SlideShare a Scribd company logo
Stop Chasing the Version:
Compliance with CIPv5 through CIPv99
Dealing with the ever-changing landscape of CIP compliance
Sid Shaffer (MBA, CISA)
Energy Sector Lead,
Commercial Cybersecurity &
Compliance
Jason Iler (ITIL, CISA)
Principal Services Architect
Trey Kirkpatrick
Vice President, Energy &
Utility Compliance Services
Thank You!
Cybersecurity &
Compliance Advisory
and Implementation
Services
NERC Compliance
Management
Software Solutions
Security and compliance
assessment, monitoring
automation and threat
intelligence technology for
IT/OT environments
Agenda and Key Takeaways
3
2
1
About ICF
• 70+ offices worldwide
• 5,000 employees, 1,500+ IT professionals
• 2014 revenue of $1.3 billion
• Assisting clients with NERC and CIP
compliance since 2006
• End-to-end technology, advisory,
implementation, and assessment services
Overview of Shifting Landscape
• CIP v5
• New terms, Changed terms, Organization, Groupings
• Cyber Asset Classification (High, Medium, Low)
Key Changes
• CIP v5
• New terms, Changed terms, Organization, Groupings
• Cyber Asset Classification (High, Medium, Low)
• CIP v6 / v7
• More new terms, clarifications
• Changes for Low Impact, Transient Devices, Removable Media
Key Changes
• CIP v5
• New terms, Changed terms, Organization, Groupings
• Cyber Asset Classification (High, Medium, Low)
• CIP v6 / v7
• More new terms, clarifications
• Changes for Low Impact, Transient Devices, Removable Media
• Beyond
• More uncertainty (Virtualization, NIST Cyber, ES-C2M2, DHS C³)
• Increased awareness = Increased Likelihood of Change
Key Changes
Commonly Seen Compliance Program
Compliance Program Goal
• Companies are re-aligning / upgrading existing programs with:
• Letter of the Law Approaches
• Increased use of RAI and Risk Based Approaches
• Holistic Approaches
What We Are Seeing
• Compliance
• Know relevant
regulations
• Understand
specifics
• Represents the base
• Cyber
• Beyond Scope of
specific compliance
• Cyber Risks to
reliable delivery of
energy
• Cyber Risks to the
organization
• Controls
• Identify
• Rationalize
• Ownership
• Map to Risk
• Resiliency
• Not all risk will be
addressed
• Organization
incident & event
response
• More compelling “Compliance Story”
• Greater Consistency Through Regulatory Changes
• Reduces Risk
• Increase Efficiency
• Closer Alignment with Regulatory Direction
– Potentially Decreases Regulatory Burden
Advantages of the Holistic Approach
• Both Based on Internal Control Approaches
– Preventative, Detective, Corrective
• Ties directly to “Internal Controls Evaluation” (ICE)
• Generates audit ready evidence
• Supports zero fine paths:
– Find Fix Track (FFT) / Compliance Exception / Self Logging
How Holistic Approach Supports RAI (and more)
• Prepare for Change
• Create a Cross Functional Team
• Determine a solid baseline
• “Knowing yourself is the beginning of all wisdom.” - Aristotle
• Analyze Risk
• Set your goals
• Implement Controls & Controls Based Program
• “Regurgitating the Requirement language does not constitute developing
a program, process, or procedure.” - WECC
Implementing the Strategy
Example – Critical Data
• COMPLIANCE
– CIP-011-1, HIPAA, DHS, Etc.
• CYBER
– Impact of sensitive information being exposed
• CONTROLS
– Data Classification & Credentials (P) , Access Alerting Mechanism (D),
Event Driven SLA (C)
• RESILIENCY
– Execution of what’s been stated in SLA
Example – CIP-004-5 R4.1 (Access Management)
• COMPLIANCE
– [A “need based” authorization process for Electronic Access, Physical
Access, and Critical Information]*
• CYBER
– Not just BES Cyber System components
• CONTROLS
– Onboarding / Offboarding process (P), Log review of unauthorized access
attempts (D), Access revocation & password change protocols (C)
• RESILIENCY
– What happens when unauthorized use is detected?
* Paraphrased
• Upgrading Program is an opportunity to:
• Implement Controls
• Automate
• Utilize tools
• to manage & report compliance
• to monitor & automate responses
Program Upgrade Considerations
• Establish CIP Policies & Procedures
– With Periodic Review & Approval
• Periodic/Scheduled Activities
– Collect Log files, Review Security Patches, Access Review, etc…
• Asset & Change Management
– BES Cyber Systems, Cyber Assets, Security Perimeters, Asset Groups
• Access Management
– Users, Access Roles
• Mitigation Plans
– EUEM Corrective Action Process
NERC CIP v5 and Beyond Standards
