SlideShare a Scribd company logo
Evaluating System-Level
Cyber Security vs.
ANSI/ISA-62443-3-3
Jim Gilsinn
Kenexis Consulting
June 3-5, 2014 ICSJWG Spring 2014 1
Jim Gilsinn
• Senior Investigator, Cybersecurity @ Kenexis Consulting
• International Society of Automation (ISA)
• Co-Chair, ISA99 Committee
• Co-Chair, ISA99 WG2, IACS Security Program
• Liaison to ISO/IEC JTC1/SC27 WG1 & WG3
• Previously Electrical Engineer @ NIST
June 3-5, 2014 ICSJWG Spring 2014 2
Overview
• Project Description
• ANSI/ISA-62443-3-3 Organization
• Step 1 – Defining the System Under Consideration
• Step 2 – Determining Applicable Requirements
• Step 2a – Develop Use Cases
• Step 3 – Assess Requirements
• Step 3a – Update Use Cases
• Step 3b – Reassess Requirements
• Step 4 – Report Results
• Questions
June 3-5, 2014 ICSJWG Spring 2014 3
Project Description
• Network segmentation vendor assembled system from various
components
• Hardware
• Software
• Web-Based Database
• Wanted an assessment relative to ANSI/ISA-62443-3-3
• System-level cyber security
• Capability requirements
• Kenexis:
• Conducted interviews
• Reviewed manuals
• Viewed system in lab environment
June 3-5, 2014 ICSJWG Spring 2014 4
ANSI/ISA-62443-3-3 Organization
• Common Control System Constraints
• Foundational Requirements (FRs)
• Identification & Authentication Control (IAC)
• Use Control (UC)
• System Integrity (SI)
• Data Confidentiality (DC)
• Restricted Data Flow (RDF)
• Timely Response to Events (TRE)
• Resource Availability (RA)
• System Requirements (SRs)
• Base Requirement
• Requirement Enhancements (REs)
June 3-5, 2014 ICSJWG Spring 2014 5
Step 1 – Defining the System
Under Consideration
Network Segmentation
Device Web-Accessible
Audit Logging
Operating System
Basic File Transfer
System
Basic Network
Transfer System
Application-Specific
Network Transfer
Application-Specific
File Transfer
Virus & Malware
File Checking
June 3-5, 2014 ICSJWG Spring 2014 6
Step 1 – Defining the System
Under Consideration
Network Segmentation
Device Web-Accessible
Audit Logging
Operating System
Basic File Transfer
System
Basic Network
Transfer System
Application-Specific
Network Transfer
Application-Specific
File Transfer
Virus & Malware
File Checking
June 3-5, 2014 ICSJWG Spring 2014 7
Step 2 – Determining Applicable
Requirements
• Not every requirement will apply for every system
• Requirements in 62443-3-3 generally written from end-user
perspective
• For vendor product systems, some requirements…
• Depend on end-user implementation
• Apply to technology not implemented in or outside control of the SuC
• Depends on way it is not implemented or outside control
• Are out-of-scope per vendor documentation
June 3-5, 2014 ICSJWG Spring 2014 8
Step 2 – Determining Applicable
Requirements
• Example #1 (Not Applicable) – Wireless
• System has no wireless interfaces itself
• Same capabilities for network segmentation of wired and wireless
devices connected through system
• Example #2 (Applicable) – Multi-Factor Authentication
• System provides a management interface with IAC and UC
• System inherently has capability in operating system
• Vendor has not been asked to implement by customers
• Example #3 (Applicable) – Unified Account Management
• System provides a management interface with IAC and UC
• System inherently has capability in operating system
• Vendor has not been asked to implement by customers
June 3-5, 2014 ICSJWG Spring 2014 9
Step 2 – Determining Applicable
Requirements
• Example #4 (Not Applicable) – Protection of Time Source
