SlideShare a Scribd company logo
NIST Special Publication 800-82
Revision 2
Guide to Industrial Control
Systems (ICS) Security
Supervisory Control and Data Acquisition (SCADA) Systems, Distributed Control Systems (DCS),
and Other Control System Configurations such as Programmable Logic Controllers (PLC)
Keith Stouffer
Victoria Pillitteri
Suzanne Lightman
Marshall Abrams
Adam Hahn
http://dx.doi.org/10.6028/NIST.SP.800-82r2
This publication is available free of charge from:
NIST Special Publication 800-82
Revision 2
Guide to Industrial Control Systems
(ICS) Security
Supervisory Control and Data Acquisition (SCADA) systems, Distributed Control Systems (DCS), and
other control system configurations such as Programmable Logic Controllers (PLC)
Keith Stouffer
Intelligent Systems Division
Engineering Laboratory
Victoria Pillitteri
Suzanne Lightman
Computer Security Division
Information Technology Laboratory
Marshall Abrams
The MITRE Corporation
Adam Hahn
Washington State University
May 2015
U.S. Department of Commerce
Penny Pritzker, Secretary
National Institute of Standards and Technology
Willie May, Under Secretary of Commerce for Standards and Technology and Director
http://dx.doi.org/10.6028/NIST.SP.800-82r2
This publication is available free of charge from:
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
ii
Authority
This publication has been developed by NIST to further its statutory responsibilities under the Federal Information
Security Modernization Act (FISMA) of 2014, 44 U.S.C. § 3541 et seq., Public Law (P.L.) 113-283. NIST is
responsible for developing information security standards and guidelines, including minimum requirements for
federal information systems, but such standards and guidelines shall not apply to national security systems without
the express approval of appropriate federal officials exercising policy authority over such systems. This guideline is
consistent with the requirements of the Office of Management and Budget (OMB) Circular A-130, Section 8b(3),
Securing Agency Information Systems, as analyzed in Circular A-130, Appendix IV: Analysis of Key Sections.
Supplemental information is provided in Circular A-130, Appendix III, Security of Federal Automated Information
Resources.
Nothing in this publication should be taken to contradict the standards and guidelines made mandatory and binding
on federal agencies by the Secretary of Commerce under statutory authority. Nor should these guidelines be
interpreted as altering or superseding the existing authorities of the Secretary of Commerce, Director of the OMB, or
any other federal official. This publication may be used by nongovernmental organizations on a voluntary basis and
is not subject to copyright in the United States. Attribution would, however, be appreciated by NIST.
National Institute of Standards and Technology Special Publication 800-82, Revision
2 Natl. Inst. Stand. Technol. Spec. Publ. 800-82, Rev. 2, 247 pages (May 2015)
This publication is available free of charge from:
http://dx.doi.org/10.6028/NIST.SP.800-82r2
CODEN: NSPUE2
Comments on this publication may be submitted to:
National Institute of Standards and Technology
Attn: Computer Security Division, Information Technology Laboratory
100 Bureau Drive (Mail Stop 8930) Gaithersburg, MD 20899-8930
Electronic Mail: nist800-82rev2comments@nist.gov
Certain commercial entities, equipment, or materials may be identified in this document in order to
describe an experimental procedure or concept adequately. Such identification is not intended to imply
recommendation or endorsement by NIST, nor is it intended to imply that the entities, materials, or
equipment are necessarily the best available for the purpose.
There may be references in this publication to other publications currently under development by NIST
in accordance with its assigned statutory responsibilities. The information in this publication, including
concepts and methodologies, may be used by federal agencies even before the completion of such
companion publications. Thus, until each publication is completed, current requirements, guidelines,
and procedures, where they exist, remain operative. For planning and transition purposes, federal
agencies may wish to closely follow the development of these new publications by NIST.
Organizations are encouraged to review all draft publications during public comment periods and
provide feedback to NIST. All NIST Computer Security Division publications, other than the ones
noted above, are available at http://csrc.nist.gov/publications.
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
iii
Reports on Computer Systems Technology
The Information Technology Laboratory (ITL) at the National Institute of Standards and Technology (NIST)
promotes the U.S. economy and public welfare by providing technical leadership for the Nation’s measurement and
standards infrastructure. ITL develops tests, test methods, reference data, proof of concept implementations, and
technical analyses to advance the development and productive use of information technology. ITL’s
responsibilities include the development of management, administrative, technical, and physical standards and
guidelines for the cost-effective security and privacy of other than national security-related information in federal
information systems. The Special Publication 800-series reports on ITL’s research, guidelines, and outreach efforts
in information system security, and its collaborative activities with industry, government, and academic
organizations.
Abstract
This document provides guidance on how to secure Industrial Control Systems (ICS), including
Supervisory Control and Data Acquisition (SCADA) systems, Distributed Control Systems (DCS), and
other control system configurations such as Programmable Logic Controllers (PLC), while addressing
their unique performance, reliability, and safety requirements. The document provides an overview of ICS
and typical system topologies, identifies typical threats and vulnerabilities to these systems, and provides
recommended security countermeasures to mitigate the associated risks.
Keywords
Computer security; distributed control systems (DCS); industrial control systems (ICS); information
security; network security; programmable logic controllers (PLC); risk management; security controls;
supervisory control and data acquisition (SCADA) systems

Recommended for you

Cyber Security: Differences between Industrial Control Systems and ICT Approach
Cyber Security: Differences between Industrial Control Systems and ICT ApproachCyber Security: Differences between Industrial Control Systems and ICT Approach
Cyber Security: Differences between Industrial Control Systems and ICT Approach

This document discusses the differences between industrial control systems (ICS) and information technology (IT) in terms of cyber security. ICS are used in industrial production to control systems like SCADA and DCS, while IT refers to general business computing. Key differences are that ICS have stricter availability requirements, longer lifecycles, proprietary protocols and specialized software. The document also notes that modern ICS now leverage more off-the-shelf IT components and standards, making them more interconnected and vulnerable to cyber threats like hacking. Finally, it presents ABB's approach to ICS cyber security which includes assessment, first aid services, monitoring with Industrial Defender, and lifelong maintenance through assessment and training.

cyber securityautomation technologycommunity protection
IT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOsIT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOs

The document discusses cyber security issues related to industrial control systems (ICS) and critical infrastructures. It notes the increasing interdependence between critical infrastructures and the potential for cyber threats to cause disruptions. The document outlines the heterogeneous nature of ICS/SCADA environments and some historical reasons they were considered secure. However, technological changes like increased connectivity now expose these systems to threats. The document advocates a "defense-in-depth" approach to secure ICS, including segregating networks, controlling remote access, and adopting security practices from frameworks. Failure to properly secure ICS could allow threats to cause availability issues, data loss or corruption, and operational disruptions impacting public safety.

cyber securityit systemot sytem
Cyber security of power grid
Cyber security of power gridCyber security of power grid
Cyber security of power grid

This document discusses cyber security concerns regarding smart grid technology integration. It outlines how increased data sharing and connectivity between new and legacy systems introduces new cyber vulnerabilities. It then summarizes existing cyber security standards from organizations like ISO, NERC, and IEC that can provide frameworks for addressing these vulnerabilities. Finally, it notes challenges integrating new technologies with legacy systems and the need for a strategic roadmap to help guide secure technology adoption.

