SlideShare a Scribd company logo
1 of 22
Download to read offline
#KasperskyICS
Чат конференции: https://kas.pr/kicscon
Can
Demirel
Industrial Cyber Security Services
Team Lead, Cyberwise, Turkey
Kaspersky Industrial Cybersecurity Conference’21
Current Status of Industrial Cyber Security Regulations in Turkey in the light
of Geopolitics and Strategy
CONFIDENTIAL I 3
Agenda
• Geopolitics & Strategy & Cybersecurity
• Current Industrial Cyber Security Regulations in Turkey
• Future expectations
• Q&A
CONFIDENTIAL I 4
Speaker
• Electrical & Electronics Engineer
• 9+ Cyber Security Experience
• 5+ ICS/SCADA Cyber Security
• Volunteer @ BootCamp & EKSKonferans
• CCI Turkey Co-Coordinator
• Project Member @issvs
Can Demirel (@secandit)
Team Lead @Cyberwise (Formerly Biznet)
CONFIDENTIAL I 5
Geopolitics?
Source: https://en.wikipedia.org/
CONFIDENTIAL I 6
Strategy?
https://www.idefix.com/
Garry Kasparov
Becoming energy hub for the region
Becoming transportation hub for the
region
Increasing trade volume
Developing own defense technology
CONFIDENTIAL I 7
National Cyber Security Strategy & ICS
Period Focus Industries Critical Infrastructure
Definition
2013-2014 IT Security Governmental Agencies,
Energy, water, health,
transportation,
communication, finance, etc
Governmental Agencies,
Energy, water, transportation,
communication, finance
2016-2019 IT & OT
Security
Increased scope regarding
industries
Governmental Agencies,
Energy, water, transportation,
communication, finance
2020-2023 IT & OT
Security
Increased scope regarding
industries
Governmental Agencies,
Energy, water, transportation,
communication, finance
CONFIDENTIAL I 8
General Cyber Security Structure in Turkey
USOM
Finance
Energy
Water
Critical Public
Services
Transportation
Communication
Critical Infrastructure Operators
(Public or Private)
Ministries
Independent
Public
Institutaions
Other Public
Sectoral CERTS Sectoral CERTS
CONFIDENTIAL I 9
Current ICS Related Regulations
ØEPDK/EMRA - Energy Market Regulatory Authority- Establishment and
Management Corporate CERT
ØEPDK/EMRA - Energy Market Regulatory Authority- ISO 27001 & 27019
Compliance
ØEPDK/EMRA - Energy Market Regulatory Authority- Asset and Risk Management
ØEPDK/EMRA - Energy Market Regulatory Authority- Penetration Testing and
Security Audits
ØPresidency of the Republic of Turkey- Information and Communication Security
Act
ØPresidency of the Republic of Turkey-Digital Transformation Office- Information
and Communication Security Guideline
CONFIDENTIAL I 10
EPDK/EMRA – Corporate CERT
•Since 2013
•Defines mostly IT infrastructure
•Setting up a team
•Setting up and Running SOC
•Assessments
•Trainings
•Incident Handling & Response
•Annual Activity Report
CONFIDENTIAL I 11
EPDK/EMRA- Standard Compliance
•Since 2013, Updated 2016
•Started with IT, moved to OT
•Includes ISO 27001 compliance, ISO 27019 Guidance
CONFIDENTIAL I 12
EPDK/EMRA- Asset and Risk Inventory
•Since 2017
•IT and OT Focus (Mostly OT)
•Annual inventory activity
•Regulation defines a specific form to complete inventory
•Each company stores its own inventory
CONFIDENTIAL I 13
EPDK/EMRA- Penetration Testing and Security Audits
•Since 2019
•OT focus security assessments
•Regulation defines;
•Architecture and configuration analysis
•Social engineering
•Vulnerability Detection & Exploitation
•Wireless Assessment (ICS)
•Malware and Anomaly Detection
•Company and personnel competence
•3 year time period or after change tests should be done
CONFIDENTIAL I 14
Digital Transformation Office Guideline
•Since July 2020
•2 years period to be compliant
•IT + OT Security Controls (Mostly IT)
•Critical Public Services and Critical Infrastructure Operators
•Critical Infrastructure: Energy + Communication
Other Developments
CONFIDENTIAL I 15
CONFIDENTIAL I 16
Critical Infrastructures National Testbed Center
https://center.sakarya.edu.tr/
CONFIDENTIAL I 17
Critical Infrastructures National Testbed Center
https://center.sakarya.edu.tr/
CONFIDENTIAL I 18
Turkish Cyber Security Cluster
• Since 2017
• Supported by Presidency of Defense Industries
• Public, private companies and academia
• International ve national events & coordination
• 200+ Member
https://siberkume.org.tr/
CONFIDENTIAL I 19
Ecosystem and Community Activities
• ICS Cybersecurity Conference
• ICS & IoT Student BootCamp
• CENTER SAU Internship Program
• HackZeugma (ICS CTF)
• Online/Inperson Meetups
CONFIDENTIAL I 20
R&D Activities in ICS Security
•Several programs to support individuals and corporate
companies
• Presidency of Defense Industries
• The Scientific and Technological Research Council of Turkey
• And more
•Cybersecurity and ICS Cybersecurity (priority)
•R&D activities encouraged by National Cybersecurity strategy
CONFIDENTIAL I 21
Key Takeaways
•Cybersecurity is a major concern for all level of interested parties
•Cybersecurity and industrial cybersecurity regulations increasing
in Turkey
•Expected to see;
• more CIs will be regulated
• ICS Cybersecurity maturity model
• ICS focus national exercices
CONFIDENTIAL I 22
İSTANBUL
Nida Kule Plaza,
Kozyatağı Mah.
Değirmen Sok. No:1
8
Kat:1
9 34742 Kozyatağı,
Kadıköy, İstanbul
+90 21
6 688 8182
ANKARA
ODTÜ Teknokent İkizler
Binası Üniversiteler Mah.
İhsan Doğramacı Bulvarı
No:35 B Blok Kat:106800
Çankaya / Ankara
+90 31
2 21
0 1177
DUBAI
SECURRENT ME FZ LLC
21
4, Building 1
2, DIC
50231
8, UAE - Dubai
+9 9714 390 1
6 46-49
AMSTERDAM
Penetra Cyber Security
Strawinskylaan 41
1
1
077XX Amsterdam
The Netherlands
+31(0)70-20451
80