Integrity
• System can utilize an existing time source on network
• System has no time source capability itself (can’t act as stratum clock)
• Network traffic from time source treated no differently
• Example #5 (Not Applicable) – PKI and Certificates
• System doesn’t use PKI or certificate authorities
• Example #6 (Not Applicable) – Session Integrity
• No TCP session information is transmitted through device
• Device specifically designed to act as protocol break
• Strips header information and rebuilds packets on other side
June 3-5, 2014 ICSJWG Spring 2014 10
Step 2a – Develop Use Cases
• Use cases are a useful tool when conducting assessments
• Describe how different components in system interact
• Help to determine when requirements apply
• Use cases should represent realistic situations
• Adaptations of real cases are the best
• Generalizations are necessary
• ANSI/ISA-62443-3-3 has two as a starting point
• Chlorine truck loading station
• Manufacturing assembly line
June 3-5, 2014 ICSJWG Spring 2014 11
Step 2a – Develop Use Cases
June 3-5, 2014 ICSJWG Spring 2014 12
Step 2a – Develop Use Cases
• Elements adapted from ANSI/ISA-62443-3-3
• Business Network
• Control Center
• Control System
• Safety System
• Modifications from ANSI/ISA-62443-3-3 use cases
• Vendor System Replaces DMZ
• Added Production Server Network
• Expansion of Business Server Network
June 3-5, 2014 ICSJWG Spring 2014 13
Step 2a – Develop Use Cases
June 3-5, 2014 ICSJWG Spring 2014 14
Step 2a – Develop Use Cases
• Elements adapted from ANSI/ISA-62443-3-3
• Business Network
• Robot Cells
• Modifications from ANSI/ISA-62443-3-3 use cases
• Vendor System Replaces DMZ
• Added Production Server and Device Networks
• Expansion of Business Server Network
• Added Inspection Station
June 3-5, 2014 ICSJWG Spring 2014 15
Step 3 – Assess Requirements
• Is the requirement met by any single component in the system?
• If multiple components are needed to fulfill the requirement, do
they act in a way that violates that requirement?
• In order for the component(s) to meet the requirement, do they
violate other requirements?
• Are their optional configurations that allow the requirements to
be met?
June 3-5, 2014 ICSJWG Spring 2014 16
Step 3a – Revise Use Cases
• It is probable that the use cases will need to be revised
• During the requirements assessment, component features or
configurations may be uncovered that change the use cases in
some way
• Final use cases should follow as closely as possible real
system configurations
June 3-5, 2014 ICSJWG Spring 2014 17
Step 3b – Reassess Requirements
• It is possible that the system developer may have
changed/added features during the assessment
• The system developer may want some of the requirements
reassessed given the most recent features and/or configuration
June 3-5, 2014 ICSJWG Spring 2014 18
Step 4 – Report Results
• Reporting should include, at a minimum:
• Requirement pass/fail values
• Requirement pass/fail justification
• Other good things to add:
• Use cases
• Low-hanging fruit and longer-term changes
• Potential issues that may be uncovered through use cases
June 3-5, 2014 ICSJWG Spring 2014 19
Questions
• Jim Gilsinn
• Senior Investigator, Cybersecurity
• Kenexis Consulting, http://www.Kenexis.com
• Phone: +1-614-323-2254
• Email: Jim.Gilsinn@Kenexis.com
• Twitter: @JimGilsinn
• LinkedIn: http://www.linkedin.com/in/jimgilsinn/
• SlideShare: http://www.slideshare.net/gilsinnj
June 3-5, 2014 ICSJWG Spring 2014 20