AssurX CIP Solution
User
Access
Role
Cyber Asset
Asset
Group
Has Access To
Security
Perimeter
System
AssurX CIP Change Request
AssurX CIP Baseline
AssurX CIP Access Change Request
Tripwire Has Been Providing NERC CIP Security and
Compliance since the first CIP Requirements in 2007
The Goal:
-Identify secure
configurations of all
High and Medium
Cyber Assets
(“80% benchmarks”)
Continuous security configuration
management
 Understands changes – controls “drift”,
continuously
 Monitors your attack surface
 Detects threats in real-time and enables fast
response
 Lower costs, greater efficiency
“The Responsible Entity shall establish, document and implement a process to
ensure that only those ports and services required for normal and emergency
operations are enabled.”
• Document every port and active service on every BCA, with justification,
confirm regularly, and be able to prove it
• Tripwire customized solution: “Whitelist Profiler” approach
– Capture port/services list once in .csv file, including asset tags and discrete names
– Tripwire agent downloads file and applies to its local system
– Use element content report to documents port/service state on every monitored host
– Use custom policy test to monitor continuously, display on dashboard and provide
alerts
Example of Tripwire Solution Extensions
• Used for CIP 007 (Ports & Services), CIP 007 (Patch Levels) and
CIP 003 (Access Privileges)
NERC Solution – Whitelist Profiling
Tripwire Enterprise Server
File Systems
• – collect current
status & changes on all critical cyber
assets
• – analyze
security data and alert on suspicious
events
• – generate
reports and dashboards that document
compliance
Tripwire NERC Solution Suite – Key Benefits
wide range of device
and software inventory, and can be asset tagged for
High/Medium/Low Impact Cyber Assets
• Remember - Not a “Silver Bullet” to solve compliance
• Start with and document what you have
• Leverage a recognized framework (COSO, NIST, ISO27k)
• Institutionalize a corrective action process
• Identify accountable parties / communication paths
• Prevent atrophy with regular evaluation of program
Tips for Holistic Cyber Program Implementation
• Don’t try to ELIMINATE risk
– Diminishing returns
– A company can spend a lot and never reach
a 100% level of risk assurance
– Objective is to lower risk
• Don’t add controls for the sake of adding controls
– More controls is not always better
– Tailor the controls to the risks and address the higher risk items
• Don’t identify controls without control owners & performers
identified
Pitfalls to Avoid
• What are our greatest areas of Risk?
• Does our company already have an internal controls program?
• Are our controls defined & documented anywhere?
• What basis / framework did we use for our controls?
• How often are our controls reviewed / tested?
• How much is enough? How much is too much?
• Do we consider resiliency?
Questions to ask
• Manage
– Holistic corporate controls framework covers multiple areas of
business risk (including NERC)
• Maintain
– Ongoing operation of internal controls will ensure that compliance is
maintained
• Improve
– Reviewing & Revising steps to ensure internal controls are effective
will continuously improve the compliance efforts
– Corrective actions taken as a result of ongoing monitoring of the
control environment will improve overall risk profile
Example of an End State
• FBI cybersecurity experts will brief us on the current attack landscape on
energy Critical Infrastructure, and what you can do about it.
• Sam Visner, ICF’s Senior Vice President and General Manager, Cybersecurity
is former Chief of Signals Intelligence Programs at the NSA and adjunct
professor at Georgetown University. Sam will discuss how “the sky is falling”
thinking can give way to reasoned, useful, and appropriate investments in
cybersecurity as a national imperative.
• You’ll receive in-depth practical “How Tos” to shorten your audit preparation,
save time and costs and build a “business as usual” culture for security
• Compliance Workshop (Limit 40 attendees), CE credit available
• URL: https://tripwirenercworkshop.eventbrite.com
Join Us in Houston March 25-26 for a Free 1.5 Day Workshop
Thank You!
Cybersecurity &
Compliance Advisory
and Implementation
Services
NERC Compliance
Management
Software Solutions
Security and
compliance
assessment, monitoring
and automation
technology for IT/OT
environments