cyber securitypower systempower grid
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
iv
Acknowledgments for Revision 2
The authors gratefully acknowledge and appreciate the significant contributions from individuals and
organizations in the public and private sectors, whose thoughtful and constructive comments improved
the overall quality, thoroughness, and usefulness of this publication. A special acknowledgement to Lisa
Kaiser, Department of Homeland Security, the Department of Homeland Security Industrial Control
System Joint Working Group (ICSJWG), and Office of the Deputy Undersecretary of Defense for
Installations and Environment, Business Enterprise Integration Directorate staff, Daryl Haegley and
Michael Chipley, for their exceptional contributions to this publication.
Acknowledgments for Previous Versions
The original authors, Keith Stouffer, Joe Falco, and Karen Scarfone of NIST, wish to thank their
colleagues who reviewed drafts of the original version of the document and contributed to its technical
content. The authors would particularly like to acknowledge Tim Grance, Ron Ross, Stu Katzke, and
Freemon Johnson of NIST for their keen and insightful assistance throughout the development of the
document. The authors also gratefully acknowledge and appreciate the many contributions from the
public and private sectors whose thoughtful and constructive comments improved the quality and
usefulness of the publication. The authors would particularly like to thank the members of ISA99. The
authors would also like to thank the UK National Centre for the Protection of National Infrastructure
(CPNI)) for allowing portions of the Good Practice Guide on Firewall Deployment for SCADA and
Process Control Network to be used in the document as well as ISA for allowing portions of the ISA-
62443 Standards to be used in the document.
Note to Readers
This document is the second revision to NIST SP 800-82, Guide to Industrial Control Systems (ICS)
Security. Updates in this revision include:
Updates to ICS threats and vulnerabilities.
Updates to ICS risk management, recommended practices, and architectures.
Updates to current activities in ICS security.
Updates to security capabilities and tools for ICS.
Additional alignment with other ICS security standards and guidelines.
New tailoring guidance for NIST SP 800-53, Revision 4 security controls including the
introduction of overlays.
An ICS overlay for NIST SP 800-53, Revision 4 security controls that provides tailored security
control baselines for Low, Moderate, and High impact ICS.
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
v
Table of Contents
Executive Summary ...................................................................................................... 1
1. Introduction.........................................................................................................1-1
1.1 Purpose and Scope................................................................................................1-1
1.2 Audience ................................................................................................................1-1
1.3 Document Structure ...............................................................................................1-2
2. Overview of Industrial Control Systems ...........................................................2-1
2.1 Evolution of Industrial Control Systems ..................................................................2-1
2.2 ICS Industrial Sectors and Their Interdependencies...............................................2-2
2.2.1 Manufacturing Industries............................................................................ 2-2
2.2.2 Distribution Industries................................................................................. 2-2
2.2.3 Differences between Manufacturing and Distribution ICS........................... 2-2
2.2.4 ICS and Critical Infrastructure Interdependencies ...................................... 2-2
2.3 ICS Operation and Components.............................................................................2-3
2.3.1 ICS System Design Considerations............................................................ 2-4
2.3.2 SCADA Systems........................................................................................ 2-5
2.3.3 Distributed Control Systems..................................................................... 2-10
2.3.4 Programmable Logic Controller Based Topologies................................... 2-12
2.4 Comparing ICS and IT Systems Security..............................................................2-14
2.5 Other Types of Control Systems...........................................................................2-17
3. ICS Risk Management and Assessment ...........................................................3-1
3.1 Risk Management ..................................................................................................3-1
3.2 Introduction to the Risk Management Process .......................................................3-2
3.3 Special Considerations for Doing an ICS Risk Assessment....................................3-4
3.3.1 Safety within an ICS Information Security Risk Assessment....................... 3-4
3.3.2 Potential Physical Impacts of an ICS Incident ............................................ 3-5
3.3.3 Impact of Physical Disruption of an ICS Process........................................ 3-5
3.3.4 Incorporating Non-digital Aspects of ICS into Impact Evaluations .............. 3-6
3.3.5 Incorporating the Impact of Safety Systems ............................................... 3-7
3.3.6 Considering the Propagation of Impact to Connected Systems.................. 3-7
4. ICS Security Program Development and Deployment .....................................4-1
4.1 Business Case for Security ....................................................................................4-2
4.1.1 Benefits...................................................................................................... 4-2
4.1.2 Potential Consequences ............................................................................ 4-3
4.1.3 Resources for Building Business Case....................................................... 4-4
4.1.4 Presenting the Business Case to Leadership............................................. 4-4
4.2 Build and Train a Cross-Functional Team...............................................................4-5
4.3 Define Charter and Scope ......................................................................................4-5
4.4 Define ICS-specific Security Policies and Procedures ............................................4-6
4.5 Implement an ICS Security Risk Management Framework.....................................4-6
4.5.1 Categorize ICS Systems and Networks Assets .......................................... 4-7
4.5.2 Select ICS Security Controls ...................................................................... 4-7
4.5.3 Perform Risk Assessment.......................................................................... 4-8
4.5.4 Implement the Security Controls ................................................................ 4-8
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
vi
5. ICS Security Architecture...................................................................................5-1
5.1 Network Segmentation and Segregation ................................................................5-1
5.2 Boundary Protection...............................................................................................5-3
5.3 Firewalls.................................................................................................................5-4
5.4 Logically Separated Control Network......................................................................5-6
5.5 Network Segregation..............................................................................................5-7
5.5.1 Dual-Homed Computer/Dual Network Interface Cards (NIC)...................... 5-7
5.5.2 Firewall between Corporate Network and Control Network ........................ 5-7
5.5.3 Firewall and Router between Corporate Network and Control Network...... 5-9
5.5.4 Firewall with DMZ between Corporate Network and Control Network....... 5-10
5.5.5 Paired Firewalls between Corporate Network and Control Network.......... 5-12
5.5.6 Network Segregation Summary................................................................ 5-13
5.6 Recommended Defense-in-Depth Architecture.....................................................5-13
5.7 General Firewall Policies for ICS ..........................................................................5-14
5.8 Recommended Firewall Rules for Specific Services.............................................5-16
5.8.1 Domain Name System (DNS)................................................................... 5-17
5.8.2 Hypertext Transfer Protocol (HTTP)......................................................... 5-17
5.8.3 FTP and Trivial File Transfer Protocol (TFTP).......................................... 5-17
5.8.4 Telnet....................................................................................................... 5-17
5.8.5 Dynamic Host Configuration Protocol (DHCP) ......................................... 5-18
5.8.6 Secure Shell (SSH).................................................................................. 5-18
5.8.7 Simple Object Access Protocol (SOAP) ................................................... 5-18
5.8.8 Simple Mail Transfer Protocol (SMTP) ..................................................... 5-18
5.8.9 Simple Network Management Protocol (SNMP)....................................... 5-18
5.8.10 Distributed Component Object Model (DCOM)......................................... 5-19
5.8.11 SCADA and Industrial Protocols............................................................... 5-19
5.9 Network Address Translation (NAT) .....................................................................5-19
5.10 Specific ICS Firewall Issues .................................................................................5-20
5.10.1 Data Historians ........................................................................................ 5-20
5.10.2 Remote Support Access........................................................................... 5-20
5.10.3 Multicast Traffic........................................................................................ 5-20
5.11 Unidirectional Gateways.......................................................................................5-21
5.12 Single Points of Failure.........................................................................................5-21
5.13 Redundancy and Fault Tolerance.........................................................................5-21
5.14 Preventing Man-in-the-Middle Attacks..................................................................5-22
5.15 Authentication and Authorization ..........................................................................5-24
5.15.1 ICS Implementation Considerations ......................................................... 5-25
5.16 Monitoring, Logging, and Auditing ........................................................................5-25
5.17 Incident Detection, Response, and System Recovery ..........................................5-25
6. Applying Security Controls to ICS.....................................................................6-1
6.1 Executing the Risk Management Framework Tasks for Industrial Control Systems6-1
6.1.1 Step 1: Categorize Information System ...................................................... 6-2
6.1.2 Step 2: Select Security Controls................................................................. 6-4
6.1.3 Step 3: Implement Security Controls .......................................................... 6-5
6.1.4 Step 4: Assess Security Controls ............................................................... 6-5
6.1.5 Step 5: Authorize Information System ........................................................ 6-5
6.1.6 Step 6: Monitor Security Controls............................................................... 6-6
6.2 Guidance on the Application of Security Controls to ICS ........................................6-6
6.2.1 Access Control........................................................................................... 6-8
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
vii
6.2.2 Awareness and Training........................................................................... 6-13
6.2.3 Audit and Accountability........................................................................... 6-13
6.2.4 Security Assessment and Authorization ................................................... 6-15
6.2.5 Configuration Management ...................................................................... 6-15
6.2.6 Contingency Planning .............................................................................. 6-16
6.2.7 Identification and Authentication............................................................... 6-19
6.2.8 Incident Response ................................................................................... 6-25
6.2.9 Maintenance ............................................................................................ 6-27
6.2.10 Media Protection ...................................................................................... 6-27
6.2.11 Physical and Environmental Protection .................................................... 6-28
6.2.12 Planning................................................................................................... 6-31
6.2.13 Personnel Security................................................................................... 6-32
6.2.14 Risk Assessment...................................................................................... 6-33
6.2.15 System and Services Acquisition ............................................................. 6-33
6.2.16 System and Communications Protection.................................................. 6-34
6.2.17 System and Information Integrity.............................................................. 6-38
6.2.18 Program Management.............................................................................. 6-41
6.2.19 Privacy Controls....................................................................................... 6-41
List of Appendices
Acronyms and Abbreviations............................................................................A-1Appendix A—
Glossary of Terms............................................................................................B-1Appendix B—
Threat Sources, Vulnerabilities, and Incidents..................................................C-1Appendix C—
Current Activities in Industrial Control System Security ....................................D-1Appendix D—
ICS Security Capabilities and Tools..................................................................E-1Appendix E—
References....................................................................................................... F-1Appendix F—
ICS Overlay .....................................................................................................G-1Appendix G—
List of Figures
Figure 2-1. ICS Operation ....................................................................................................... 2-4
Figure 2-2. SCADA System General Layout ........................................................................... 2-6
Figure 2-3. Basic SCADA Communication Topologies............................................................ 2-7
Figure 2-4. Large SCADA Communication Topology .............................................................. 2-8
Figure 2-5. SCADA System Implementation Example (Distribution Monitoring and Control) ... 2-9
Figure 2-6. SCADA System Implementation Example (Rail Monitoring and Control)............. 2-10
Figure 2-7. DCS Implementation Example ............................................................................ 2-12
Figure 2-8. PLC Control System Implementation Example.................................................... 2-13
Table 2-1. Summary of IT System and ICS Differences ........................................................ 2-16