More Related Content

What's hot

ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
PECB
 
SOC 2: Build Trust and Confidence
SOC 2: Build Trust and ConfidenceSOC 2: Build Trust and Confidence
SOC 2: Build Trust and Confidence
Schellman & Company
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
ReZa AdineH
 
PCI DSS Compliance Checklist
PCI DSS Compliance ChecklistPCI DSS Compliance Checklist
PCI DSS Compliance Checklist
ControlCase
 
Cyber security career development paths
Cyber security career development pathsCyber security career development paths
Cyber security career development paths
Chelsea Jarvie
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture Design
Priyanka Aash
 
What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?
Ulf Mattsson
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
Digital Bond
 
Industrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.pptIndustrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.ppt
DelforChacnCornejo
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
PECB
 
Cybersecurity Maturity Model Certification
Cybersecurity Maturity Model CertificationCybersecurity Maturity Model Certification
Cybersecurity Maturity Model Certification
Murray Security Services
 
Information Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your OrganziationInformation Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your Organziation
Seccuris Inc.
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
PECB
 
Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...
YouAttestSlideshare
 
SOC Cyber Security
SOC Cyber SecuritySOC Cyber Security
SOC Cyber Security
Steppa Cyber Security
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001
technakama
 
ISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptx
foram74
 
SOCstock 2021 The Cloud-native SOC
SOCstock 2021 The Cloud-native SOC SOCstock 2021 The Cloud-native SOC
SOCstock 2021 The Cloud-native SOC
Anton Chuvakin
 

What's hot (20)

ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
SOC 2: Build Trust and Confidence
SOC 2: Build Trust and ConfidenceSOC 2: Build Trust and Confidence
SOC 2: Build Trust and Confidence
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
PCI DSS Compliance Checklist
PCI DSS Compliance ChecklistPCI DSS Compliance Checklist
PCI DSS Compliance Checklist
 
Cyber security career development paths
Cyber security career development pathsCyber security career development paths
Cyber security career development paths
 
PCI-DSS_Overview
PCI-DSS_OverviewPCI-DSS_Overview
PCI-DSS_Overview
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture Design
 
What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
 
Industrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.pptIndustrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.ppt
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 
Cybersecurity Maturity Model Certification
Cybersecurity Maturity Model CertificationCybersecurity Maturity Model Certification
Cybersecurity Maturity Model Certification
 
Information Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your OrganziationInformation Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your Organziation
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...
 
SOC Cyber Security
SOC Cyber SecuritySOC Cyber Security
SOC Cyber Security
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001
 
ISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptx
 
SOCstock 2021 The Cloud-native SOC
SOCstock 2021 The Cloud-native SOC SOCstock 2021 The Cloud-native SOC
SOCstock 2021 The Cloud-native SOC
 
ICS security
ICS securityICS security
ICS security
 

Similar to Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3

ISACA SV Chapter: Securing Software Supply Chains
ISACA SV Chapter: Securing Software Supply ChainsISACA SV Chapter: Securing Software Supply Chains
ISACA SV Chapter: Securing Software Supply Chains
Jim Bugwadia
 
1 Software Requirements Descriptions and specification.docx
1 Software Requirements Descriptions and specification.docx1 Software Requirements Descriptions and specification.docx
1 Software Requirements Descriptions and specification.docx
jeremylockett77
 
Se lect9 btech
Se lect9 btechSe lect9 btech
Se lect9 btechIIITA
 
What is Platform Observability? An Overview
What is Platform Observability? An OverviewWhat is Platform Observability? An Overview
What is Platform Observability? An Overview
Kumar Kolaganti
 
CISA Training - Chapter 5 - 2016
CISA Training - Chapter 5 - 2016CISA Training - Chapter 5 - 2016
CISA Training - Chapter 5 - 2016
Hafiz Sheikh Adnan Ahmed
 
Decision Matrix for IoT Product Development
Decision Matrix for IoT Product DevelopmentDecision Matrix for IoT Product Development
Decision Matrix for IoT Product Development
Alexey Pyshkin
 
2013 OHSUG - Integration of Argus and Other Products Using the E2B Interchange
2013 OHSUG - Integration of Argus and Other Products Using the E2B Interchange2013 OHSUG - Integration of Argus and Other Products Using the E2B Interchange
2013 OHSUG - Integration of Argus and Other Products Using the E2B Interchange
Perficient
 
SCQAA-SF Meeting on May 21 2014
SCQAA-SF Meeting on May 21 2014 SCQAA-SF Meeting on May 21 2014
SCQAA-SF Meeting on May 21 2014 Sujit Ghosh
 
Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0
Network Intelligence India
 
Automated Discovery of Performance Regressions in Enterprise Applications
Automated Discovery of Performance Regressions in Enterprise ApplicationsAutomated Discovery of Performance Regressions in Enterprise Applications
Automated Discovery of Performance Regressions in Enterprise Applications
SAIL_QU
 
Software requirement and specification
Software requirement and specificationSoftware requirement and specification
Software requirement and specification
Aman Adhikari
 