More Related Content

What's hot

Developing a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action PlanDeveloping a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action Plan
Tripwire
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Tripwire
 
Security policies
Security policiesSecurity policies
Security policies
Nishant Pahad
 
Nist.sp.800 37r2
Nist.sp.800 37r2Nist.sp.800 37r2
Nist.sp.800 37r2
newbie2019
 
Tripwire IP360 Vulnerability Management
Tripwire IP360 Vulnerability ManagementTripwire IP360 Vulnerability Management
Tripwire IP360 Vulnerability Management
Tripwire
 
I.T. Geeks Can't Talk to Management
I.T. Geeks Can't Talk to ManagementI.T. Geeks Can't Talk to Management
I.T. Geeks Can't Talk to Management
Tripwire
 
Security posture: Dashboard Implementation through Wireframe
Security posture: Dashboard Implementation through WireframeSecurity posture: Dashboard Implementation through Wireframe
Security posture: Dashboard Implementation through Wireframe
Shriya Rai
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
Ben Rothke
 
SuprTEK Continuous Monitoring
SuprTEK Continuous MonitoringSuprTEK Continuous Monitoring
SuprTEK Continuous Monitoring
Tieu Luu
 
It Audit Expectations High Detail
It Audit Expectations   High DetailIt Audit Expectations   High Detail
It Audit Expectations High Detail
ecarrow
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
ControlCase
 
Challenges of Vulnerability Management
 Challenges of Vulnerability Management Challenges of Vulnerability Management
Challenges of Vulnerability Management
Rahul Neel Mani
 
Prioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controlsPrioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controlsEnclaveSecurity
 
Understanding security operation.pptx
Understanding security operation.pptxUnderstanding security operation.pptx
Understanding security operation.pptx
Piyush Jain
 
SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0Rasmi Swain
 
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Tripwire
 
TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)
Tuan Phan
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
John Gilligan
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
Ben Rothke
 
Ca world 2007 SOC integration
Ca world 2007 SOC integrationCa world 2007 SOC integration
Ca world 2007 SOC integration
Michael Nickle
 

What's hot (20)

Developing a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action PlanDeveloping a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action Plan
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 Compliance
 
Security policies
Security policiesSecurity policies
Security policies
 
Nist.sp.800 37r2
Nist.sp.800 37r2Nist.sp.800 37r2
Nist.sp.800 37r2
 
Tripwire IP360 Vulnerability Management
Tripwire IP360 Vulnerability ManagementTripwire IP360 Vulnerability Management
Tripwire IP360 Vulnerability Management
 
I.T. Geeks Can't Talk to Management
I.T. Geeks Can't Talk to ManagementI.T. Geeks Can't Talk to Management
I.T. Geeks Can't Talk to Management
 
Security posture: Dashboard Implementation through Wireframe
Security posture: Dashboard Implementation through WireframeSecurity posture: Dashboard Implementation through Wireframe
Security posture: Dashboard Implementation through Wireframe
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 
SuprTEK Continuous Monitoring
SuprTEK Continuous MonitoringSuprTEK Continuous Monitoring
SuprTEK Continuous Monitoring
 
It Audit Expectations High Detail
It Audit Expectations   High DetailIt Audit Expectations   High Detail
It Audit Expectations High Detail
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
 
Challenges of Vulnerability Management
 Challenges of Vulnerability Management Challenges of Vulnerability Management
Challenges of Vulnerability Management
 
Prioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controlsPrioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controls
 
