SlideShare a Scribd company logo
Cyber Security Standards, Solution Tips & Challenges
                                         Ahmed M. Al Enizy
                                        IT Security Manager
                         International Systems Engineering
   In the era of Cyber War, securing ICS and SCADA systems
         helps in protecting national infrastructure thus preserving
         steady national economic growth. But deploying the right
         technical and/or physical solutions is not enough.
        There are too many Security Standards for each industry
         that can complement Technical Solutions.
        There is no single Standard that covers everything.
        This adds to the increasing complexity of ICS/SCADA
         Management, Governance, and Compliance.

2   10/3/2012
   Difference between
        Standards, Frameworks, and Best Practices
       ICS/SCADA Security Standards
       Which One is Good?
       Solution Tips
       How Does ISO 27001 Works?
       General Challenges




3   10/3/2012
Act
                Legal
                        Regulation


                         Standard


           Technical    Framework


                        Best Practice




4   10/3/2012
    14 different standard for different
         Infrastructure Sectors (Energy and
         Power, Oil, Chemical, Defense, Wate
         r Treatment, Emergency
         Services, IT, Communications)
        API - American Petroleum Institute
        IEC - International Electrotechnical
         Commission
        IEEE - Institute of Electrical and
         Electronic Engineers
        ISA – Instrumentation, Systems, and
         Automation Society
        ISO - International Organization for
         Standardization
        NERC - North American Electric
         Reliability Council
        NIST - National Institute of
         Standards and Technology



5       10/3/2012
   Good standard
        ◦ Incorporates the Plan-Do-Check-Act approach.
        ◦ Mature and stable.
        ◦ Not contradicting or in conflict with corporate or
          international standards.
        ◦ Clear and easy to understand.
        ◦ Systematic.
        ◦ Realistic and practical.
        ◦ Solves all parts of the problem.
        ◦ Well structured and organized.
        ◦ Measurable.
        ◦ Has a clear accreditation and certification process.
        ◦ Widely followed and adapted.



6   10/3/2012
    There is no “silver bullet”, and definitely there is no single
         solution.
        Avoid reinventing the wheel, we are using their
         technologies therefor it is best to use their standards and
         conceder consultation.
        It is a result of collaborative efforts through shared
         responsibilities supported by commitment, resources, and
         consultation.
        The right starting point is choosing the right standard.
        You can consider Corporate GRC program to adapt the
         security standard you have chosen.
        GRC market solutions provide technical assistance and
         automation in managing GRC program vertically and
         horizontally.



7       10/3/2012
8   10/3/2012
Compliance


                                   Flexibility             Integration


                                                 Process



                                              Support
                                             Authority
                 Psychological               Awareness                   Cost
                    Factors
                             People                           Tech.
           Commitment
                                                                                Limitation

                        Cultures
                                                                  Complexity

9   10/3/2012
   Overlapping and intersection between
         standards.
        Overlapping and varying abbreviations and
         definitions.
        Growing complexity of compliance both
         vertical and horizontal.
        Limited compliant ICS/SCADA suppliers with
         Security Standards.



10   10/3/2012
11   10/3/2012

More Related Content

What's hot

Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Ignyte Assurance Platform
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015
James Nesbitt
 
Residency research makeup project acme enterprise scenario resi
Residency research makeup project acme enterprise scenario resiResidency research makeup project acme enterprise scenario resi
Residency research makeup project acme enterprise scenario resi
SHIVA101531
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
Sirius
 
SCADA Security Training
SCADA Security TrainingSCADA Security Training
SCADA Security Training
Bryan Len
 
Security architecture principles isys 0575general att
Security architecture principles isys 0575general attSecurity architecture principles isys 0575general att
Security architecture principles isys 0575general att
SHIVA101531
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Edureka!
 
A Case Study of the Capital One Data Breach
A Case Study of the Capital One Data BreachA Case Study of the Capital One Data Breach
A Case Study of the Capital One Data Breach
Anchises Moraes
 
Protecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksProtecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber Attacks
Maurice Dawson
 
Top 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure InfrastructureTop 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure Infrastructure
Infosec
 
How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation? How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation?
PECB
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
Jim Gilsinn
 
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin WheelerNTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
North Texas Chapter of the ISSA
 
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
Vijilan IT Security solutions
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
Aparajita Banerjee
 
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
Shah Sheikh
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case Study
Digital Bond
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14James Nesbitt
 
Dragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations Center
Dragos, Inc.
 