Recommended for you

Cybersecurity for modern industrial systems
Cybersecurity for modern industrial  systemsCybersecurity for modern industrial  systems
Cybersecurity for modern industrial systems

The document discusses cybersecurity for modern industrial systems. It outlines the history of control systems from early humans to modern technology. It notes current risks and threats that exploit weaknesses in these systems. The rapid growth of internet-connected devices poses challenges to ensuring stability. While virtually all cyber assets are vulnerable, cybersecurity expertise is in short supply. Achieving reliable safety requires standards, regulations, best practices, visibility of systems and sharing knowledge across industries and nations.

information securityinformation technologyyemen
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14

This document provides information about the Industrial Control Cybersecurity conference to be held on October 13-14, 2015 in Sacramento, California. The conference will address key topics such as vulnerability detection and mitigation in critical infrastructure sectors like energy, oil, gas, electric and water. It will feature presentations from industry and government leaders as well as cybersecurity experts. The goal is to enhance public-private collaboration and information sharing to improve security of national infrastructure systems.

Critical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar N
Critical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar NCritical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar N
Critical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar N

This document discusses security issues with SCADA (Supervisory Control and Data Acquisition) systems. SCADA systems are used to control critical infrastructure like water treatment plants, oil and gas pipelines, electrical grids, and nuclear power plants. However, SCADA systems often have weak security protections due to using outdated protocols and hardware that cannot be easily upgraded. This makes SCADA networks vulnerable to attacks that could disrupt important systems and endanger public safety. The document outlines several past attacks on SCADA networks and control systems that demonstrate these risks. Improving SCADA security will require collaboration between different fields like control systems engineering and cybersecurity.