Understanding security operation.pptx
Understanding security operation.pptxUnderstanding security operation.pptx
Understanding security operation.pptx
 
SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0
 
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
 
TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 
Ca world 2007 SOC integration
Ca world 2007 SOC integrationCa world 2007 SOC integration
Ca world 2007 SOC integration
 

Similar to Stop Chasing the Version: Compliance with CIPv5 through CIPv99

SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
SLVA Information Security
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
McKonly & Asbury, LLP
 
DevSecOps - It can change your life (cycle)
DevSecOps - It can change your life (cycle)DevSecOps - It can change your life (cycle)
DevSecOps - It can change your life (cycle)
Qualitest
 
Information Systems Audit & CISA Prep 2010
Information Systems Audit & CISA Prep 2010Information Systems Audit & CISA Prep 2010
Information Systems Audit & CISA Prep 2010
Donald E. Hester
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Tammy Clark
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
McKonly & Asbury, LLP
 
Recent changes to the 20 critical controls
Recent changes to the 20 critical controlsRecent changes to the 20 critical controls
Recent changes to the 20 critical controls
EnclaveSecurity
 
More practical insights on the 20 critical controls
More practical insights on the 20 critical controlsMore practical insights on the 20 critical controls
More practical insights on the 20 critical controls
EnclaveSecurity
 
Secure DevOPS Implementation Guidance
Secure DevOPS Implementation GuidanceSecure DevOPS Implementation Guidance
Secure DevOPS Implementation Guidance
Tej Luthra
 
Risk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection PowerpointRisk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection Powerpoint
randalje86
 
Its Not You Its Me MSSP Couples Counseling
Its Not You Its Me   MSSP Couples CounselingIts Not You Its Me   MSSP Couples Counseling
Its Not You Its Me MSSP Couples Counseling
Atif Ghauri
 
What is the UK Cyber Essentials scheme?
What is the  UK Cyber Essentials scheme?What is the  UK Cyber Essentials scheme?
What is the UK Cyber Essentials scheme?
IT Governance Ltd
 
Tech 2 Tech: increasing security posture and threat intelligence sharing
Tech 2 Tech: increasing security posture and threat intelligence sharingTech 2 Tech: increasing security posture and threat intelligence sharing
Tech 2 Tech: increasing security posture and threat intelligence sharing
Jisc
 
Abidance Cip Presentation
Abidance Cip PresentationAbidance Cip Presentation
Abidance Cip Presentationjamesholler
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
AlienVault
 
Enterprise Risk Management Solutions
Enterprise Risk Management SolutionsEnterprise Risk Management Solutions
Enterprise Risk Management Solutions
LexComply
 
UMASS-NISTCSF-October-2016-Presentation-rev2.pptx
UMASS-NISTCSF-October-2016-Presentation-rev2.pptxUMASS-NISTCSF-October-2016-Presentation-rev2.pptx
UMASS-NISTCSF-October-2016-Presentation-rev2.pptx
Abid Ur Rehman
 
DGI Compliance Webinar
DGI Compliance WebinarDGI Compliance Webinar
DGI Compliance Webinar
SolarWinds
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWs
EnergySec
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Ryan Hodgin
 

Similar to Stop Chasing the Version: Compliance with CIPv5 through CIPv99 (20)

SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
DevSecOps - It can change your life (cycle)
DevSecOps - It can change your life (cycle)DevSecOps - It can change your life (cycle)
DevSecOps - It can change your life (cycle)
 
Information Systems Audit & CISA Prep 2010
Information Systems Audit & CISA Prep 2010Information Systems Audit & CISA Prep 2010
Information Systems Audit & CISA Prep 2010
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
Recent changes to the 20 critical controls
Recent changes to the 20 critical controlsRecent changes to the 20 critical controls
Recent changes to the 20 critical controls
 
More practical insights on the 20 critical controls
More practical insights on the 20 critical controlsMore practical insights on the 20 critical controls
More practical insights on the 20 critical controls
 
Secure DevOPS Implementation Guidance
Secure DevOPS Implementation GuidanceSecure DevOPS Implementation Guidance
Secure DevOPS Implementation Guidance
 
Risk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection PowerpointRisk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection Powerpoint
 
Its Not You Its Me MSSP Couples Counseling
Its Not You Its Me   MSSP Couples CounselingIts Not You Its Me   MSSP Couples Counseling
Its Not You Its Me MSSP Couples Counseling
 
What is the UK Cyber Essentials scheme?
What is the  UK Cyber Essentials scheme?What is the  UK Cyber Essentials scheme?
What is the UK Cyber Essentials scheme?
 
