SlideShare a Scribd company logo
1 of 59
©	ACinfotec	2017Version	2.0 /	09.08.2017
แนวโน้มและการสร้างความเชื่อมั่นด้าน
Cybersecurity สำหรับกลุ่มธุรกิจพลังงาน
The Future of Cybersecurity in Energy Sector
การประชุมระดมความคิดเห็น
เพื่อวิเคราะห์ปัจจัยที่ส่งผลกระทบต่ออนาคตพลังงานไทย
กระทรวงพลังงาน
ศาศวัต มาลัยวงศ์, ACinfotec
ACinfotec is Thailand’s leading expert provider of services,
solutions and consultation for IT governance, risk and
compliance management based on various well-known
international standards, best practices and regulations.
Our expertise and client base spans all major industries. We
regularly provide services to leading organization across the
financial, technology, telecommunication, healthcare, insurance,
energy, and manufacturing sectors.
“Driving Business Excellence”
Agenda
©	ACinfotec	2017 3
! ภัยคุกคามทางไซเบอร์ในปัจจุบันและอนาคต (Security Landscape of 2017 and Beyond)
! ความเสี่ยงทางไซเบอร์ต่อกลุ่มธุรกิจพลังงาน
! แนวทางการรักษาความมั่นคงปลอดภัยไซเบอร์และสร้างความเชื่อมั่น
2017 is the Year of Ransomware (and Compliance)
©	ACinfotec	2017 4
2017 is the Year of Ransomware
©	ACinfotec	2017 5
Wannacry…
2017 is the Year of Ransomware
©	ACinfotec	2017 6
Petya…
2017 is the Year of Ransomware (and Compliance)
©	ACinfotec	2017 7
2017 is the Year of Ransomware (and Compliance)
©	ACinfotec	2017 8
How Many of the Fortune 500 are Hacked?
©	ACinfotec	2017 9
Source:	http://uk.businessinsider.com/security-mikko-hypponen-all-fortune-500-companies-hacked-2015-10
WEFORUM: Global Risk Landscape 2017
©	ACinfotec	2017 10
Source: The Global Risk Landscape 2017,
World Economic Forum
Cyber	attacks	are	among	Top	10	Risks
We are No.5
©	ACinfotec	2017 11
7,659	Vulnerable	Targets	!!
What Went Wrong?
I don’t have
time for
security
What Went Wrong?
Security cost
is not worth it
TCO
85%
Hidden Cost
15%
Visible Cost
What Went Wrong?
I Need NextGen
Security Solutions
That’s All
APT
DLP
MDM
NextGen FW
Etc.
Honeypot
Web Intelligence
What Went Wrong?
Agenda
©	ACinfotec	2017 16
! ภัยคุกคามทางไซเบอร์ในปัจจุบันและอนาคต (Security Landscape of 2017 and Beyond)
! ความเสี่ยงทางไซเบอร์ต่อกลุ่มธุรกิจพลังงาน
! แนวทางการรักษาความมั่นคงปลอดภัยไซเบอร์และสร้างความเชื่อมั่น
IoT Makes Energy Smarter
©	ACinfotec	2017 17
It	has	efficient/smart	appliances	and	systems,	
digital	retail	innovations,	smart	network	upgrades.
IoT Market Growth in Renewable Energy
©	ACinfotec	2017 18
Source:	Totaro &	Associates
IoT Platform Capability Enablement
©	ACinfotec	2017 19
Source:	Totaro &	Associates
©	ACinfotec	2017 20
IoT Security Risks and Challenges
Current Cyber Security Landscape
• Convergence of Physical & Cyber Security Operations
• “Cyber” migrates from IT Dept to the Board: C-Suite
• Global Real-Time Targeted Cyber Attacks – 24/7
• Transition from 20thC Tools (Firewalls & Anti-virus) to
“Smart” 21stC Tools (AI & Machine Learning)
• Emergence of Enterprise “Internet of Things”
• Evolution of Smart Devices, Cities, Economy & Society
• Dramatic increase in Cyber Crime & Cyber Terrorism
©	ACinfotec	2017 21
Cyber-Physical Threat Scenarios
• Physical “Penetration”: Operations Perimeter penetrated to allow
theft or corruption of Cyber Information / IT Databases and