For Critical Infrastructure Protection
For Critical Infrastructure ProtectionFor Critical Infrastructure Protection
For Critical Infrastructure Protection
Priyanka Aash
 

What's hot (20)

Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015
 
Residency research makeup project acme enterprise scenario resi
Residency research makeup project acme enterprise scenario resiResidency research makeup project acme enterprise scenario resi
Residency research makeup project acme enterprise scenario resi
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
SCADA Security Training
SCADA Security TrainingSCADA Security Training
SCADA Security Training
 
Security architecture principles isys 0575general att
Security architecture principles isys 0575general attSecurity architecture principles isys 0575general att
Security architecture principles isys 0575general att
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
A Case Study of the Capital One Data Breach
A Case Study of the Capital One Data BreachA Case Study of the Capital One Data Breach
A Case Study of the Capital One Data Breach
 
Protecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksProtecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber Attacks
 
Top 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure InfrastructureTop 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure Infrastructure
 
How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation? How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation?
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin WheelerNTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
 
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
 
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case Study
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14
 
Dragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations Center
 
For Critical Infrastructure Protection
For Critical Infrastructure ProtectionFor Critical Infrastructure Protection
For Critical Infrastructure Protection
 

Viewers also liked

IT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOsIT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOs
Community Protection Forum
 
Michael W. Meissner - Cyber Security Engineering Biography
Michael W. Meissner - Cyber Security Engineering BiographyMichael W. Meissner - Cyber Security Engineering Biography
Michael W. Meissner - Cyber Security Engineering Biography
Michael W. Meissner, RCDD
 
Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)
Joan Figueras Tugas
 
Developing excellence in information security from corporate enterprise to ...
Developing excellence in information security   from corporate enterprise to ...Developing excellence in information security   from corporate enterprise to ...
Developing excellence in information security from corporate enterprise to ...
Ahmed Al Enizi
 
Cryptographic lifecycle security training
Cryptographic lifecycle security trainingCryptographic lifecycle security training
Cryptographic lifecycle security training
EnterpriseGRC Solutions, Inc.
 
The value of our data
The value of our dataThe value of our data
The value of our data
EnterpriseGRC Solutions, Inc.
 
War in the 5th domain: Cyber Offensive Capability
War in the 5th domain: Cyber Offensive CapabilityWar in the 5th domain: Cyber Offensive Capability
War in the 5th domain: Cyber Offensive Capability
Ahmed Al Enizi
 
Startupy w Pałacu - prezentacja Elmodis
Startupy w Pałacu - prezentacja ElmodisStartupy w Pałacu - prezentacja Elmodis
Startupy w Pałacu - prezentacja Elmodis
ELMODIS Inc.
 
Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3
Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3
Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3
Jim Gilsinn
 
Comprehensive Security Concept For Process Control Systems V2006
Comprehensive Security Concept For Process Control Systems V2006Comprehensive Security Concept For Process Control Systems V2006
Comprehensive Security Concept For Process Control Systems V2006
kaestnja
 
Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012
Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012
Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012
Ahmed Al Enizi
 
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
Cybersecurity Education and Research Centre
 
CobiT Foundation Free Training
CobiT Foundation Free TrainingCobiT Foundation Free Training
CobiT Foundation Free Training
EnterpriseGRC Solutions, Inc.
 
Integrating the Alphabet Soup of Standards
Integrating the Alphabet Soup of StandardsIntegrating the Alphabet Soup of Standards
Integrating the Alphabet Soup of Standards
Jim Gilsinn
 
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
Byres Security Inc.
 
التعرف على الاختراقات في الشبكات المحلية
التعرف على الاختراقات في الشبكات المحليةالتعرف على الاختراقات في الشبكات المحلية
التعرف على الاختراقات في الشبكات المحلية
Ahmed Al Enizi
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS Communications
Digital Bond
 

Viewers also liked (19)

IT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOsIT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOs
 
Michael W. Meissner - Cyber Security Engineering Biography
Michael W. Meissner - Cyber Security Engineering BiographyMichael W. Meissner - Cyber Security Engineering Biography
Michael W. Meissner - Cyber Security Engineering Biography
 
Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)
 
Developing excellence in information security from corporate enterprise to ...
Developing excellence in information security   from corporate enterprise to ...Developing excellence in information security   from corporate enterprise to ...
Developing excellence in information security from corporate enterprise to ...
 