Software requirement and specification
Software requirement and specificationSoftware requirement and specification
Software requirement and specification
Aman Adhikari
 
Requirements Engineering - "Ch2 an introduction to requirements"
Requirements Engineering - "Ch2 an introduction to requirements"Requirements Engineering - "Ch2 an introduction to requirements"
Requirements Engineering - "Ch2 an introduction to requirements"
Ra'Fat Al-Msie'deen
 
The Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveThe Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the Curve
AlgoSec
 
University roll (Sub code).pptx
University roll (Sub code).pptxUniversity roll (Sub code).pptx
University roll (Sub code).pptx
SKILL2021
 
Mis system analysis and system design
Mis   system analysis and system designMis   system analysis and system design
Mis system analysis and system designRahul Hedau
 
Dealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleDealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation Style
Rochester Security Summit
 
Unit ii
Unit ii  Unit ii
Information system audit
Information system audit Information system audit
Information system audit
Jayant Dalvi
 
6 Steps to Implementing a World Class Testing Ecosystem Final
6 Steps to Implementing a World Class Testing Ecosystem Final6 Steps to Implementing a World Class Testing Ecosystem Final
6 Steps to Implementing a World Class Testing Ecosystem Final
Eggplant
 

Similar to Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3 (20)

ISACA SV Chapter: Securing Software Supply Chains
ISACA SV Chapter: Securing Software Supply ChainsISACA SV Chapter: Securing Software Supply Chains
ISACA SV Chapter: Securing Software Supply Chains
 
1 Software Requirements Descriptions and specification.docx
1 Software Requirements Descriptions and specification.docx1 Software Requirements Descriptions and specification.docx
1 Software Requirements Descriptions and specification.docx
 
Se lect9 btech
Se lect9 btechSe lect9 btech
Se lect9 btech
 
What is Platform Observability? An Overview
What is Platform Observability? An OverviewWhat is Platform Observability? An Overview
What is Platform Observability? An Overview
 
CISA Training - Chapter 5 - 2016
CISA Training - Chapter 5 - 2016CISA Training - Chapter 5 - 2016
CISA Training - Chapter 5 - 2016
 
Decision Matrix for IoT Product Development
Decision Matrix for IoT Product DevelopmentDecision Matrix for IoT Product Development
Decision Matrix for IoT Product Development
 
2013 OHSUG - Integration of Argus and Other Products Using the E2B Interchange
2013 OHSUG - Integration of Argus and Other Products Using the E2B Interchange2013 OHSUG - Integration of Argus and Other Products Using the E2B Interchange
2013 OHSUG - Integration of Argus and Other Products Using the E2B Interchange
 
SCQAA-SF Meeting on May 21 2014
SCQAA-SF Meeting on May 21 2014 SCQAA-SF Meeting on May 21 2014
SCQAA-SF Meeting on May 21 2014
 
Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0
 
Automated Discovery of Performance Regressions in Enterprise Applications
Automated Discovery of Performance Regressions in Enterprise ApplicationsAutomated Discovery of Performance Regressions in Enterprise Applications
Automated Discovery of Performance Regressions in Enterprise Applications
 
Software requirement and specification
Software requirement and specificationSoftware requirement and specification
Software requirement and specification
 
Software requirement and specification
Software requirement and specificationSoftware requirement and specification
Software requirement and specification
 
Requirements Engineering - "Ch2 an introduction to requirements"
Requirements Engineering - "Ch2 an introduction to requirements"Requirements Engineering - "Ch2 an introduction to requirements"
Requirements Engineering - "Ch2 an introduction to requirements"
 
The Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveThe Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the Curve
 
University roll (Sub code).pptx
University roll (Sub code).pptxUniversity roll (Sub code).pptx
University roll (Sub code).pptx
 
Mis system analysis and system design
Mis   system analysis and system designMis   system analysis and system design
Mis system analysis and system design
 
Dealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleDealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation Style
 
Unit ii
Unit ii  Unit ii
Unit ii
 
Information system audit
Information system audit Information system audit
Information system audit
 