Confidential Plans
• Cyber “Hack”: Malicious changes to Cyber Access Controls & IT
Databases to allow Criminals/Terrorists to enter Target Facilities
(such as Military Bases, Banking HQ, Telco/Mobile Network
Operations)
• Convergent Threats – Criminals/Terrorists will attack at the weakest
links which in the 21stC will be BOTH Cyber Network and Physical
Premise
©	ACinfotec	2017 22
.......Cyber	Attacks	are	now	fully	industrialized	with	Malicious	
Code	“Kits”	&	Botnets	for	sale	“by	the	hour”	on	the	DARKNET
Special Report from RSA 2017
©	ACinfotec	2017 23
Photo:	Mathew	Schwartz
Hacking the Physical World
©	ACinfotec	2017 24
DIY Ransomware
©	ACinfotec	2017 25
©	ACinfotec	2017 26
What	Went	Wrong?
Critical Infrastructure
(Un)protected
Most Famous Case: Stuxnet
©	ACinfotec	2017 27
Everybody says it is insecure
ICS/SCADA in the old days,
Photo:	http://www.gizmodo.com.au/2012/10/the-awesome-control-rooms-that-run-the-world/
SCADA in the old days
but ICS/SCADA is now
“DIGITALLY CONNECTED”
All	rights	reserved	by	Christie	Digital
And It’s moving to…
I can find PLC.
Windows Environment
All	rights	reserved	by	alfonsozt /Flickr
also web-accessible
I can find PLC.
Photo:	http://dailypayne.com.s60471.gridserver.com/wp-content/uploads/2010/01/day-9-i-see-you.jpg
Document Manual
Security	is	disabled	by	default.	To	log	in,	enter	any	name;	you	do	not	need	a	password	
or	domain	name
S5-LAN-LINK	has	a	special	protocol	for	communication	with	the	PC.	For	this	
communication	you	need	a	DLL.	In	this	document	this	DLL	will	be	written	down.	
There	is	no	security	of	this	protocol.
The	option	of	configuring	user	passwords	with	special	characters	is	supported	in	
WINCC	flexible	2007	or	higher.	Passwords	which	contain	special	characters	are	not	
supported	in	previous	version	of	WinCC Flexible.
A	password	which	contains	special	characters	is	reset	to	the	default	value	“100”	if	you	
convert	a	project	as	of	WinCC flexible	2007	or	higher	into	a	previous	version.	Define	a	
new	password	without	special	characters	after	having	completed	the	conversion.
Mobile App
SCADA VS Exploitation Framework
What if your ICS/SCADA system is online?
“It	took	only	18	
hours to	find	the	
first	signs	of	attack	
on	one	of	the	
honeypots.	“
Who’s	Really	Attacking	
Your	ICS	Equipment?	
Percentage of attacks per country
Hunting for ICS/SCADA
All	rights	reserved	by	Skye	Perry/Flickr
World War Map
Attacking Smart Meter: Simply Ping Flood
Mirai Botnet Pwns in 60 Seconds
©	ACinfotec	2017 40
Demonstration	of	Mirai honeypot	via	Intel	Security's	Chris	Young.	(All	photos:	Mathew	Schwartz)
Critical Infra Under Siege!
©	ACinfotec	2017 41
©	ACinfotec	2017 42
Source:	http://thehackernews.com/2017/08/solar-panel-power-grid.html
©	ACinfotec	2017 43
ICS/SCADA Security Challenges
• Improper implementation and configuration
• Updating OS Patch
• Updating Antivirus Definition
• Cost of testing environment
• Connection between corporate and ICS network
• No security built-in, plain-text protocol, lack of
authentication
• Gap between Engineering skills and IT security skills
• External Threats - Cyber Terrorist
• Internal Threats - Disgruntled employees
• Etc.
Agenda
©	ACinfotec	2017 45