Cryptographic lifecycle security training
Cryptographic lifecycle security trainingCryptographic lifecycle security training
Cryptographic lifecycle security training
 
The value of our data
The value of our dataThe value of our data
The value of our data
 
War in the 5th domain: Cyber Offensive Capability
War in the 5th domain: Cyber Offensive CapabilityWar in the 5th domain: Cyber Offensive Capability
War in the 5th domain: Cyber Offensive Capability
 
Startupy w Pałacu - prezentacja Elmodis
Startupy w Pałacu - prezentacja ElmodisStartupy w Pałacu - prezentacja Elmodis
Startupy w Pałacu - prezentacja Elmodis
 
ELMODIS na INFERENCE
ELMODIS na INFERENCEELMODIS na INFERENCE
ELMODIS na INFERENCE
 
Session 3.2 Zahri Hj Yunos
Session 3.2 Zahri Hj YunosSession 3.2 Zahri Hj Yunos
Session 3.2 Zahri Hj Yunos
 
Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3
Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3
Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3
 
Comprehensive Security Concept For Process Control Systems V2006
Comprehensive Security Concept For Process Control Systems V2006Comprehensive Security Concept For Process Control Systems V2006
Comprehensive Security Concept For Process Control Systems V2006
 
Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012
Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012
Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012
 
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
 
CobiT Foundation Free Training
CobiT Foundation Free TrainingCobiT Foundation Free Training
CobiT Foundation Free Training
 
Integrating the Alphabet Soup of Standards
Integrating the Alphabet Soup of StandardsIntegrating the Alphabet Soup of Standards
Integrating the Alphabet Soup of Standards
 
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
 
التعرف على الاختراقات في الشبكات المحلية
التعرف على الاختراقات في الشبكات المحليةالتعرف على الاختراقات في الشبكات المحلية
التعرف على الاختراقات في الشبكات المحلية
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS Communications
 

Similar to Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips and Challenges V1.0

Security and smart grid what you need to know john chowdhury 2012 final
Security and smart grid what you need to know   john chowdhury 2012 finalSecurity and smart grid what you need to know   john chowdhury 2012 final
Security and smart grid what you need to know john chowdhury 2012 final
John Chowdhury
 
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other SectorsICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
EnergySec
 
OT Security Architecture & Resilience: Designing for Security Success
OT Security Architecture & Resilience:  Designing for Security SuccessOT Security Architecture & Resilience:  Designing for Security Success
OT Security Architecture & Resilience: Designing for Security Success
accenture
 
Security architecture rajagiri talk march 2011
Security architecture  rajagiri talk march 2011Security architecture  rajagiri talk march 2011
Security architecture rajagiri talk march 2011subramanian K
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
ControlCase
 
DevOps for Highly Regulated Environments
DevOps for Highly Regulated EnvironmentsDevOps for Highly Regulated Environments
DevOps for Highly Regulated Environments
DevOps.com
 
IoT Security Assessment - IEEE PAR Proposal
IoT Security Assessment - IEEE PAR ProposalIoT Security Assessment - IEEE PAR Proposal
IoT Security Assessment - IEEE PAR Proposal
Syam Madanapalli
 
Presentation to Irish ISSA Conference 12-May-11
Presentation to Irish ISSA Conference 12-May-11Presentation to Irish ISSA Conference 12-May-11
Presentation to Irish ISSA Conference 12-May-11
Michael Ofarrell
 
User Authentication Technique for Office Environment
User Authentication Technique for Office EnvironmentUser Authentication Technique for Office Environment
User Authentication Technique for Office Environment
IRJET Journal
 
Aniketos trust bus_sept_2012
Aniketos trust bus_sept_2012Aniketos trust bus_sept_2012
Aniketos trust bus_sept_2012
Aniketos EU FP7 Project
 
Understanding Compliance Options for IT Security.pdf
Understanding Compliance Options for IT Security.pdfUnderstanding Compliance Options for IT Security.pdf
Understanding Compliance Options for IT Security.pdf
Onsite Helper
 