More Related Content

What's hot

SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonPatricia M Watson
 
CLASS 2018 - Palestra de Murilo Morais (Head do segmento Cloud Application So...
CLASS 2018 - Palestra de Murilo Morais (Head do segmento Cloud Application So...CLASS 2018 - Palestra de Murilo Morais (Head do segmento Cloud Application So...
CLASS 2018 - Palestra de Murilo Morais (Head do segmento Cloud Application So...TI Safe
 
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)TI Safe
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Networks
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks
 
Nozomi networks-solution brief
Nozomi networks-solution briefNozomi networks-solution brief
Nozomi networks-solution briefNozomi Networks
 
Supply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorSupply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorKaspersky
 
Securing Industrial Control Systems
Securing Industrial Control SystemsSecuring Industrial Control Systems
Securing Industrial Control SystemsEric Andresen
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14James Nesbitt
 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Cisco Canada
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 James Nesbitt
 
Cybersecurity Implementation and Certification in Practice for IoT Equipment
Cybersecurity Implementation and Certification in Practice for IoT EquipmentCybersecurity Implementation and Certification in Practice for IoT Equipment
Cybersecurity Implementation and Certification in Practice for IoT EquipmentOnward Security
 
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...PECB
 
Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Joan Figueras Tugas
 
Kaspersky endpoint security business presentation
Kaspersky endpoint security business presentationKaspersky endpoint security business presentation
Kaspersky endpoint security business presentationData Unit
 
Industrial Threats Landscape, H2'2017
Industrial Threats Landscape, H2'2017Industrial Threats Landscape, H2'2017
Industrial Threats Landscape, H2'2017Kaspersky
 
Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...
Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...
Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...Kaspersky
 
ICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity TrainingICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity TrainingTonex
 
ISA/IEC 62443: Intro and How To
ISA/IEC 62443: Intro and How ToISA/IEC 62443: Intro and How To
ISA/IEC 62443: Intro and How ToJim Gilsinn
 
Trusted Environment. Blockchain for business: best practices, experience, tips
Trusted Environment. Blockchain for business: best practices, experience, tipsTrusted Environment. Blockchain for business: best practices, experience, tips
Trusted Environment. Blockchain for business: best practices, experience, tipsKaspersky
 

What's hot (20)

SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
 
CLASS 2018 - Palestra de Murilo Morais (Head do segmento Cloud Application So...
CLASS 2018 - Palestra de Murilo Morais (Head do segmento Cloud Application So...CLASS 2018 - Palestra de Murilo Morais (Head do segmento Cloud Application So...
CLASS 2018 - Palestra de Murilo Morais (Head do segmento Cloud Application So...
 