! ภัยคุกคามทางไซเบอร์ในปัจจุบันและอนาคต (Security Landscape of 2017 and Beyond)
! ความเสี่ยงทางไซเบอร์ต่อกลุ่มธุรกิจพลังงาน
! แนวทางการรักษาความมั่นคงปลอดภัยไซเบอร์และสร้างความเชื่อมั่น
แนวทางการรักษาความมั่นคงปลอดภัยไซเบอร์และสร้างความเชื่อมั่น
©	ACinfotec	2017 46
Security Assessment
& Architecture
03
Standard &
Best Practice
02
Risk Management
01
Awareness &
Education
04
Cyber Drill
05
Regulated
Environment
06
Risk Management
©	ACinfotec	2017 47
Common Concepts Across All Standards & Best Practices
Recommended Cyber Security Related Standards
• ISO 27001 & ISO 27002 --> information security
• มาตรฐานการรักษาความมั่นคงปลอดภัยของระบบสารสนเทศตามวิธีการแบบปลอดภัย
พ.ศ. 2555 (MICT) --> information security
• ISO 27019 --> information security for ICS/SCADA in energy sector
• NERC CIP Standards --> energy sector
• Energy Sector Specific Plan by Homeland Security --> energy sector
• EECSP Report: Cyber Security in the Energy Sector February 2017 -->
energy sector
• ISO 27032 --> cyber security
• NIST CSF --> cyber security
©	ACinfotec	2017 48
US: NERC CIP
©	ACinfotec	2017 49
EU: Cyber Security in the Energy Sector Report
©	ACinfotec	2017 50
ISO 27001 is Commonly Used as a Basis for Laws & Regulations
©	ACinfotec	2017 51
-- Alan	Calder,	CEO	of	IT	Governance	Institute,	UK
Enterprise Security Architecture
Surviving organization change, planning for cyber resilient systems
• Change is a constant in life
• Different head, different direction!
• Lack of Enterprise Security Architecture causing duplicate,
ineffective, unalignment or even useless security spending
Security Awareness Campaign
PECB Lead SCADA Security Professional Training & EXAM
©	ACinfotec	2017 54
TRAINING CENTER
ICS/SCADA Security Assessment
• Port Scan could crash the system because of strange payloads and
overwhelming packets.
• With embedded devices which are not Windows/Unix, you will have
more problems.
• Most control systems use simple HTTP GET/POST requests,
automated tools could shutdown the mission-critical functions.
• Traditional Pentest tools are not enough for ICS protocols. We need
better and more specific tools to tackle the ICS world.
“You	need	elaborate	plans	and	procedures	to	conduct
security	assessment	against	ICS	environment.”	
Danger of Traditional Pentest
ACinfotec Services & Approaches
• Layered-approach Security Assessment based on
NERC CIP, CPNI, ISA-99/IEC62443, ISO27001, SANS
• ICS/SCADA Architecture Review
• Smart Grid Security Assessment
• Safety and availability
• With elite team members
DDoS Simulation / Cyber Drill Testing
©	ACinfotec	2017 57
Evaluate Security Incident Response Plan
Evaluate the capability of people to respond and recover
from cyber security incidents
Evaluate effectiveness of cyber security solutions / tools
Improve plan, process and control
Detect
Response
Recover
Prevent
We Need Regulated Environment
May the force be with you!
• Action by regulator in each sector
• Enforce security best practice
• Independent audit
• Continuous improvement
For more information, contact: ACinfotec Consulting Services
02-670-8980-3 | services@acinfotec.com | www.acinfotec.com
THANK YOU
DRIVING BUSINESS EXCELLENCE