Private sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodesPrivate sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodes
Ollie Whitehouse
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
YoisRoberthTapiadeLa
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
VictoriaChavesta
 
Securing the IoT Value Chain with AWS
Securing the IoT Value Chain with AWSSecuring the IoT Value Chain with AWS
Securing the IoT Value Chain with AWS
Gabriel Paredes Loza
 
Legal And Regulatory Issues Cloud Computing...V2.0
Legal And Regulatory Issues Cloud Computing...V2.0Legal And Regulatory Issues Cloud Computing...V2.0
Legal And Regulatory Issues Cloud Computing...V2.0David Spinks
 
SMi Group's Oil & Gas Cyber Security conference & exhibition
SMi Group's Oil & Gas Cyber Security conference & exhibitionSMi Group's Oil & Gas Cyber Security conference & exhibition
SMi Group's Oil & Gas Cyber Security conference & exhibition
Dale Butler
 
Defcon 22-aaron-bayles-alxrogan-protecting-scada-dc101
Defcon 22-aaron-bayles-alxrogan-protecting-scada-dc101Defcon 22-aaron-bayles-alxrogan-protecting-scada-dc101
Defcon 22-aaron-bayles-alxrogan-protecting-scada-dc101
Priyanka Aash
 
Automating Policy Compliance and IT Governance
Automating Policy Compliance and IT GovernanceAutomating Policy Compliance and IT Governance
Automating Policy Compliance and IT Governance
Sasha Nunke
 

Similar to Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips and Challenges V1.0 (20)

Security and smart grid what you need to know john chowdhury 2012 final
Security and smart grid what you need to know   john chowdhury 2012 finalSecurity and smart grid what you need to know   john chowdhury 2012 final
Security and smart grid what you need to know john chowdhury 2012 final
 
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other SectorsICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
 
OT Security Architecture & Resilience: Designing for Security Success
OT Security Architecture & Resilience:  Designing for Security SuccessOT Security Architecture & Resilience:  Designing for Security Success
OT Security Architecture & Resilience: Designing for Security Success
 
Security architecture rajagiri talk march 2011
Security architecture  rajagiri talk march 2011Security architecture  rajagiri talk march 2011
Security architecture rajagiri talk march 2011
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
 
DevOps for Highly Regulated Environments
DevOps for Highly Regulated EnvironmentsDevOps for Highly Regulated Environments
DevOps for Highly Regulated Environments
 
IoT Security Assessment - IEEE PAR Proposal
IoT Security Assessment - IEEE PAR ProposalIoT Security Assessment - IEEE PAR Proposal
IoT Security Assessment - IEEE PAR Proposal
 
Presentation to Irish ISSA Conference 12-May-11
Presentation to Irish ISSA Conference 12-May-11Presentation to Irish ISSA Conference 12-May-11
Presentation to Irish ISSA Conference 12-May-11
 
User Authentication Technique for Office Environment
User Authentication Technique for Office EnvironmentUser Authentication Technique for Office Environment
User Authentication Technique for Office Environment
 
Aniketos trust bus_sept_2012
Aniketos trust bus_sept_2012Aniketos trust bus_sept_2012
Aniketos trust bus_sept_2012
 
Understanding Compliance Options for IT Security.pdf
Understanding Compliance Options for IT Security.pdfUnderstanding Compliance Options for IT Security.pdf
Understanding Compliance Options for IT Security.pdf
 
Private sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodesPrivate sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodes
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
MEDS
MEDSMEDS
MEDS
 
Securing the IoT Value Chain with AWS
Securing the IoT Value Chain with AWSSecuring the IoT Value Chain with AWS
Securing the IoT Value Chain with AWS
 
Legal And Regulatory Issues Cloud Computing...V2.0
Legal And Regulatory Issues Cloud Computing...V2.0Legal And Regulatory Issues Cloud Computing...V2.0
Legal And Regulatory Issues Cloud Computing...V2.0
 
SMi Group's Oil & Gas Cyber Security conference & exhibition
SMi Group's Oil & Gas Cyber Security conference & exhibitionSMi Group's Oil & Gas Cyber Security conference & exhibition
SMi Group's Oil & Gas Cyber Security conference & exhibition
 