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company Introduction
 
Nozomi networks-solution brief
Nozomi networks-solution briefNozomi networks-solution brief
Nozomi networks-solution brief
 
Supply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorSupply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy Sector
 
Securing Industrial Control Systems
Securing Industrial Control SystemsSecuring Industrial Control Systems
Securing Industrial Control Systems
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14
 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015
 
Cybersecurity Implementation and Certification in Practice for IoT Equipment
Cybersecurity Implementation and Certification in Practice for IoT EquipmentCybersecurity Implementation and Certification in Practice for IoT Equipment
Cybersecurity Implementation and Certification in Practice for IoT Equipment
 
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
 
Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)
 
Kaspersky endpoint security business presentation
Kaspersky endpoint security business presentationKaspersky endpoint security business presentation
Kaspersky endpoint security business presentation
 
Industrial Threats Landscape, H2'2017
Industrial Threats Landscape, H2'2017Industrial Threats Landscape, H2'2017
Industrial Threats Landscape, H2'2017
 
Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...
Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...
Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...
 
ICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity TrainingICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity Training
 
ISA/IEC 62443: Intro and How To
ISA/IEC 62443: Intro and How ToISA/IEC 62443: Intro and How To
ISA/IEC 62443: Intro and How To
 
Trusted Environment. Blockchain for business: best practices, experience, tips
Trusted Environment. Blockchain for business: best practices, experience, tipsTrusted Environment. Blockchain for business: best practices, experience, tips
Trusted Environment. Blockchain for business: best practices, experience, tips
 

Similar to Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопасности в Турции в свете геополитики и стратегии (язык доклада: Английский)

Industrial Automation Control Systems Cybersecurity Certification. Chapter II
Industrial Automation Control Systems Cybersecurity Certification.  Chapter IIIndustrial Automation Control Systems Cybersecurity Certification.  Chapter II
Industrial Automation Control Systems Cybersecurity Certification. Chapter IIJavier Tallón
 
IoT World Forum Press Conference - 10.14.2014
IoT World Forum Press Conference - 10.14.2014IoT World Forum Press Conference - 10.14.2014
IoT World Forum Press Conference - 10.14.2014Bessie Wang
 
Cisco Connect Halifax 2018 Accelerating the secure digital business through...
Cisco Connect Halifax 2018   Accelerating the secure digital business through...Cisco Connect Halifax 2018   Accelerating the secure digital business through...
Cisco Connect Halifax 2018 Accelerating the secure digital business through...Cisco Canada
 
telebriefing-150415-ericssons-security-solutions
telebriefing-150415-ericssons-security-solutionstelebriefing-150415-ericssons-security-solutions
telebriefing-150415-ericssons-security-solutionsFakher Oueslati
 
Cisco connect winnipeg 2018 accelerating the secure digital business throug...
Cisco connect winnipeg 2018   accelerating the secure digital business throug...Cisco connect winnipeg 2018   accelerating the secure digital business throug...
Cisco connect winnipeg 2018 accelerating the secure digital business throug...Cisco Canada
 
Industry 4.0 : How to Build Relevant IT Skills
Industry 4.0 : How to Build Relevant IT SkillsIndustry 4.0 : How to Build Relevant IT Skills
Industry 4.0 : How to Build Relevant IT SkillsEryk Budi Pratama
 
101 Use Cases for IoT
101 Use Cases for IoT101 Use Cases for IoT
101 Use Cases for IoTCisco Canada
 
iFluids Cybersecurity Seminar CIC Qatar 2018 Agenda
iFluids Cybersecurity Seminar  CIC Qatar 2018 AgendaiFluids Cybersecurity Seminar  CIC Qatar 2018 Agenda
iFluids Cybersecurity Seminar CIC Qatar 2018 AgendaJohn Kingsley
 