Tech 2 Tech: increasing security posture and threat intelligence sharing
Tech 2 Tech: increasing security posture and threat intelligence sharingTech 2 Tech: increasing security posture and threat intelligence sharing
Tech 2 Tech: increasing security posture and threat intelligence sharing
 
Abidance Cip Presentation
Abidance Cip PresentationAbidance Cip Presentation
Abidance Cip Presentation
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 
Enterprise Risk Management Solutions
Enterprise Risk Management SolutionsEnterprise Risk Management Solutions
Enterprise Risk Management Solutions
 
UMASS-NISTCSF-October-2016-Presentation-rev2.pptx
UMASS-NISTCSF-October-2016-Presentation-rev2.pptxUMASS-NISTCSF-October-2016-Presentation-rev2.pptx
UMASS-NISTCSF-October-2016-Presentation-rev2.pptx
 
DGI Compliance Webinar
DGI Compliance WebinarDGI Compliance Webinar
DGI Compliance Webinar
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWs
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...
 

More from Tripwire

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Tripwire
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data Privacy
Tripwire
 
Key Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsKey Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The Experts
Tripwire
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo
Tripwire
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest Celebration
Tripwire
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Tripwire
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!
Tripwire
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Tripwire
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
Tripwire
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber Moments
Tripwire
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Tripwire
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK Framework
Tripwire
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber Attacks
Tripwire
 

More from Tripwire (20)

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't Enough
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data Privacy
 
Key Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsKey Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The Experts
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale Peterson
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase Cole
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest Celebration
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key Findings
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key Findings
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber Moments
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK Framework
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber Attacks
 

Recently uploaded

Into the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdfInto the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdf
Ortus Solutions, Corp
 
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBrokerSOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar
 
BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024
Ortus Solutions, Corp
 
GlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote sessionGlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote session
Globus
 
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2
 
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
XfilesPro
 
Designing for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web ServicesDesigning for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web Services
KrzysztofKkol1
 
How to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesHow to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good Practices
Globus
 
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Globus
 
Corporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMSCorporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMS
Tendenci - The Open Source AMS (Association Management Software)
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
Georgi Kodinov
 
Understanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSageUnderstanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSage
Globus
 
A Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdfA Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdf
kalichargn70th171
 
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Anthony Dahanne
 
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Hivelance Technology
 
Quarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden ExtensionsQuarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden Extensions
Max Andersen
 
TROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERROR
TROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERRORTROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERROR
TROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERROR
Tier1 app
 
Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...
Globus
 
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume MontevideoVitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke
 
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns
 

Recently uploaded (20)

Into the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdfInto the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdf
 
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBrokerSOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBroker
 
BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024
 
GlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote sessionGlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote session
 
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
 
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
 
Designing for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web ServicesDesigning for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web Services
 
How to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesHow to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good Practices
 
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
 
Corporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMSCorporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMS
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
 
Understanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSageUnderstanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSage
 
A Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdfA Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdf
 
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
 
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
 
Quarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden ExtensionsQuarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden Extensions
 
TROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERROR
TROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERRORTROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERROR
TROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERROR
 
Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...
 