Defcon 22-aaron-bayles-alxrogan-protecting-scada-dc101
Defcon 22-aaron-bayles-alxrogan-protecting-scada-dc101Defcon 22-aaron-bayles-alxrogan-protecting-scada-dc101
Defcon 22-aaron-bayles-alxrogan-protecting-scada-dc101
 
Automating Policy Compliance and IT Governance
Automating Policy Compliance and IT GovernanceAutomating Policy Compliance and IT Governance
Automating Policy Compliance and IT Governance
 

Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips and Challenges V1.0

  • 1. Cyber Security Standards, Solution Tips & Challenges Ahmed M. Al Enizy IT Security Manager International Systems Engineering
  • 2. In the era of Cyber War, securing ICS and SCADA systems helps in protecting national infrastructure thus preserving steady national economic growth. But deploying the right technical and/or physical solutions is not enough.  There are too many Security Standards for each industry that can complement Technical Solutions.  There is no single Standard that covers everything.  This adds to the increasing complexity of ICS/SCADA Management, Governance, and Compliance. 2 10/3/2012
  • 3. Difference between Standards, Frameworks, and Best Practices  ICS/SCADA Security Standards  Which One is Good?  Solution Tips  How Does ISO 27001 Works?  General Challenges 3 10/3/2012
  • 4. Act Legal Regulation Standard Technical Framework Best Practice 4 10/3/2012
  • 5. 14 different standard for different Infrastructure Sectors (Energy and Power, Oil, Chemical, Defense, Wate r Treatment, Emergency Services, IT, Communications)  API - American Petroleum Institute  IEC - International Electrotechnical Commission  IEEE - Institute of Electrical and Electronic Engineers  ISA – Instrumentation, Systems, and Automation Society  ISO - International Organization for Standardization  NERC - North American Electric Reliability Council  NIST - National Institute of Standards and Technology 5 10/3/2012
  • 6. Good standard ◦ Incorporates the Plan-Do-Check-Act approach. ◦ Mature and stable. ◦ Not contradicting or in conflict with corporate or international standards. ◦ Clear and easy to understand. ◦ Systematic. ◦ Realistic and practical. ◦ Solves all parts of the problem. ◦ Well structured and organized. ◦ Measurable. ◦ Has a clear accreditation and certification process. ◦ Widely followed and adapted. 6 10/3/2012
  • 7. There is no “silver bullet”, and definitely there is no single solution.  Avoid reinventing the wheel, we are using their technologies therefor it is best to use their standards and conceder consultation.  It is a result of collaborative efforts through shared responsibilities supported by commitment, resources, and consultation.  The right starting point is choosing the right standard.  You can consider Corporate GRC program to adapt the security standard you have chosen.  GRC market solutions provide technical assistance and automation in managing GRC program vertically and horizontally. 7 10/3/2012
  • 8. 8 10/3/2012
  • 9. Compliance Flexibility Integration Process Support Authority Psychological Awareness Cost Factors People Tech. Commitment Limitation Cultures Complexity 9 10/3/2012
  • 10. Overlapping and intersection between standards.  Overlapping and varying abbreviations and definitions.  Growing complexity of compliance both vertical and horizontal.  Limited compliant ICS/SCADA suppliers with Security Standards. 10 10/3/2012
  • 11. 11 10/3/2012

Editor's Notes

  1. Act / Statute“A written law passed by a legislative body.” Wikipedia.Regulation“A rule or directive made and maintained by an authority.” Wikipedia.StandardsTechnical Standard “A formal document that establishes uniform engineering or technical criteria, methods, processes and practices.” Wikipedia.International Standard A standards developed by international standards organizations. International standards are available for consideration and use, worldwideCorporate StandardFrameworkGuiding principles and recommendations to reach a goal.Best Practice“A well defined procedure that is known to produce near-optimum results.” Wikipedia
  2. Overlapping standards.Understanding of standards and Selecting unique clauses Overlapping and varying abbreviations and definitions.Glossary of terms that identifying only one, and maps to the othersGrowing complexity of compliance both vertical and horizontal.Simplified, flexible, phased approach and continues improvement plans Compliance cost.Valuing the benefits behind complianceLimited compliant ICS/SCADA suppliers.Certified suppliers or certify suppliers through validated guaranteesLack of specialized government authority that tailors and mandates needed standards.Case studies and incidents