IGNITE Company Profile v5 Light.pdf
IGNITE Company Profile v5 Light.pdfIGNITE Company Profile v5 Light.pdf
IGNITE Company Profile v5 Light.pdfFetri Miftach
 
Cybersecurity | Cylus: Railway Cybersecurity
Cybersecurity | Cylus: Railway CybersecurityCybersecurity | Cylus: Railway Cybersecurity
Cybersecurity | Cylus: Railway CybersecurityVertex Holdings
 
National information infrastrcuture_Rrecommendations to Deptt of Electronics ...
National information infrastrcuture_Rrecommendations to Deptt of Electronics ...National information infrastrcuture_Rrecommendations to Deptt of Electronics ...
National information infrastrcuture_Rrecommendations to Deptt of Electronics ...Prakash Kumar
 
Industrial IoT Security Standards & Frameworks
Industrial IoT Security Standards & FrameworksIndustrial IoT Security Standards & Frameworks
Industrial IoT Security Standards & FrameworksPriyanka Aash
 
Industry 4.0 PPT PDF for Smart Manufacturing using IIoT (Industrial IoT i.e. ...
Industry 4.0 PPT PDF for Smart Manufacturing using IIoT (Industrial IoT i.e. ...Industry 4.0 PPT PDF for Smart Manufacturing using IIoT (Industrial IoT i.e. ...
Industry 4.0 PPT PDF for Smart Manufacturing using IIoT (Industrial IoT i.e. ...Enerco Energy Solutions LLP
 
IPTCC BROCHURE COURSES WE OFFER AT OUR SCHOOL KCA UNIVERSITY
IPTCC BROCHURE COURSES WE OFFER AT OUR SCHOOL KCA UNIVERSITYIPTCC BROCHURE COURSES WE OFFER AT OUR SCHOOL KCA UNIVERSITY
IPTCC BROCHURE COURSES WE OFFER AT OUR SCHOOL KCA UNIVERSITYcodexthika
 
Key Technologies for IoT
Key Technologies for IoTKey Technologies for IoT
Key Technologies for IoTBjörn Ekelund
 

Similar to Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопасности в Турции в свете геополитики и стратегии (язык доклада: Английский) (20)

Industrial Automation Control Systems Cybersecurity Certification. Chapter II
Industrial Automation Control Systems Cybersecurity Certification.  Chapter IIIndustrial Automation Control Systems Cybersecurity Certification.  Chapter II
Industrial Automation Control Systems Cybersecurity Certification. Chapter II
 
IoT World Forum Press Conference - 10.14.2014
IoT World Forum Press Conference - 10.14.2014IoT World Forum Press Conference - 10.14.2014
IoT World Forum Press Conference - 10.14.2014
 
Cisco Connect Halifax 2018 Accelerating the secure digital business through...
Cisco Connect Halifax 2018   Accelerating the secure digital business through...Cisco Connect Halifax 2018   Accelerating the secure digital business through...
Cisco Connect Halifax 2018 Accelerating the secure digital business through...
 
telebriefing-150415-ericssons-security-solutions
telebriefing-150415-ericssons-security-solutionstelebriefing-150415-ericssons-security-solutions
telebriefing-150415-ericssons-security-solutions
 
Cisco connect winnipeg 2018 accelerating the secure digital business throug...
Cisco connect winnipeg 2018   accelerating the secure digital business throug...Cisco connect winnipeg 2018   accelerating the secure digital business throug...
Cisco connect winnipeg 2018 accelerating the secure digital business throug...
 
Industry 4.0 : How to Build Relevant IT Skills
Industry 4.0 : How to Build Relevant IT SkillsIndustry 4.0 : How to Build Relevant IT Skills
Industry 4.0 : How to Build Relevant IT Skills
 
101 Use Cases for IoT
101 Use Cases for IoT101 Use Cases for IoT
101 Use Cases for IoT
 
iFluids Cybersecurity Seminar CIC Qatar 2018 Agenda
iFluids Cybersecurity Seminar  CIC Qatar 2018 AgendaiFluids Cybersecurity Seminar  CIC Qatar 2018 Agenda
iFluids Cybersecurity Seminar CIC Qatar 2018 Agenda
 
IGNITE Company Profile v5 Light.pdf
IGNITE Company Profile v5 Light.pdfIGNITE Company Profile v5 Light.pdf
IGNITE Company Profile v5 Light.pdf
 
Cities of the Future: Where The Internet of Everything is Connecting the Unco...
Cities of the Future: Where The Internet of Everything is Connecting the Unco...Cities of the Future: Where The Internet of Everything is Connecting the Unco...
Cities of the Future: Where The Internet of Everything is Connecting the Unco...
 