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume MontevideoVitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume Montevideo
 
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
 

Stop Chasing the Version: Compliance with CIPv5 through CIPv99

  • 1. Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Dealing with the ever-changing landscape of CIP compliance
  • 2. Sid Shaffer (MBA, CISA) Energy Sector Lead, Commercial Cybersecurity & Compliance Jason Iler (ITIL, CISA) Principal Services Architect Trey Kirkpatrick Vice President, Energy & Utility Compliance Services
  • 3. Thank You! Cybersecurity & Compliance Advisory and Implementation Services NERC Compliance Management Software Solutions Security and compliance assessment, monitoring automation and threat intelligence technology for IT/OT environments
  • 4. Agenda and Key Takeaways 3 2 1
  • 5. About ICF • 70+ offices worldwide • 5,000 employees, 1,500+ IT professionals • 2014 revenue of $1.3 billion • Assisting clients with NERC and CIP compliance since 2006 • End-to-end technology, advisory, implementation, and assessment services
  • 7. • CIP v5 • New terms, Changed terms, Organization, Groupings • Cyber Asset Classification (High, Medium, Low) Key Changes
  • 8. • CIP v5 • New terms, Changed terms, Organization, Groupings • Cyber Asset Classification (High, Medium, Low) • CIP v6 / v7 • More new terms, clarifications • Changes for Low Impact, Transient Devices, Removable Media Key Changes
  • 9. • CIP v5 • New terms, Changed terms, Organization, Groupings • Cyber Asset Classification (High, Medium, Low) • CIP v6 / v7 • More new terms, clarifications • Changes for Low Impact, Transient Devices, Removable Media • Beyond • More uncertainty (Virtualization, NIST Cyber, ES-C2M2, DHS C³) • Increased awareness = Increased Likelihood of Change Key Changes
  • 12. • Companies are re-aligning / upgrading existing programs with: • Letter of the Law Approaches • Increased use of RAI and Risk Based Approaches • Holistic Approaches What We Are Seeing
  • 13. • Compliance • Know relevant regulations • Understand specifics • Represents the base • Cyber • Beyond Scope of specific compliance • Cyber Risks to reliable delivery of energy • Cyber Risks to the organization • Controls • Identify • Rationalize • Ownership • Map to Risk • Resiliency • Not all risk will be addressed • Organization incident & event response
  • 14. • More compelling “Compliance Story” • Greater Consistency Through Regulatory Changes • Reduces Risk • Increase Efficiency • Closer Alignment with Regulatory Direction – Potentially Decreases Regulatory Burden Advantages of the Holistic Approach
  • 15. • Both Based on Internal Control Approaches – Preventative, Detective, Corrective • Ties directly to “Internal Controls Evaluation” (ICE) • Generates audit ready evidence • Supports zero fine paths: – Find Fix Track (FFT) / Compliance Exception / Self Logging How Holistic Approach Supports RAI (and more)
  • 16. • Prepare for Change • Create a Cross Functional Team • Determine a solid baseline • “Knowing yourself is the beginning of all wisdom.” - Aristotle • Analyze Risk • Set your goals • Implement Controls & Controls Based Program • “Regurgitating the Requirement language does not constitute developing a program, process, or procedure.” - WECC Implementing the Strategy
  • 17. Example – Critical Data • COMPLIANCE – CIP-011-1, HIPAA, DHS, Etc. • CYBER – Impact of sensitive information being exposed • CONTROLS – Data Classification & Credentials (P) , Access Alerting Mechanism (D), Event Driven SLA (C) • RESILIENCY – Execution of what’s been stated in SLA
  • 18. Example – CIP-004-5 R4.1 (Access Management) • COMPLIANCE – [A “need based” authorization process for Electronic Access, Physical Access, and Critical Information]* • CYBER – Not just BES Cyber System components • CONTROLS – Onboarding / Offboarding process (P), Log review of unauthorized access attempts (D), Access revocation & password change protocols (C) • RESILIENCY – What happens when unauthorized use is detected? * Paraphrased
  • 19. • Upgrading Program is an opportunity to: • Implement Controls • Automate • Utilize tools • to manage & report compliance • to monitor & automate responses Program Upgrade Considerations
  • 20.
  • 21. • Establish CIP Policies & Procedures – With Periodic Review & Approval • Periodic/Scheduled Activities – Collect Log files, Review Security Patches, Access Review, etc… • Asset & Change Management – BES Cyber Systems, Cyber Assets, Security Perimeters, Asset Groups • Access Management – Users, Access Roles • Mitigation Plans – EUEM Corrective Action Process NERC CIP v5 and Beyond Standards