criticalcissecurity
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
viii
Figure 3-1. Risk Management Process Applied Across the Tiers ............................................ 3-2
Table 3-1. Categories of Non-Digital ICS Control Components............................................... 3-6
Figure 5-1. Firewall between Corporate Network and Control Network ................................... 5-8
Figure 5-2. Firewall and Router between Corporate Network and Control Network................. 5-9
Figure 5-3. Firewall with DMZ between Corporate Network and Control Network ................. 5-10
Figure 5-4. Paired Firewalls between Corporate Network and Control Network .................... 5-12
Figure 5-5. CSSP Recommended Defense-In-Depth Architecture ........................................ 5-14
Figure 6-1. Risk Management Framework Tasks.................................................................... 6-2
Table 6-1. Possible Definitions for ICS Impact Levels Based on ISA99................................... 6-3
Table 6-2. Possible Definitions for ICS Impact Levels Based on Product Produced, Industry and
Security Concerns........................................................................................................... 6-4
Figure C-1. ICS-CERT Reported Incidents by Year ..............................................................C-11
Table G-1 Security Control Baselines .....................................................................................G-3
Figure G-1 Detailed Overlay Control Specifications Illustrated ..............................................G-13
List of Tables
Table C-1. Threats to ICS .......................................................................................................C-1
Table C-2. Policy and Procedure Vulnerabilities and Predisposing Conditions........................C-4
Table C-3. Architecture and Design Vulnerabilities and Predisposing Conditions....................C-6
Table C-4. Configuration and Maintenance Vulnerabilities and Predisposing Conditions ........C-6
Table C-5. Physical Vulnerabilities and Predisposing Conditions ............................................C-8
Table C-6. Software Development Vulnerabilities and Predisposing Conditions......................C-9
Table C-7. Communication and Network Configuration Vulnerabilities and Predisposing
Conditions .......................................................................................................................C-9
Table C-8. Example Adversarial Incidents.............................................................................C-10
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
1
Executive Summary
This document provides guidance for establishing secure industrial control systems (ICS). These ICS,
which include supervisory control and data acquisition (SCADA) systems, distributed control systems
(DCS), and other control system configurations such as Programmable Logic Controllers (PLC) are often
found in the industrial control sectors. ICS are typically used in industries such as electric, water and
wastewater, oil and natural gas, transportation, chemical, pharmaceutical, pulp and paper, food and
beverage, and discrete manufacturing (e.g., automotive, aerospace, and durable goods.) SCADA systems
are generally used to control dispersed assets using centralized data acquisition and supervisory control.
DCS are generally used to control production systems within a local area such as a factory using
supervisory and regulatory control. PLCs are generally used for discrete control for specific applications
and generally provide regulatory control. These control systems are vital to the operation of the U.S.
critical infrastructures that are often highly interconnected and mutually dependent systems. It is
important to note that approximately 90 percent of the nation's critical infrastructures are privately owned
and operated. Federal agencies also operate many of the ICS mentioned above; other examples include air
traffic control and materials handling (e.g., Postal Service mail handling.) This document provides an
overview of these ICS and typical system topologies, identifies typical threats and vulnerabilities to these
systems, and provides recommended security countermeasures to mitigate the associated risks.
Initially, ICS had little resemblance to traditional information technology (IT) systems in that ICS were
isolated systems running proprietary control protocols using specialized hardware and software. Many
ICS components were in physically secured areas and the components were not connected to IT networks
or systems. Widely available, low-cost Internet Protocol (IP) devices are now replacing proprietary
solutions, which increases the possibility of cybersecurity vulnerabilities and incidents. As ICS are
adopting IT solutions to promote corporate business systems connectivity and remote access capabilities,
and are being designed and implemented using industry standard computers, operating systems (OS) and
network protocols, they are starting to resemble IT systems. This integration supports new IT capabilities,
but it provides significantly less isolation for ICS from the outside world than predecessor systems,
creating a greater need to secure these systems. The increasing use of wireless networking places ICS
implementations at greater risk from adversaries who are in relatively close physical proximity but do not
have direct physical access to the equipment. While security solutions have been designed to deal with
these security issues in typical IT systems, special precautions must be taken when introducing these same
solutions to ICS environments. In some cases, new security solutions are needed that are tailored to the
ICS environment.
Although some characteristics are similar, ICS also have characteristics that differ from traditional
information processing systems. Many of these differences stem from the fact that logic executing in ICS
has a direct effect on the physical world. Some of these characteristics include significant risk to the
health and safety of human lives and serious damage to the environment, as well as serious financial
issues such as production losses, negative impact to a nation’s economy, and compromise of proprietary
information. ICS have unique performance and reliability requirements and often use operating systems
and applications that may be considered unconventional to typical IT personnel. Furthermore, the goals of
safety and efficiency sometimes conflict with security in the design and operation of control systems.
ICS cybersecurity programs should always be part of broader ICS safety and reliability programs at both
industrial sites and enterprise cybersecurity programs, because cybersecurity is essential to the safe and
reliable operation of modern industrial processes. Threats to control systems can come from numerous
sources, including hostile governments, terrorist groups, disgruntled employees, malicious intruders,
complexities, accidents, and natural disasters as well as malicious or accidental actions by insiders. ICS
security objectives typically follow the priority of availability and integrity, followed by confidentiality.
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2
Possible incidents an ICS may face include the following:
 Blocked or delayed flow of information through ICS networks, which could disrupt ICS operation.
 Unauthorized changes to instructions, commands, or alarm thresholds, which could damage, disable,
or shut down equipment, create environmental impacts, and/or endanger human life.
 Inaccurate information sent to system operators, either to disguise unauthorized changes, or to cause
the operators to initiate inappropriate actions, which could have various negative effects.
 ICS software or configuration settings modified, or ICS software infected with malware, which could
have various negative effects.
 Interference with the operation of equipment protection systems, which could endanger costly and
difficult-to-replace equipment.
 Interference with the operation of safety systems, which could endanger human life.
Major security objectives for an ICS implementation should include the following:
 Restricting logical access to the ICS network and network activity. This may include using
unidirectional gateways, a demilitarized zone (DMZ) network architecture with firewalls to prevent
network traffic from passing directly between the corporate and ICS networks, and having separate
authentication mechanisms and credentials for users of the corporate and ICS networks. The ICS
should also use a network topology that has multiple layers, with the most critical communications
occurring in the most secure and reliable layer.
 Restricting physical access to the ICS network and devices. Unauthorized physical access to
components could cause serious disruption of the ICS’s functionality. A combination of physical
access controls should be used, such as locks, card readers, and/or guards.
 Protecting individual ICS components from exploitation. This includes deploying security patches
in as expeditious a manner as possible, after testing them under field conditions; disabling all unused
ports and services and assuring that they remain disabled; restricting ICS user privileges to only those
that are required for each person’s role; tracking and monitoring audit trails; and using security
controls such as antivirus software and file integrity checking software where technically feasible to
prevent, deter, detect, and mitigate malware.
 Restricting unauthorized modification of data. This includes data that is in transit (at least across
the network boundaries) and at rest.
 Detecting security events and incidents. Detecting security events, which have not yet escalated
into incidents, can help defenders break the attack chain before attackers attain their objectives. This
includes the capability to detect failed ICS components, unavailable services, and exhausted resources
that are important to provide proper and safe functioning of the ICS.
 Maintaining functionality during adverse conditions. This involves designing the ICS so that each
critical component has a redundant counterpart. Additionally, if a component fails, it should fail in a
manner that does not generate unnecessary traffic on the ICS or other networks, or does not cause
another problem elsewhere, such as a cascading event. The ICS should also allow for graceful
degradation such as moving from "normal operation" with full automation to "emergency operation"
with operators more involved and less automation to "manual operation" with no automation.
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
3
 Restoring the system after an incident. Incidents are inevitable and an incident response plan is
essential. A major characteristic of a good security program is how quickly the system can be
recovered after an incident has occurred.
To properly address security in an ICS, it is essential for a cross-functional cybersecurity team to share
their varied domain knowledge and experience to evaluate and mitigate risk to the ICS. The cybersecurity
team should consist of a member of the organization’s IT staff, control engineer, control system operator,
network and system security expert, a member of the management staff, and a member of the physical
security department at a minimum. For continuity and completeness, the cybersecurity team should
consult with the control system vendor and/or system integrator as well. The cybersecurity team should
coordinate closely with site management (e.g., facility superintendent) and the company’s Chief
Information Officer (CIO) or Chief Security Officer (CSO), who in turn, accepts complete responsibility
and accountability for the cybersecurity of the ICS, and for any safety incidents, reliability incidents, or
equipment damage caused directly or indirectly by cyber incidents. An effective cybersecurity program
for an ICS should apply a strategy known as “defense-in-depth,” layering security mechanisms such that
the impact of a failure in any one mechanism is minimized. Organizations should not rely on “security by
obscurity.”
In a typical ICS this means a defense-in-depth strategy that includes:
 Developing security policies, procedures, training and educational material that applies specifically
to the ICS.
 Considering ICS security policies and procedures based on the Homeland Security Advisory System
Threat Level, deploying increasingly heightened security postures as the Threat Level increases.
 Addressing security throughout the lifecycle of the ICS from architecture design to procurement to
installation to maintenance to decommissioning.
 Implementing a network topology for the ICS that has multiple layers, with the most critical
communications occurring in the most secure and reliable layer.
 Providing logical separation between the corporate and ICS networks (e.g., stateful inspection
firewall(s) between the networks, unidirectional gateways).
 Employing a DMZ network architecture (i.e., prevent direct traffic between the corporate and ICS
networks).
 Ensuring that critical components are redundant and are on redundant networks.
 Designing critical systems for graceful degradation (fault tolerant) to prevent catastrophic cascading
events.
 Disabling unused ports and services on ICS devices after testing to assure this will not impact ICS
operation.
 Restricting physical access to the ICS network and devices.
 Restricting ICS user privileges to only those that are required to perform each person’s job (i.e.,
establishing role-based access control and configuring each role based on the principle of least
privilege).
 Using separate authentication mechanisms and credentials for users of the ICS network and the
corporate network (i.e., ICS network accounts do not use corporate network user accounts).