Cybersecurity | Cylus: Railway Cybersecurity
Cybersecurity | Cylus: Railway CybersecurityCybersecurity | Cylus: Railway Cybersecurity
Cybersecurity | Cylus: Railway Cybersecurity
 
National information infrastrcuture_Rrecommendations to Deptt of Electronics ...
National information infrastrcuture_Rrecommendations to Deptt of Electronics ...National information infrastrcuture_Rrecommendations to Deptt of Electronics ...
National information infrastrcuture_Rrecommendations to Deptt of Electronics ...
 
EENA2019: Track2 session1 UK initiative to provide access to cybersecurity tr...
EENA2019: Track2 session1 UK initiative to provide access to cybersecurity tr...EENA2019: Track2 session1 UK initiative to provide access to cybersecurity tr...
EENA2019: Track2 session1 UK initiative to provide access to cybersecurity tr...
 
Iio t security std
Iio t security stdIio t security std
Iio t security std
 
Industrial IoT Security Standards & Frameworks
Industrial IoT Security Standards & FrameworksIndustrial IoT Security Standards & Frameworks
Industrial IoT Security Standards & Frameworks
 
Industry 4.0 PPT PDF for Smart Manufacturing using IIoT (Industrial IoT i.e. ...
Industry 4.0 PPT PDF for Smart Manufacturing using IIoT (Industrial IoT i.e. ...Industry 4.0 PPT PDF for Smart Manufacturing using IIoT (Industrial IoT i.e. ...
Industry 4.0 PPT PDF for Smart Manufacturing using IIoT (Industrial IoT i.e. ...
 
NEC-IBM_Event_093015
NEC-IBM_Event_093015NEC-IBM_Event_093015
NEC-IBM_Event_093015
 
IPTCC BROCHURE COURSES WE OFFER AT OUR SCHOOL KCA UNIVERSITY
IPTCC BROCHURE COURSES WE OFFER AT OUR SCHOOL KCA UNIVERSITYIPTCC BROCHURE COURSES WE OFFER AT OUR SCHOOL KCA UNIVERSITY
IPTCC BROCHURE COURSES WE OFFER AT OUR SCHOOL KCA UNIVERSITY
 
Key Technologies for IoT
Key Technologies for IoTKey Technologies for IoT
Key Technologies for IoT
 
How to Build a Winning Cybersecurity Team
How to Build a Winning Cybersecurity TeamHow to Build a Winning Cybersecurity Team
How to Build a Winning Cybersecurity Team
 

More from Kaspersky

A look at current cyberattacks in Ukraine
A look at current cyberattacks in UkraineA look at current cyberattacks in Ukraine
A look at current cyberattacks in UkraineKaspersky
 
The Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureThe Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureKaspersky
 
The Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureThe Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureKaspersky
 
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...Kaspersky
 
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктурыМаксим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктурыKaspersky
 
Кирилл Набойщиков. Системный подход к защите КИИ
Кирилл Набойщиков. Системный подход к защите КИИКирилл Набойщиков. Системный подход к защите КИИ
Кирилл Набойщиков. Системный подход к защите КИИKaspersky
 
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...Kaspersky
 
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021Kaspersky
 
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...Kaspersky
 
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...Kaspersky
 
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...Kaspersky
 
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтраИгорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтраKaspersky
 
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...Kaspersky
 
Марина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных системМарина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных системKaspersky
 
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...Kaspersky
 
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...Kaspersky
 
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...Kaspersky
 
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...Kaspersky
 
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугрозОлег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугрозKaspersky
 