More Related Content

What's hot

ICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity TrainingICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity TrainingTonex
 
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...EnergySec
 
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...Kaspersky
 
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonPatricia M Watson
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSJim Gilsinn
 
第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンス第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンスchomchana trevai
 
Hacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS securityHacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS securityChris Sistrunk
 
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...PECB
 
IoT: Security & Privacy at IGNITE 2015
IoT: Security & Privacy at IGNITE 2015IoT: Security & Privacy at IGNITE 2015
IoT: Security & Privacy at IGNITE 2015Hildebrand Technology
 
Protecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksProtecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksMaurice Dawson
 
Nozomi networks-solution brief
Nozomi networks-solution briefNozomi networks-solution brief
Nozomi networks-solution briefNozomi Networks
 
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)TI Safe
 
Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Joan Figueras Tugas
 
SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 Derek Harp
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Networks
 
CLASS 2016 - Palestra José Antunes
CLASS 2016 - Palestra José AntunesCLASS 2016 - Palestra José Antunes
CLASS 2016 - Palestra José AntunesTI Safe
 

What's hot (20)

ICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity TrainingICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity Training
 
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
 
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
 
IT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOsIT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOs
 
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンス第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンス
 
Hacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS securityHacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS security
 
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
 
IoT: Security & Privacy at IGNITE 2015
IoT: Security & Privacy at IGNITE 2015IoT: Security & Privacy at IGNITE 2015
IoT: Security & Privacy at IGNITE 2015
 
CyCron 2016
CyCron 2016CyCron 2016
CyCron 2016
 
Protecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksProtecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber Attacks
 
Nozomi networks-solution brief
Nozomi networks-solution briefNozomi networks-solution brief
Nozomi networks-solution brief
 
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
 
Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)
 
SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company Introduction
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18
 
CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2
 
CLASS 2016 - Palestra José Antunes
CLASS 2016 - Palestra José AntunesCLASS 2016 - Palestra José Antunes
CLASS 2016 - Palestra José Antunes
 

Similar to Cybersecurity Risks and Solutions for the Energy Sector

Cisco connect winnipeg 2018 simply powerful networking with meraki
Cisco connect winnipeg 2018   simply powerful networking with merakiCisco connect winnipeg 2018   simply powerful networking with meraki
Cisco connect winnipeg 2018 simply powerful networking with merakiCisco Canada
 
Cisco Meraki: Let Simple Work For You
Cisco Meraki: Let Simple Work For YouCisco Meraki: Let Simple Work For You
Cisco Meraki: Let Simple Work For YouCisco Canada
 
Cisco Meraki - Let Simple Work for You
Cisco Meraki - Let Simple Work for YouCisco Meraki - Let Simple Work for You
Cisco Meraki - Let Simple Work for YouCisco Canada
 
Infinity_Architecture_June_Webinar__Final_Wiki.pptx
Infinity_Architecture_June_Webinar__Final_Wiki.pptxInfinity_Architecture_June_Webinar__Final_Wiki.pptx
Infinity_Architecture_June_Webinar__Final_Wiki.pptxssuser365526
 
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...Cisco Canada
 
Cisco Connect Toronto 2017 - Cisco meraki let simple work for you
Cisco Connect Toronto 2017 - Cisco meraki   let simple work for youCisco Connect Toronto 2017 - Cisco meraki   let simple work for you
Cisco Connect Toronto 2017 - Cisco meraki let simple work for youCisco Canada
 
Cybersecurity Presentation at WVONGA spring meeting 2018
Cybersecurity Presentation at WVONGA spring meeting 2018Cybersecurity Presentation at WVONGA spring meeting 2018
Cybersecurity Presentation at WVONGA spring meeting 2018Jack Shaffer
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesNir Cohen
 
Cisco Connect Vancouver 2017 - Cisco Meraki -Let Simple Work For You
Cisco Connect Vancouver 2017 - Cisco Meraki -Let Simple Work For YouCisco Connect Vancouver 2017 - Cisco Meraki -Let Simple Work For You
Cisco Connect Vancouver 2017 - Cisco Meraki -Let Simple Work For YouCisco Canada
 
Cyber security and Industry.pptx
Cyber security and Industry.pptxCyber security and Industry.pptx
Cyber security and Industry.pptxSabahat Waheed
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...Abhishek Goel
 
Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7James Nesbitt
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilitiesNirmal Thaliyil
 
Dr Dev Kambhampati | Electric Utilities Situational Awareness
Dr Dev Kambhampati | Electric Utilities Situational AwarenessDr Dev Kambhampati | Electric Utilities Situational Awareness
Dr Dev Kambhampati | Electric Utilities Situational AwarenessDr Dev Kambhampati
 