6 Steps to Implementing a World Class Testing Ecosystem Final
6 Steps to Implementing a World Class Testing Ecosystem Final6 Steps to Implementing a World Class Testing Ecosystem Final
6 Steps to Implementing a World Class Testing Ecosystem Final
 

More from Jim Gilsinn

Practical Approaches to Securely Integrating Business and Production
Practical Approaches to Securely Integrating Business and ProductionPractical Approaches to Securely Integrating Business and Production
Practical Approaches to Securely Integrating Business and Production
Jim Gilsinn
 
Network Security: Protecting SOHO Networks
Network Security: Protecting SOHO NetworksNetwork Security: Protecting SOHO Networks
Network Security: Protecting SOHO Networks
Jim Gilsinn
 
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEMNetwork Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Jim Gilsinn
 
Cook Like a Hacker!
Cook Like a Hacker!Cook Like a Hacker!
Cook Like a Hacker!
Jim Gilsinn
 
Integrating the Alphabet Soup of Standards
Integrating the Alphabet Soup of StandardsIntegrating the Alphabet Soup of Standards
Integrating the Alphabet Soup of Standards
Jim Gilsinn
 
ICS Performance Lab
ICS Performance LabICS Performance Lab
ICS Performance Lab
Jim Gilsinn
 
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Jim Gilsinn
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
Jim Gilsinn
 
Low-Cost ICS Network Performance Testing
Low-Cost ICS Network Performance TestingLow-Cost ICS Network Performance Testing
Low-Cost ICS Network Performance Testing
Jim Gilsinn
 
You name it, we analyze it
You name it, we analyze itYou name it, we analyze it
You name it, we analyze it
Jim Gilsinn
 
Wireshark Network Protocol Analyzer
Wireshark Network Protocol AnalyzerWireshark Network Protocol Analyzer
Wireshark Network Protocol Analyzer
Jim Gilsinn
 
Network Packet Analysis with Wireshark
Network Packet Analysis with WiresharkNetwork Packet Analysis with Wireshark
Network Packet Analysis with Wireshark
Jim Gilsinn
 
Test Tool for Industrial Ethernet Network Performance (June 2009)
Test Tool for Industrial Ethernet Network Performance (June 2009)Test Tool for Industrial Ethernet Network Performance (June 2009)
Test Tool for Industrial Ethernet Network Performance (June 2009)
Jim Gilsinn
 

More from Jim Gilsinn (13)

Practical Approaches to Securely Integrating Business and Production
Practical Approaches to Securely Integrating Business and ProductionPractical Approaches to Securely Integrating Business and Production
Practical Approaches to Securely Integrating Business and Production
 
Network Security: Protecting SOHO Networks
Network Security: Protecting SOHO NetworksNetwork Security: Protecting SOHO Networks
Network Security: Protecting SOHO Networks
 
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEMNetwork Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
 
Cook Like a Hacker!
Cook Like a Hacker!Cook Like a Hacker!
Cook Like a Hacker!
 
Integrating the Alphabet Soup of Standards
Integrating the Alphabet Soup of StandardsIntegrating the Alphabet Soup of Standards
Integrating the Alphabet Soup of Standards
 
ICS Performance Lab
ICS Performance LabICS Performance Lab
ICS Performance Lab
 
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
Low-Cost ICS Network Performance Testing
Low-Cost ICS Network Performance TestingLow-Cost ICS Network Performance Testing
Low-Cost ICS Network Performance Testing
 
You name it, we analyze it
You name it, we analyze itYou name it, we analyze it
You name it, we analyze it
 
Wireshark Network Protocol Analyzer
Wireshark Network Protocol AnalyzerWireshark Network Protocol Analyzer
Wireshark Network Protocol Analyzer
 
Network Packet Analysis with Wireshark
Network Packet Analysis with WiresharkNetwork Packet Analysis with Wireshark
Network Packet Analysis with Wireshark
 
Test Tool for Industrial Ethernet Network Performance (June 2009)
Test Tool for Industrial Ethernet Network Performance (June 2009)Test Tool for Industrial Ethernet Network Performance (June 2009)
Test Tool for Industrial Ethernet Network Performance (June 2009)
 

Recently uploaded

Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 

Recently uploaded (20)

Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 

Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3

  • 1. Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3 Jim Gilsinn Kenexis Consulting June 3-5, 2014 ICSJWG Spring 2014 1
  • 2. Jim Gilsinn • Senior Investigator, Cybersecurity @ Kenexis Consulting • International Society of Automation (ISA) • Co-Chair, ISA99 Committee • Co-Chair, ISA99 WG2, IACS Security Program • Liaison to ISO/IEC JTC1/SC27 WG1 & WG3 • Previously Electrical Engineer @ NIST June 3-5, 2014 ICSJWG Spring 2014 2
  • 3. Overview • Project Description • ANSI/ISA-62443-3-3 Organization • Step 1 – Defining the System Under Consideration • Step 2 – Determining Applicable Requirements • Step 2a – Develop Use Cases • Step 3 – Assess Requirements • Step 3a – Update Use Cases • Step 3b – Reassess Requirements • Step 4 – Report Results • Questions June 3-5, 2014 ICSJWG Spring 2014 3
  • 4. Project Description • Network segmentation vendor assembled system from various components • Hardware • Software • Web-Based Database • Wanted an assessment relative to ANSI/ISA-62443-3-3 • System-level cyber security • Capability requirements • Kenexis: • Conducted interviews • Reviewed manuals • Viewed system in lab environment June 3-5, 2014 ICSJWG Spring 2014 4
  • 5. ANSI/ISA-62443-3-3 Organization • Common Control System Constraints • Foundational Requirements (FRs) • Identification & Authentication Control (IAC) • Use Control (UC) • System Integrity (SI) • Data Confidentiality (DC) • Restricted Data Flow (RDF) • Timely Response to Events (TRE) • Resource Availability (RA) • System Requirements (SRs) • Base Requirement • Requirement Enhancements (REs) June 3-5, 2014 ICSJWG Spring 2014 5
  • 6. Step 1 – Defining the System Under Consideration Network Segmentation Device Web-Accessible Audit Logging Operating System Basic File Transfer System Basic Network Transfer System Application-Specific Network Transfer Application-Specific File Transfer Virus & Malware File Checking June 3-5, 2014 ICSJWG Spring 2014 6
  • 7. Step 1 – Defining the System Under Consideration Network Segmentation Device Web-Accessible Audit Logging Operating System Basic File Transfer System Basic Network Transfer System Application-Specific Network Transfer Application-Specific File Transfer Virus & Malware File Checking June 3-5, 2014 ICSJWG Spring 2014 7
  • 8. Step 2 – Determining Applicable Requirements • Not every requirement will apply for every system • Requirements in 62443-3-3 generally written from end-user perspective • For vendor product systems, some requirements… • Depend on end-user implementation • Apply to technology not implemented in or outside control of the SuC • Depends on way it is not implemented or outside control • Are out-of-scope per vendor documentation June 3-5, 2014 ICSJWG Spring 2014 8
  • 9. Step 2 – Determining Applicable Requirements • Example #1 (Not Applicable) – Wireless • System has no wireless interfaces itself • Same capabilities for network segmentation of wired and wireless devices connected through system • Example #2 (Applicable) – Multi-Factor Authentication • System provides a management interface with IAC and UC • System inherently has capability in operating system • Vendor has not been asked to implement by customers • Example #3 (Applicable) – Unified Account Management • System provides a management interface with IAC and UC • System inherently has capability in operating system • Vendor has not been asked to implement by customers June 3-5, 2014 ICSJWG Spring 2014 9