Recommended for you

ICS security
ICS securityICS security
ICS security

Industrial control systems (ICS) are used to control industrial processes and manufacturing equipment. They face unique security challenges compared to traditional IT systems due to their real-time operation and custom hardware and software. This document discusses several past ICS cyber attacks and identifies vulnerabilities in ICS security architecture, configuration management, patch management, and change testing. Proper ICS security requires a cross-functional team approach and careful management of the specialized ICS environment.

2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...

Check Point Software Technologies Ltd. - 2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabilities & Threats

scadatop 10check point software technologies ltd.
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS

Presented at the OPC Foundation's "The Information Revolution 2014" in Redmond, WA August 5-6, 2014 This presentation discusses the modes and methodologies an attacker may use against an industrial control system in order to create a complex process attack. The presentation then discusses some specific examples, both real and hypothetical. The presentation finishes with a description of some common ways in which an organization could defend itself against these types of attacks.

industrialcybercontrol system
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
4
 Using modern technology, such as smart cards for Personal Identity Verification (PIV).
 Implementing security controls such as intrusion detection software, antivirus software and file
integrity checking software, where technically feasible, to prevent, deter, detect, and mitigate the
introduction, exposure, and propagation of malicious software to, within, and from the ICS.
 Applying security techniques such as encryption and/or cryptographic hashes to ICS data storage and
communications where determined appropriate.
 Expeditiously deploying security patches after testing all patches under field conditions on a test
system if possible, before installation on the ICS.
 Tracking and monitoring audit trails on critical areas of the ICS.
 Employing reliable and secure network protocols and services where feasible.
The National Institute of Standards and Technology (NIST), in cooperation with the public and private
sector ICS community, has developed specific guidance on the application of the security controls in
NIST Special Publication (SP) 800-53 Revision 4, Security and Privacy Controls for Federal Information
Systems and Organizations [22], to ICS.
While many controls in Appendix F of NIST SP 800-53 are applicable to ICS as written, many controls
require ICS-specific interpretation and/or augmentation by adding one or more of the following to the
control:
 ICS Supplemental Guidance provides organizations with additional information on the
application of the security controls and control enhancements in Appendix F of NIST SP 800-
53 to ICS and the environments in which these specialized systems operate. The Supplemental
Guidance also provides information as to why a particular security control or control
enhancement may not be applicable in some ICS environments and may be a candidate for
tailoring (i.e., the application of scoping guidance and/or compensating controls). ICS
Supplemental Guidance does not replace the original Supplemental Guidance in Appendix F of
NIST SP 800-53.
 ICS Enhancements (one or more) that provide enhancement augmentations to the original
control that may be required for some ICS.
 ICS Enhancement Supplemental Guidance that provides guidance on how the control
enhancement applies, or does not apply, in ICS environments.
The most successful method for securing an ICS is to gather industry recommended practices and
engage in a proactive, collaborative effort between management, the controls engineer and operator, the
IT organization, and a trusted automation advisor. This team should draw upon the wealth of
information available from ongoing federal government, industry groups, vendor and standards
organizational activities listed in Appendix D—.
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
1-1
1. Introduction
1.1 Purpose and Scope
The purpose of this document is to provide guidance for
securing industrial control systems (ICS), including
supervisory control and data acquisition (SCADA)
systems, distributed control systems (DCS), and other
systems performing control functions. The document
provides a notional overview of ICS, reviews typical
system topologies and architectures, identifies known
threats and vulnerabilities to these systems, and provides
recommended security countermeasures to mitigate the
associated risks. Additionally, it presents an ICS-tailored
security control overlay, based on NIST SP 800-53 Rev.
4 [22], to provide a customization of controls as they
apply to the unique characteristics of the ICS domain.
The body of the document provides context for the
overlay, but the overlay is intended to stand alone.
ICS are found in many industries such as electric, water
and wastewater, oil and natural gas, chemical,
pharmaceutical, pulp and paper, food and beverage, and
discrete manufacturing (e.g., automotive, aerospace, and
durable goods). Because there are many different types of
ICS with varying levels of potential risk and impact, the
document provides a list of many different methods and
techniques for securing ICS. The document should not be
used purely as a checklist to secure a specific system.
Readers are encouraged to perform a risk-based
assessment on their systems and to tailor the
recommended guidelines and solutions to meet their
specific security, business and operational requirements.
The range of applicability of the basic concepts for
securing control systems presented in this document
continues to expand.
1.2 Audience
This document covers details specific to ICS. Readers of
this document should be acquainted with general
computer security concepts, and communication
protocols such as those used in networking. The
document is technical in nature; however, it provides the
necessary background to understand the topics that are
discussed.
Relationship to Executive
Order 13636 “Improving
Critical Infrastructure
Cybersecurity”
Recognizing that the national and
economic security of the United
States depends on the reliable
functionality of critical
infrastructure, the President under
the Executive Order “Improving
Critical Infrastructure
Cybersecurity” [82] directed NIST to
work with stakeholders to develop a
voluntary framework for reducing
cyber risks to critical infrastructure.
The Cybersecurity Framework
(CSF) [83] consists of standards,
guidelines, and best practices to
promote the protection of critical
infrastructure. The prioritized,
flexible, repeatable, performance-
based, and cost-effective approach of
the Framework will help owners and
operators of critical infrastructure to
manage cybersecurity-related risk
while protecting business
confidentiality, individual privacy
and civil liberties. The initial CSF,
published in February 2014, resulted
in a national-level framework that is
flexible enough to apply across
multiple sectors and for different
operational environments. The CSF
was developed based on stakeholder
input to help ensure that existing
work within the various sectors can
be utilized within the Framework.
Industrial control system
cybersecurity standards, guidelines,
and practices can be leveraged to
address the CSF functions in the
context of an organization’s risk
management program.
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
1-2
The intended audience is varied and includes the following:
 Control engineers, integrators, and architects who design or implement secure ICS.
 System administrators, engineers, and other information technology (IT) professionals who
administer, patch, or secure ICS.
 Security consultants who perform security assessments and penetration testing of ICS.
 Managers who are responsible for ICS.
 Senior management who are trying to understand implications and consequences as they justify and
apply an ICS cybersecurity program to help mitigate impacts to business functionality.
 Researchers and analysts who are trying to understand the unique security needs of ICS.
 Vendors that are developing products that will be deployed as part of an ICS.
1.3 Document Structure
The remainder of this guide is divided into the following major sections:
 Section 2 provides an overview of ICS including a comparison between ICS and IT systems.
 Section 3 provides a discussion of ICS risk management and assessment.
 Section 4 provides an overview of the development and deployment of an ICS security program to
mitigate the risk of the vulnerabilities identified in Appendix C.
 Section 5 provides recommendations for integrating security into network architectures typically
found in ICS, with an emphasis on network segregation practices.
 Section 6 provides a summary of the management, operational, and technical controls identified in
NIST Special Publication 800-53, Security and Privacy Controls for Federal Information Systems
and Organizations, and provides initial guidance on how these security controls apply to ICS.
The guide also contains several appendices with supporting material, as follows:
 Appendix A— provides a list of acronyms and abbreviations used in this document.
 Appendix B— provides a glossary of terms used in this document.
 Appendix C— provides a list of ICS threats, vulnerabilities and incidents.
 Appendix D— provides a list of ICS security activities.
 Appendix E— provides a list of ICS security capabilities and tools
 Appendix F— provides a list of references used in the development of this document.
 Appendix G— provides an ICS overlay, listing security controls, enhancements, and supplemental
guidance that apply specifically to ICS.
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2-1
2. Overview of Industrial Control Systems
Industrial control system (ICS) is a general term that encompasses several types of control systems,
including supervisory control and data acquisition (SCADA) systems, distributed control systems (DCS),
and other control system configurations such as Programmable Logic Controllers (PLC) often found in
the industrial sectors and critical infrastructures. An ICS consists of combinations of control components
(e.g., electrical, mechanical, hydraulic, pneumatic) that act together to achieve an industrial objective
(e.g., manufacturing, transportation of matter or energy). The part of the system primarily concerned with
producing the output is referred to as the process. The control part of the system includes the specification
of the desired output or performance. Control can be fully automated or may include a human in the loop.
Systems can be configured to operate open-loop, closed-loop, and manual mode. In open-loop control
systems the output is controlled by established settings. In closed-loop control systems, the output has an
effect on the input in such a way as to maintain the desired objective. In manual mode the system is
controlled completely by humans. The part of the system primarily concerned with maintaining
conformance with specifications is referred to as the controller (or control). A typical ICS may contain
numerous control loops, Human Machine Interfaces (HMIs), and remote diagnostics and maintenance
tools built using an array of network protocols. ICS control industrial processes are typically used in
electrical, water and wastewater, oil and natural gas, chemical, transportation, pharmaceutical, pulp and
paper, food and beverage, and discrete manufacturing (e.g., automotive, aerospace, and durable goods)
industries.
ICS are critical to the operation of the U.S. critical infrastructures that are often highly interconnected and
mutually dependent systems. It is important to note that approximately 85 percent of the nation's critical
infrastructures are privately owned and operated1
. Federal agencies also operate many of the industrial
processes mentioned above as well as air traffic control. This section provides an overview of SCADA,
DCS, and PLC systems, including typical topologies and components. Several diagrams are presented to
depict the network topology, connections, components, and protocols typically found on each system to
facilitate the understanding of these systems. These examples only attempt to identify notional topology
concepts. Actual implementations of ICS may be hybrids that blur the line between DCS and SCADA
systems. Note that the diagrams in this section do not focus on securing ICS. Security architecture and
security controls are discussed in Section 5 and Section 6 of this document respectively.
2.1 Evolution of Industrial Control Systems
Many of today’s ICS evolved from the insertion of IT capabilities into existing physical systems, often
replacing or supplementing physical control mechanisms. For example, embedded digital controls
replaced analog mechanical controls in rotating machines and engines. Improvements in cost-and
performance have encouraged this evolution, resulting in many of today’s “smart” technologies such as
the smart electric grid, smart transportation, smart buildings, and smart manufacturing. While this
increases the connectivity and criticality of these systems, it also creates a greater need for their
adaptability, resilience, safety, and security.
Engineering of ICS continues to evolve to provide new capabilities while maintaining the typical long
lifecycles of these systems. The introduction of IT capabilities into physical systems presents emergent
behavior that has security implications. Engineering models and analysis are evolving to address these
emergent properties including safety, security, privacy, and environmental impact interdependencies.
1
http://www.dhs.gov/critical-infrastructure-sector-partnerships (last updated April 2014)

