6. Two Goals: Help determine how the standards affect the company, and help the company plan to be compliant with the standards Develop test cases to verify compliance
  7. This is similar to how an asset owners would approach the standards
  8. EACMS – Electronic Access Control and Monitoring Systems PACS – Physical Access Control System PCS – protected cyber asset
  9. This is from CIP-007-5 System Security Management For each standard, it describes what category and system. Provides examples of how to meet the requirement
  10. To give an overarching view of how requirements affect product we develop criteria. Applies and Does not apply is targeted towards the vendor’s product as a whole. The partial applies criteria is applied towards each product implementation based on a review of documentation.
  11. This is what our matrix looks like. The product columns are masked out because the vendor asked us not to disclose results.
  12. Requirement from CIP-007-5 System Security Management. Based on our understanding of the standards, the requirement, and the GTB sections; as well as our experience performing securiyt assessments we develop tailored guidance for the vendor on how to meet the requirement.