  • 10. Step 2 – Determining Applicable Requirements • Example #4 (Not Applicable) – Protection of Time Source Integrity • System can utilize an existing time source on network • System has no time source capability itself (can’t act as stratum clock) • Network traffic from time source treated no differently • Example #5 (Not Applicable) – PKI and Certificates • System doesn’t use PKI or certificate authorities • Example #6 (Not Applicable) – Session Integrity • No TCP session information is transmitted through device • Device specifically designed to act as protocol break • Strips header information and rebuilds packets on other side June 3-5, 2014 ICSJWG Spring 2014 10
  • 11. Step 2a – Develop Use Cases • Use cases are a useful tool when conducting assessments • Describe how different components in system interact • Help to determine when requirements apply • Use cases should represent realistic situations • Adaptations of real cases are the best • Generalizations are necessary • ANSI/ISA-62443-3-3 has two as a starting point • Chlorine truck loading station • Manufacturing assembly line June 3-5, 2014 ICSJWG Spring 2014 11
  • 12. Step 2a – Develop Use Cases June 3-5, 2014 ICSJWG Spring 2014 12
  • 13. Step 2a – Develop Use Cases • Elements adapted from ANSI/ISA-62443-3-3 • Business Network • Control Center • Control System • Safety System • Modifications from ANSI/ISA-62443-3-3 use cases • Vendor System Replaces DMZ • Added Production Server Network • Expansion of Business Server Network June 3-5, 2014 ICSJWG Spring 2014 13
  • 14. Step 2a – Develop Use Cases June 3-5, 2014 ICSJWG Spring 2014 14
  • 15. Step 2a – Develop Use Cases • Elements adapted from ANSI/ISA-62443-3-3 • Business Network • Robot Cells • Modifications from ANSI/ISA-62443-3-3 use cases • Vendor System Replaces DMZ • Added Production Server and Device Networks • Expansion of Business Server Network • Added Inspection Station June 3-5, 2014 ICSJWG Spring 2014 15
  • 16. Step 3 – Assess Requirements • Is the requirement met by any single component in the system? • If multiple components are needed to fulfill the requirement, do they act in a way that violates that requirement? • In order for the component(s) to meet the requirement, do they violate other requirements? • Are their optional configurations that allow the requirements to be met? June 3-5, 2014 ICSJWG Spring 2014 16
  • 17. Step 3a – Revise Use Cases • It is probable that the use cases will need to be revised • During the requirements assessment, component features or configurations may be uncovered that change the use cases in some way • Final use cases should follow as closely as possible real system configurations June 3-5, 2014 ICSJWG Spring 2014 17
  • 18. Step 3b – Reassess Requirements • It is possible that the system developer may have changed/added features during the assessment • The system developer may want some of the requirements reassessed given the most recent features and/or configuration June 3-5, 2014 ICSJWG Spring 2014 18
  • 19. Step 4 – Report Results • Reporting should include, at a minimum: • Requirement pass/fail values • Requirement pass/fail justification • Other good things to add: • Use cases • Low-hanging fruit and longer-term changes • Potential issues that may be uncovered through use cases June 3-5, 2014 ICSJWG Spring 2014 19
  • 20. Questions • Jim Gilsinn • Senior Investigator, Cybersecurity • Kenexis Consulting, http://www.Kenexis.com • Phone: +1-614-323-2254 • Email: Jim.Gilsinn@Kenexis.com • Twitter: @JimGilsinn • LinkedIn: http://www.linkedin.com/in/jimgilsinn/ • SlideShare: http://www.slideshare.net/gilsinnj June 3-5, 2014 ICSJWG Spring 2014 20