Recommended for you

PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...

The webinar covers: • Development and implementation of ICS Security Management System • Using ISO 27001 as the ISMS fundamental platform • NIST SP 800-82 usage as the audit platform against ICS object Presenter: Pedro Putu Wirya, an IT and ICS Security Consultant with an extensive experience in ISMS. Link of the recorded session published on YouTube: https://youtu.be/iuI2QYsUYZQ

pecbwebinarsiso 27001information security
10. industrial networks safety and security tom hammond
10. industrial networks safety and security   tom hammond10. industrial networks safety and security   tom hammond
10. industrial networks safety and security tom hammond

1. The document discusses security issues related to industrial control systems and safety instrumented systems. It notes that increased connectivity between operational technology (OT) and information technology (IT) systems has led to growing security threats. 2. The document outlines various security challenges, including potential sabotage of process plant safety systems, loss of safety functions, and compliance with standards and regulations. It analyzes the increasing attack surface and most critical threats to industrial control systems. 3. The document compares approaches to safety and security, referring to relevant standards. It provides an overview of security standards and frameworks like ISA/IEC 62443 that can be used to assess industrial control systems security.

profibus network securityprofibus safetyprofinet security
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...

The document discusses quality assurance as it relates to 80% of industrial control systems (ICS) cybersecurity. It provides context on ICS, noting differences from IT systems in priorities, requirements, and architectures. Major challenges are the many standards, unintentional incidents, and lack of experience needed for hackers. Addressing cybersecurity requires a balanced approach considering technology, people through training, and processes like standards. Quality assurance processes from both IT and ICS standards can help manage risks and maximize value when applied to ICS security.

SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2-2
2.2 ICS Industrial Sectors and Their Interdependencies
Control systems are used in many different industrial sectors and critical infrastructures, including
manufacturing, distribution, and transportation.
2.2.1 Manufacturing Industries
Manufacturing presents a large and diverse industrial sector with many different processes, which can be
categorized into process-based and discrete-based manufacturing.
The process-based manufacturing industries typically utilize two main processes [1]:
 Continuous Manufacturing Processes. These processes run continuously, often with transitions to
make different grades of a product. Typical continuous manufacturing processes include fuel or steam
flow in a power plant, petroleum in a refinery, and distillation in a chemical plant.
 Batch Manufacturing Processes. These processes have distinct processing steps, conducted on a
quantity of material. There is a distinct start and end step to a batch process with the possibility of
brief steady state operations during intermediate steps. Typical batch manufacturing processes include
food manufacturing.
The discrete-based manufacturing industries typically conduct a series of steps on a single device to
create the end product. Electronic and mechanical parts assembly and parts machining are typical
examples of this type of industry.
Both process-based and discrete-based industries utilize the same types of control systems, sensors, and
networks. Some facilities are a hybrid of discrete and process-based manufacturing.
2.2.2 Distribution Industries
ICS are used to control geographically dispersed assets, often scattered over thousands of square
kilometers, including distribution systems such as water distribution and wastewater collection systems,
agricultural irrigation systems, oil and natural gas pipelines, electrical power grids, and railway
transportation systems.
2.2.3 Differences between Manufacturing and Distribution ICS
While control systems used in manufacturing and distribution industries are very similar in operation,
they are different in some aspects. Manufacturing industries are usually located within a confined factory
or plant-centric area, when compared to geographically dispersed distribution industries. Communications
in manufacturing industries are usually performed using local area network (LAN) technologies that are
typically more reliable and high speed as compared to the long-distance communication wide-area
networks (WAN) and wireless/RF (radio frequency) technologies used by distribution industries. The ICS
used in distribution industries are designed to handle long-distance communication challenges such as
delays and data loss posed by the various communication media used. The security controls may differ
among network types.
2.2.4 ICS and Critical Infrastructure Interdependencies
The U.S. critical infrastructure is often referred to as a “system of systems” because of the
interdependencies that exist between its various industrial sectors as well as interconnections between
business partners [8] [9]. Critical infrastructures are highly interconnected and mutually dependent in
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2-3
complex ways, both physically and through a host of information and communications technologies. An
incident in one infrastructure can directly and indirectly affect other infrastructures through cascading and
escalating failures.
Both the electrical power transmission and distribution grid industries use geographically distributed
SCADA control technology to operate highly interconnected and dynamic systems consisting of
thousands of public and private utilities and rural cooperatives for supplying electricity to end users.
Some SCADA systems monitor and control electricity distribution by collecting data from and issuing
commands to geographically remote field control stations from a centralized location. SCADA systems
are also used to monitor and control water, oil and natural gas distribution, including pipelines, ships,
trucks, and rail systems, as well as wastewater collection systems.
SCADA systems and DCS are often networked together. This is the case for electric power control
centers and electric power generation facilities. Although the electric power generation facility operation
is controlled by a DCS, the DCS must communicate with the SCADA system to coordinate production
output with transmission and distribution demands.
Electric power is often thought to be one of the most prevalent sources of disruptions of interdependent
critical infrastructures. As an example, a cascading failure can be initiated by a disruption of the
microwave communications network used for an electric power transmission SCADA system. The lack of
monitoring and control capabilities could cause a large generating unit to be taken offline, an event that
would lead to loss of power at a transmission substation. This loss could cause a major imbalance,
triggering a cascading failure across the power grid. This could result in large area blackouts that could
potentially affect oil and natural gas production, refinery operations, water treatment systems, wastewater
collection systems, and pipeline transport systems that rely on the grid for electric power.
2.3 ICS Operation and Components
The basic operation of an ICS is shown in Figure 2-1 [2]. Some critical processes may also include safety
systems. Key components include the following:
A typical ICS contains numerous control loops, human interfaces, and remote diagnostics and
maintenance tools built using an array of network protocols on layered network architectures. A control
loop utilizes sensors, actuators, and controllers (e.g., PLCs) to manipulate some controlled process. A
sensor is a device that produces a measurement of some physical property and then sends this information
as controlled variables to the controller. The controller interprets the signals and generates corresponding
manipulated variables, based on a control algorithm and target set points, which it transmits to the
actuators. Actuators such as control valves, breakers, switches, and motors are used to directly manipulate
the controlled process based on commands from the controller.
Operators and engineers use human interfaces to monitor and configure set points, control algorithms, and
to adjust and establish parameters in the controller. The human interface also displays process status
information and historical information. Diagnostics and maintenance utilities are used to prevent, identify,
and recover from abnormal operation or failures.
Sometimes these control loops are nested and/or cascading –whereby the set point for one loop is based
on the process variable determined by another loop. Supervisory-level loops and lower-level loops
operate continuously over the duration of a process with cycle times ranging on the order of milliseconds
to minutes.
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2-4
Figure 2-1. ICS Operation
To support subsequent discussions, this section defines key ICS components that are used in control and
networking. Some of these components can be described generically for use in SCADA systems, DCS
and PLCs, while others are unique to one. The Glossary of Terms in Appendix B— contains a more
detailed listing of control and networking components. Additionally, Figure 2-5 and Figure 2-6 show
SCADA implementation examples; Figure 2-7 shows a DCS implementation example and Figure 2-8
shows a PLC implementation example that incorporates these components.
2.3.1 ICS System Design Considerations
While Section 2.3 introduced the basic components of an ICS, the design of an ICS, including whether a
SCADA, DCS, or PLC-based topologies are used depends on many factors. This section identifies key
factors that drive design decisions regarding the control, communication, reliability, and redundancy
properties of the ICS. Because these factors heavily influence the design of the ICS, they will also help
determine the security needs of the system.
 Control Timing Requirements. ICS processes have a wide range of time-related requirements,
including very high speed, consistency, regularity, and synchronization. Humans may not be able to
reliably and consistently meet these requirements; automated controllers may be necessary. Some
systems may require the computation to be performed as close to the sensor and actuators as possible
to reduce communication latency and perform necessary control actions on time.
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2-5
 Geographic Distribution. Systems have varying degrees of distribution, ranging from a small system
(e.g., local PLC-controlled process) to large, distributed systems (e.g., oil pipelines, electric power
grid). Greater distribution typically implies a need for wide area (e.g., leased lines, circuit switching,
and packet switching) and mobile communication.
 Hierarchy. Supervisory control is used to provide a central location that can aggregate data from
multiple locations to support control decisions based on the current state of the system. Often a
hierarchical/centralized control is used to provide human operators with a comprehensive view of the
entire system.
 Control Complexity. Often control functions can be performed by simple controllers and preset
algorithms. However, more complex systems (e.g., air traffic control) require human operators to
ensure that all control actions are appropriate to meet the larger objectives of the system.
 Availability. The system’s availability (i.e., reliability) requirements are also an important factor in
design. Systems with strong availability/up-time requirements may require more redundancy or
alternate implementations across all communication and control.
 Impact of Failures. The failure of a control function could incur substantially different impacts
across domains. Systems with greater impacts often require the ability to continue operations through
redundant controls, or the ability to operate in a degraded state. The design needs to address these
requirements.
 Safety. The system’s safety requirements area also an important factor in design. Systems must be
able to detect unsafe conditions and trigger actions to reduce unsafe conditions to safe ones. In most
safety-critical operations, human oversight and control of a potentially dangerous process is an
essential part of the safety system.
2.3.2 SCADA Systems
SCADA systems are used to control dispersed assets where centralized data acquisition is as important as
control [3] [4]. These systems are used in distribution systems such as water distribution and wastewater
collection systems, oil and natural gas pipelines, electrical utility transmission and distribution systems,
and rail and other public transportation systems. SCADA systems integrate data acquisition systems with
data transmission systems and HMI software to provide a centralized monitoring and control system for
numerous process inputs and outputs. SCADA systems are designed to collect field information, transfer
it to a central computer facility, and display the information to the operator graphically or textually,
thereby allowing the operator to monitor or control an entire system from a central location in near real
time. Based on the sophistication and setup of the individual system, control of any individual system,
operation, or task can be automatic, or it can be performed by operator commands.
Typical hardware includes a control server placed at a control center, communications equipment (e.g.,
radio, telephone line, cable, or satellite), and one or more geographically distributed field sites consisting
of Remote Terminal Units (RTUs) and/or PLCs, which controls actuators and/or monitors sensors. The
control server stores and processes the information from RTU inputs and outputs, while the RTU or PLC
controls the local process. The communications hardware allows the transfer of information and data back
and forth between the control server and the RTUs or PLCs. The software is programmed to tell the
system what and when to monitor, what parameter ranges are acceptable, and what response to initiate
when parameters change outside acceptable values. An Intelligent Electronic Device (IED), such as a
protective relay, may communicate directly to the control server, or a local RTU may poll the IEDs to
collect the data and pass it to the control server. IEDs provide a direct interface to control and monitor
equipment and sensors. IEDs may be directly polled and controlled by the control server and in most

Recommended for you

Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The Field

This document provides lessons learned from implementing Active Directory domains in control system environments. It covers topics like time synchronization, DNS, Active Directory replication, domain controller maintenance, backup and restore, user and group guidelines, and ICS group policy. The key lessons are: accurate time sync is critical; DNS configuration on domain controllers must include the loopback address; Active Directory replication links need to be properly configured; flexible single master operations roles should be transferred before domain controller maintenance; individual user accounts should be used instead of shared administrator accounts; and group policy can be used to apply security settings to control systems. The presentation provides guidance on best practices, common problems encountered, and their solutions.

icss4x15donovan tindall
Protecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksProtecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber Attacks

The Department of Homeland Security (DHS) has become more concerned with cyber attacks on infrastructure such as supervisory control and data acquisition (SCADA) systems. An attack in Iran has proven that the landscape of cyber warfare is continually evolving. As the SCADA systems are the systems that autonomously monitor and adjust switching among other processes within critical infrastructures such as nuclear plants, and power grids DHS has become concerned about these systems as they are unmanned frequently and remotely accessed. A vulnerability such as remote access could allow anyone to take control of assets to critical infrastructure remotely. There has been increasing mandates, and directives to ensure any system deployed meets stringent requirements. As the Stuxnet worm has become a reality, future attacks could be malicious code directly targeting specific locations of critical infrastructure. This paper will address methods to protect infrastructure from cyber attacks using a hybrid of certification & accreditation (C&A) processes and information assurance (IA) controls.