  • 22. AssurX CIP Solution User Access Role Cyber Asset Asset Group Has Access To Security Perimeter System
  • 23. AssurX CIP Change Request
  • 25. AssurX CIP Access Change Request
  • 26. Tripwire Has Been Providing NERC CIP Security and Compliance since the first CIP Requirements in 2007
  • 27. The Goal: -Identify secure configurations of all High and Medium Cyber Assets (“80% benchmarks”) Continuous security configuration management  Understands changes – controls “drift”, continuously  Monitors your attack surface  Detects threats in real-time and enables fast response  Lower costs, greater efficiency
  • 28.
  • 29.
  • 30. “The Responsible Entity shall establish, document and implement a process to ensure that only those ports and services required for normal and emergency operations are enabled.” • Document every port and active service on every BCA, with justification, confirm regularly, and be able to prove it • Tripwire customized solution: “Whitelist Profiler” approach – Capture port/services list once in .csv file, including asset tags and discrete names – Tripwire agent downloads file and applies to its local system – Use element content report to documents port/service state on every monitored host – Use custom policy test to monitor continuously, display on dashboard and provide alerts Example of Tripwire Solution Extensions
  • 31. • Used for CIP 007 (Ports & Services), CIP 007 (Patch Levels) and CIP 003 (Access Privileges) NERC Solution – Whitelist Profiling Tripwire Enterprise Server File Systems
  • 32. • – collect current status & changes on all critical cyber assets • – analyze security data and alert on suspicious events • – generate reports and dashboards that document compliance Tripwire NERC Solution Suite – Key Benefits wide range of device and software inventory, and can be asset tagged for High/Medium/Low Impact Cyber Assets
  • 33. • Remember - Not a “Silver Bullet” to solve compliance • Start with and document what you have • Leverage a recognized framework (COSO, NIST, ISO27k) • Institutionalize a corrective action process • Identify accountable parties / communication paths • Prevent atrophy with regular evaluation of program Tips for Holistic Cyber Program Implementation
  • 34. • Don’t try to ELIMINATE risk – Diminishing returns – A company can spend a lot and never reach a 100% level of risk assurance – Objective is to lower risk • Don’t add controls for the sake of adding controls – More controls is not always better – Tailor the controls to the risks and address the higher risk items • Don’t identify controls without control owners & performers identified Pitfalls to Avoid
  • 35. • What are our greatest areas of Risk? • Does our company already have an internal controls program? • Are our controls defined & documented anywhere? • What basis / framework did we use for our controls? • How often are our controls reviewed / tested? • How much is enough? How much is too much? • Do we consider resiliency? Questions to ask
  • 36. • Manage – Holistic corporate controls framework covers multiple areas of business risk (including NERC) • Maintain – Ongoing operation of internal controls will ensure that compliance is maintained • Improve – Reviewing & Revising steps to ensure internal controls are effective will continuously improve the compliance efforts – Corrective actions taken as a result of ongoing monitoring of the control environment will improve overall risk profile Example of an End State
  • 37. • FBI cybersecurity experts will brief us on the current attack landscape on energy Critical Infrastructure, and what you can do about it. • Sam Visner, ICF’s Senior Vice President and General Manager, Cybersecurity is former Chief of Signals Intelligence Programs at the NSA and adjunct professor at Georgetown University. Sam will discuss how “the sky is falling” thinking can give way to reasoned, useful, and appropriate investments in cybersecurity as a national imperative. • You’ll receive in-depth practical “How Tos” to shorten your audit preparation, save time and costs and build a “business as usual” culture for security • Compliance Workshop (Limit 40 attendees), CE credit available • URL: https://tripwirenercworkshop.eventbrite.com Join Us in Houston March 25-26 for a Free 1.5 Day Workshop
  • 38. Thank You! Cybersecurity & Compliance Advisory and Implementation Services NERC Compliance Management Software Solutions Security and compliance assessment, monitoring and automation technology for IT/OT environments

Editor's Notes

  1. [animated slide]