Василий Шауро. Развитие кибербезопасности АСУТП ​в условиях цифровизации пред...
Василий Шауро. Развитие кибербезопасности АСУТП ​в условиях цифровизации пред...Василий Шауро. Развитие кибербезопасности АСУТП ​в условиях цифровизации пред...
Василий Шауро. Развитие кибербезопасности АСУТП ​в условиях цифровизации пред...Kaspersky
 

More from Kaspersky (20)

A look at current cyberattacks in Ukraine
A look at current cyberattacks in UkraineA look at current cyberattacks in Ukraine
A look at current cyberattacks in Ukraine
 
The Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureThe Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secure
 
The Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureThe Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secure
 
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
 
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктурыМаксим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
 
Кирилл Набойщиков. Системный подход к защите КИИ
Кирилл Набойщиков. Системный подход к защите КИИКирилл Набойщиков. Системный подход к защите КИИ
Кирилл Набойщиков. Системный подход к защите КИИ
 
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
 
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
 
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
 
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
 
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
 
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтраИгорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
 
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
 
Марина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных системМарина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных систем
 
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
 
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
 
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
 
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
 
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугрозОлег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
 
Василий Шауро. Развитие кибербезопасности АСУТП ​в условиях цифровизации пред...
Василий Шауро. Развитие кибербезопасности АСУТП ​в условиях цифровизации пред...Василий Шауро. Развитие кибербезопасности АСУТП ​в условиях цифровизации пред...
Василий Шауро. Развитие кибербезопасности АСУТП ​в условиях цифровизации пред...
 

Recently uploaded

%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park masabamasaba
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesVictorSzoltysek
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfproinshot.com
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrainmasabamasaba
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech studentsHimanshiGarg82
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
BUS PASS MANGEMENT SYSTEM USING PHP.pptx
BUS PASS MANGEMENT SYSTEM USING PHP.pptxBUS PASS MANGEMENT SYSTEM USING PHP.pptx
BUS PASS MANGEMENT SYSTEM USING PHP.pptxalwaysnagaraju26
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdfPearlKirahMaeRagusta1
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...Shane Coughlan
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...SelfMade bd
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...kalichargn70th171
 

Recently uploaded (20)

%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdf
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
BUS PASS MANGEMENT SYSTEM USING PHP.pptx
BUS PASS MANGEMENT SYSTEM USING PHP.pptxBUS PASS MANGEMENT SYSTEM USING PHP.pptx
BUS PASS MANGEMENT SYSTEM USING PHP.pptx
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
 

Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопасности в Турции в свете геополитики и стратегии (язык доклада: Английский)