NIST Guide- Situational Awareness for Electric Utilities
NIST Guide- Situational Awareness for Electric UtilitiesNIST Guide- Situational Awareness for Electric Utilities
NIST Guide- Situational Awareness for Electric UtilitiesDr Dev Kambhampati
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...Shah Sheikh
 
Cyber Security Lecture at Rah Rah 7
Cyber Security Lecture at Rah Rah 7Cyber Security Lecture at Rah Rah 7
Cyber Security Lecture at Rah Rah 7Filip Maertens
 

Similar to Cybersecurity Risks and Solutions for the Energy Sector (20)

Cisco connect winnipeg 2018 simply powerful networking with meraki
Cisco connect winnipeg 2018   simply powerful networking with merakiCisco connect winnipeg 2018   simply powerful networking with meraki
Cisco connect winnipeg 2018 simply powerful networking with meraki
 
Cisco Meraki: Let Simple Work For You
Cisco Meraki: Let Simple Work For YouCisco Meraki: Let Simple Work For You
Cisco Meraki: Let Simple Work For You
 
Cisco Meraki - Let Simple Work for You
Cisco Meraki - Let Simple Work for YouCisco Meraki - Let Simple Work for You
Cisco Meraki - Let Simple Work for You
 
Infinity_Architecture_June_Webinar__Final_Wiki.pptx
Infinity_Architecture_June_Webinar__Final_Wiki.pptxInfinity_Architecture_June_Webinar__Final_Wiki.pptx
Infinity_Architecture_June_Webinar__Final_Wiki.pptx
 
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
 
Cisco Connect Toronto 2017 - Cisco meraki let simple work for you
Cisco Connect Toronto 2017 - Cisco meraki   let simple work for youCisco Connect Toronto 2017 - Cisco meraki   let simple work for you
Cisco Connect Toronto 2017 - Cisco meraki let simple work for you
 
Cybersecurity Presentation at WVONGA spring meeting 2018
Cybersecurity Presentation at WVONGA spring meeting 2018Cybersecurity Presentation at WVONGA spring meeting 2018
Cybersecurity Presentation at WVONGA spring meeting 2018
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power Utilities
 
Cisco Connect Vancouver 2017 - Cisco Meraki -Let Simple Work For You
Cisco Connect Vancouver 2017 - Cisco Meraki -Let Simple Work For YouCisco Connect Vancouver 2017 - Cisco Meraki -Let Simple Work For You
Cisco Connect Vancouver 2017 - Cisco Meraki -Let Simple Work For You
 
PSOIOT-1151.pdf
PSOIOT-1151.pdfPSOIOT-1151.pdf
PSOIOT-1151.pdf
 
Cyber security and Industry.pptx
Cyber security and Industry.pptxCyber security and Industry.pptx
Cyber security and Industry.pptx
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
 
Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7
 
Check Point and Cisco: Securing the Private Cloud
Check Point and Cisco: Securing the Private CloudCheck Point and Cisco: Securing the Private Cloud
Check Point and Cisco: Securing the Private Cloud
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
 
Dr Dev Kambhampati | Electric Utilities Situational Awareness
Dr Dev Kambhampati | Electric Utilities Situational AwarenessDr Dev Kambhampati | Electric Utilities Situational Awareness
Dr Dev Kambhampati | Electric Utilities Situational Awareness
 
NIST Guide- Situational Awareness for Electric Utilities
NIST Guide- Situational Awareness for Electric UtilitiesNIST Guide- Situational Awareness for Electric Utilities
NIST Guide- Situational Awareness for Electric Utilities
 
Presentacion nac
Presentacion nacPresentacion nac
Presentacion nac
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
 
Cyber Security Lecture at Rah Rah 7
Cyber Security Lecture at Rah Rah 7Cyber Security Lecture at Rah Rah 7
Cyber Security Lecture at Rah Rah 7
 

Recently uploaded

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 

Recently uploaded (20)

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

Cybersecurity Risks and Solutions for the Energy Sector