Editor's Notes

  1. Good Morning. My name is Jim Gilsinn, and I work for Kenexis Consulting. We recently conducted an evaluation of a customers products to assess how well they met the capability requirements described in ANSI/ISA-62443-3-3. I’m here today to talk to you all about the methodology that Kenexis used to conduct this assessment.
  2. First, a little bit about myself. I joined Kenexis Consulting as a Senior Investigator for Cybersecurity in late 2012. We specialize in taking a system-wide approach to assessing, designing, and validating ICS networks and security. I am also the current Co-Chair of the ISA99 committee, the Co-Chair of the working group developing the 62443-2-1 standard on an ICS security program, and the liaison to the ISO/IEC committee developing the 2700x series of standards. Previously, I spent 20 years in the Engineering Laboratory at NIST working on a variety of projects from ICS network performance tests and tools, wireless sensors, embedded sensor design, software design, robotics, and controls.
  3. This is an overview of my talk today. I’ll start by giving you a little bit of information about our project. I’ll then go over a brief description of how the 62443-3-3 standard is organized, for those that aren’t familiar with it. Then, I’ll move on to describing the steps in our methodology. Step 1 – The first step in the project was to determine what constituted the System under Consideration Step 2 – The next step was to determine the requirements that were applicable to the system. As part of this step, some basic use cases were developed to help determine which requirements should be excluded. Step 3 – The third major step was to actually conduct the assessment. After the primary assessment was complete, the use cases were updated to reflect any additional information gained while conducting the assessment. As a final part to this step, it may be necessary to reassess some of the requirements if new information becomes available. Step 4 – The final step in the process is reporting the results. I should have time for questions at the end of my talk.
  4. A vendor of network segmentation products approached Kenexis to conduct an assessment of one of their devices against 62443-3-3. After some discussion, we reached the conclusion that it would be better to evaluate a series of products including the hardware device itself, some of the related software products, and an accompanying web-based database instead of just the hardware device itself. This system actually matched up better to how their customers were purchasing and implementing their products. They wanted to assess their system of products against the ANSI/ISA-62443-3-3 standard. It describes capability requirements that need to be implemented in industrial control systems. The method we used to collect data for the project is similar to many other consulting projects, we conducted interviews with staff members from the customer, we reviewed the product manuals, and we observed and interacted with the system in a lab environment.
  5. I’m not going to go deeply into the ANSI/ISA-62443-3-3 standard or the other documents in the 62443 series. I just wanted to explain how the requirements are broken down to those not familiar with it and explain how that affected our process. The first clause with requirements in the standard are what are called “Common Control System Constraints” These generally deal with issues that cross over all the different Foundational Requirements. The Common Constraints are also generally associated with security not affecting safety or other essential functions for the control system. The majority of the requirements in the requirements in -3-3 are contained within each of the Foundational Requirements sections. Each of these sections represents a different aspect of cybersecurity. It goes above and beyond the normal CIA since there are more aspects to ICS cybersecurity that don’t relate to the normal IT categories. Also, aspects like Identification and Authentication and Use Control are extremely important with a large number of requirements, but arguably have no direct correlation to CIA aspects. Within each of the FRs, there are individual System Requirements consisting of a base requirement and zero or more requirement enhancements. The REs allow the standard to expand its required capabilities depending on the level of capability the system is built to attain.
  6. Now, getting into the actual steps we took to conduct the assessment. The first step was to decide what components actually constituted the system under consideration for the -3-3 assessment. The vendor gave us a list of 6 different products that they sell. A hardware network segmentation device A software module to securely transfer files across the zone boundary A web-based database for audit logging and monitoring And 3 application-specific file and network traffic transfer software packages Inside the hardware component there were some additional components that were base components for the network segmentation A secure Linux-based operating system A network data transfer system A basic file transfer system And a virus and malware checking system
  7. The core features that were considered part of the system related to the capability to: Control access to the different components Transfer network traffic and files in a controlled manner across the network zone boundary Prevent malicious network traffic and files from spreading across the zone boundary Provide some measure of audit logging and monitoring Features like moving specific types of network traffic or files were not relevant to the cyber security aspect of the system, so they were removed from the assessment. These were kept as good use cases for consideration as part of the project. But, they didn’t represent a core feature that would affect the overall cyber security aspects of the capability requirements. One thing to realize is that this was strictly a cyber security feature capability assessment. Kenexis was not asked to do a code review or detailed vulnerability assessment of the system. Those get into the actual implementation of the hardware and software components and were outside the scope of a functional capability assessment.
  8. Out of the 110 requirements and requirement enhancements contained within -3-3, some will not apply to the system under consideration for various reasons. Many of the requirements in -3-3 were written with an end-user implementation focus. In this case, we were evaluating a vendor’s system of components. Some of the reasons that requirements were eliminated from consideration were: They had to do with end-user implementation of the product and were not something that the system would be capable of implementing They applied to technology that was not implemented at all within the system It related to technology that was outside the control of the system under consideration Were out of scope based upon specific user documentation recommending against using the system in that way. I understand that people always take things and implement them in ways that the vendor probably didn’t anticipate, but when the vendor expressly tells the user not to implement their products in a certain way, then the user is assuming the risk for any associated weaknesses they introduce into the system. I’ll explain a little bit more about the implementation and outside control with some examples, which may make it easier to understand.