  • 2. Kaspersky Industrial Cybersecurity Conference’21 Current Status of Industrial Cyber Security Regulations in Turkey in the light of Geopolitics and Strategy
  • 3. CONFIDENTIAL I 3 Agenda • Geopolitics & Strategy & Cybersecurity • Current Industrial Cyber Security Regulations in Turkey • Future expectations • Q&A
  • 4. CONFIDENTIAL I 4 Speaker • Electrical & Electronics Engineer • 9+ Cyber Security Experience • 5+ ICS/SCADA Cyber Security • Volunteer @ BootCamp & EKSKonferans • CCI Turkey Co-Coordinator • Project Member @issvs Can Demirel (@secandit) Team Lead @Cyberwise (Formerly Biznet)
  • 5. CONFIDENTIAL I 5 Geopolitics? Source: https://en.wikipedia.org/
  • 6. CONFIDENTIAL I 6 Strategy? https://www.idefix.com/ Garry Kasparov Becoming energy hub for the region Becoming transportation hub for the region Increasing trade volume Developing own defense technology
  • 7. CONFIDENTIAL I 7 National Cyber Security Strategy & ICS Period Focus Industries Critical Infrastructure Definition 2013-2014 IT Security Governmental Agencies, Energy, water, health, transportation, communication, finance, etc Governmental Agencies, Energy, water, transportation, communication, finance 2016-2019 IT & OT Security Increased scope regarding industries Governmental Agencies, Energy, water, transportation, communication, finance 2020-2023 IT & OT Security Increased scope regarding industries Governmental Agencies, Energy, water, transportation, communication, finance
  • 8. CONFIDENTIAL I 8 General Cyber Security Structure in Turkey USOM Finance Energy Water Critical Public Services Transportation Communication Critical Infrastructure Operators (Public or Private) Ministries Independent Public Institutaions Other Public Sectoral CERTS Sectoral CERTS
  • 9. CONFIDENTIAL I 9 Current ICS Related Regulations ØEPDK/EMRA - Energy Market Regulatory Authority- Establishment and Management Corporate CERT ØEPDK/EMRA - Energy Market Regulatory Authority- ISO 27001 & 27019 Compliance ØEPDK/EMRA - Energy Market Regulatory Authority- Asset and Risk Management ØEPDK/EMRA - Energy Market Regulatory Authority- Penetration Testing and Security Audits ØPresidency of the Republic of Turkey- Information and Communication Security Act ØPresidency of the Republic of Turkey-Digital Transformation Office- Information and Communication Security Guideline
  • 10. CONFIDENTIAL I 10 EPDK/EMRA – Corporate CERT •Since 2013 •Defines mostly IT infrastructure •Setting up a team •Setting up and Running SOC •Assessments •Trainings •Incident Handling & Response •Annual Activity Report
  • 11. CONFIDENTIAL I 11 EPDK/EMRA- Standard Compliance •Since 2013, Updated 2016 •Started with IT, moved to OT •Includes ISO 27001 compliance, ISO 27019 Guidance
  • 12. CONFIDENTIAL I 12 EPDK/EMRA- Asset and Risk Inventory •Since 2017 •IT and OT Focus (Mostly OT) •Annual inventory activity •Regulation defines a specific form to complete inventory •Each company stores its own inventory
  • 13. CONFIDENTIAL I 13 EPDK/EMRA- Penetration Testing and Security Audits •Since 2019 •OT focus security assessments •Regulation defines; •Architecture and configuration analysis •Social engineering •Vulnerability Detection & Exploitation •Wireless Assessment (ICS) •Malware and Anomaly Detection •Company and personnel competence •3 year time period or after change tests should be done
  • 14. CONFIDENTIAL I 14 Digital Transformation Office Guideline •Since July 2020 •2 years period to be compliant •IT + OT Security Controls (Mostly IT) •Critical Public Services and Critical Infrastructure Operators •Critical Infrastructure: Energy + Communication
  • 16. CONFIDENTIAL I 16 Critical Infrastructures National Testbed Center https://center.sakarya.edu.tr/
  • 17. CONFIDENTIAL I 17 Critical Infrastructures National Testbed Center https://center.sakarya.edu.tr/
  • 18. CONFIDENTIAL I 18 Turkish Cyber Security Cluster • Since 2017 • Supported by Presidency of Defense Industries • Public, private companies and academia • International ve national events & coordination • 200+ Member https://siberkume.org.tr/
  • 19. CONFIDENTIAL I 19 Ecosystem and Community Activities • ICS Cybersecurity Conference • ICS & IoT Student BootCamp • CENTER SAU Internship Program • HackZeugma (ICS CTF) • Online/Inperson Meetups
  • 20. CONFIDENTIAL I 20 R&D Activities in ICS Security •Several programs to support individuals and corporate companies • Presidency of Defense Industries • The Scientific and Technological Research Council of Turkey • And more •Cybersecurity and ICS Cybersecurity (priority) •R&D activities encouraged by National Cybersecurity strategy
  • 21. CONFIDENTIAL I 21 Key Takeaways •Cybersecurity is a major concern for all level of interested parties •Cybersecurity and industrial cybersecurity regulations increasing in Turkey •Expected to see; • more CIs will be regulated • ICS Cybersecurity maturity model • ICS focus national exercices
  • 22. CONFIDENTIAL I 22 İSTANBUL Nida Kule Plaza, Kozyatağı Mah. Değirmen Sok. No:1 8 Kat:1 9 34742 Kozyatağı, Kadıköy, İstanbul +90 21 6 688 8182 ANKARA ODTÜ Teknokent İkizler Binası Üniversiteler Mah. İhsan Doğramacı Bulvarı No:35 B Blok Kat:106800 Çankaya / Ankara +90 31 2 21 0 1177 DUBAI SECURRENT ME FZ LLC 21 4, Building 1 2, DIC 50231 8, UAE - Dubai +9 9714 390 1 6 46-49 AMSTERDAM Penetra Cyber Security Strawinskylaan 41 1 1 077XX Amsterdam The Netherlands +31(0)70-20451 80