cyber relationshipssecuritytechnology
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities

The document discusses standards for cybersecurity in the energy sector. It notes that threats are increasing as energy infrastructure becomes more connected and data-driven. The document outlines some key cybersecurity standards for the energy industry including NERC CIP, IEEE1686, and IEC 62351. It maps these standards based on their level of technical detail and completeness. The document also discusses best practices for cybersecurity including technological and operational controls and how standards relate to controls for protection, detection and response.

nerccipnetworkinginformation security
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2-6
cases have local programming that allows for the IED to act without direct instructions from the control
center. SCADA systems are usually designed to be fault-tolerant systems with significant redundancy
built into the system. Redundancy may not be a sufficient countermeasure in the face of malicious attack.
Figure 2-2 shows the components and general configuration of a SCADA system. The control center
houses a control server and the communications routers. Other control center components include the
HMI, engineering workstations, and the data historian, which are all connected by a LAN. The control
center collects and logs information gathered by the field sites, displays information to the HMI, and may
generate actions based upon detected events. The control center is also responsible for centralized
alarming, trend analyses, and reporting. The field site performs local control of actuators and monitors
sensors (Note that sensors and actuators are only shown in Figure 2-5). Field sites are often equipped with
a remote access capability to allow operators to perform remote diagnostics and repairs usually over a
separate dial up modem or WAN connection. Standard and proprietary communication protocols running
over serial and network communications are used to transport information between the control center and
field sites using telemetry techniques such as telephone line, cable, fiber, and radio frequency such as
broadcast, microwave and satellite.
SCADA communication topologies vary among implementations. The various topologies used, including
point-to-point, series, series-star, and multi-drop [5], are shown in Figure 2-3.
Point-to-point is functionally the simplest type; however, it is expensive because of the individual
channels needed for each connection. In a series configuration, the number of channels used is reduced;
however, channel sharing has an impact on the efficiency and complexity of SCADA operations.
Similarly, the series-star and multi-drop configurations’ use of one channel per device results in decreased
efficiency and increased system complexity.
Figure 2-2. SCADA System General Layout
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2-7
The four basic topologies Figure 2-3 can be further augmented using dedicated devices to manage
communication exchanges as well as message switching and buffering. Large SCADA systems
containing hundreds of RTUs often employee a sub-control server to alleviate the burden on the primary
server. This type of topology is shown in Figure 2-4.
Figure 2-5 shows an example of a SCADA system implementation. This particular SCADA system
consists of a primary control center and three field sites. A second backup control center provides
redundancy in the event of a primary control center malfunction. Point-to-point connections are used for
all control center to field site communications, with two connections using radio telemetry. The third field
site is local to the control center and uses the WAN for communications. A regional control center resides
above the primary control center for a higher level of supervisory control. The corporate network has
access to all control centers through the WAN, and field sites can be accessed remotely for
troubleshooting and maintenance operations. The primary control center polls field devices for data at
defined intervals (e.g., 5 seconds, 60 seconds) and can send new set points to a field device as required. In
addition to polling and issuing high-level commands, the control server also watches for priority
interrupts coming from field site alarm systems.
Figure 2-3. Basic SCADA Communication Topologies
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2-8
Figure 2-4. Large SCADA Communication Topology
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2-9
Figure 2-5. SCADA System Implementation Example (Distribution Monitoring and Control)
Figure 2-6 shows an example implementation for rail monitoring and control. This example includes a rail
control center that houses the SCADA system and three sections of a rail system. The SCADA system
polls the rail sections for information such as the status of the trains, signal systems, traction
electrification systems, and ticket vending machines. This information is also fed to operator consoles at
the HMI station within the rail control center. The SCADA system also monitors operator inputs at the
rail control center and disperses high-level operator commands to the rail section components. In addition,
the SCADA system monitors conditions at the individual rail sections and issues commands based on
these conditions (e.g., stopping a train to prevent it from entering an area that has been determined to be
flooded or occupied by another train based on condition monitoring).

Recommended for you

Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...

Presented @ Emerson Exchange October 7, 2014 Industrial control systems (ICS) are large information technology (IT) systems. Office IT systems, failure of ICS can cause plant outages and even physical damage. Management of ICS needs to be different and smarter. IT vendors frequently recommend patches and configuration changes. Most have no impact to the ICS, which cannot implement changes in real time. ICS typically get one chance every few years to make changes - the turnaround. This paper describes optimization of ISC turnaround work, using cyber-vulnerability assessment to focus turnaround work to only what is necessary.

icscybersecurityprocess control
Should I Patch My ICS?
Should I Patch My ICS?Should I Patch My ICS?
Should I Patch My ICS?

The document discusses whether patching control systems is an effective security practice given the challenges of securing industrial control systems. It makes three key points: 1. Patching insecure-by-design devices provides minimal risk reduction since attackers can achieve their goals by exploiting legitimate system features rather than vulnerabilities. 2. Most industrial control systems operate within an insecure-by-design zone, so patching may not prevent attacks since attackers do not need to exploit systems to cause damage. 3. Many control system components have low impact even if compromised, so patching provides little benefit given the effort. Prioritizing patching for systems directly accessible from untrusted networks is recommended over broadly patching everything.

scada securitysans ics summitdale peterson
NIST releases SP 800-160 Multi-discplinary approach to cybersecurity
NIST releases SP 800-160  Multi-discplinary approach to cybersecurityNIST releases SP 800-160  Multi-discplinary approach to cybersecurity
NIST releases SP 800-160 Multi-discplinary approach to cybersecurity

This document provides guidance for applying systems security engineering principles and practices to the development of secure systems. It discusses integrating security considerations into each stage of the system development life cycle based on the International Organization for Standardization/International Electrotechnical Commission/Institute of Electrical and Electronics Engineers 15288 standard for systems and software engineering. The purpose is to address security issues from stakeholders' protection needs and requirements perspectives using established engineering processes to ensure those needs are adequately addressed throughout the system life cycle.

dave sweigert cissp pmp cisa nist eo ethical hacke
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2-10
Figure 2-6. SCADA System Implementation Example (Rail Monitoring and Control)
2.3.3 Distributed Control Systems
DCS are used to control production systems within the same geographic location for industries such as oil
refineries, water and wastewater treatment, electric power generation plants, chemical manufacturing
plants, automotive production, and pharmaceutical processing facilities. These systems are usually
process control or discrete part control systems.
DCS are integrated as a control architecture containing a supervisory level of control overseeing multiple,
integrated sub-systems that are responsible for controlling the details of a localized process. A DCS uses a
centralized supervisory control loop to mediate a group of localized controllers that share the overall tasks
of carrying out an entire production process [6]. Product and process control are usually achieved by
deploying feedback or feedforward control loops whereby key product and/or process conditions are
automatically maintained around a desired set point. To accomplish the desired product and/or process
tolerance around a specified set point, specific process controllers, or more capable PLCs, are employed
in the field and are tuned to provide the desired tolerance as well as the rate of self-correction during
process upsets. By modularizing the production system, a DCS reduces the impact of a single fault on the
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2-11
overall system. In many modern systems, the DCS is interfaced with the corporate network to give
business operations a view of production.
An example implementation showing the components and general configuration of a DCS is depicted in
Figure 2-7. This DCS encompasses an entire facility from the bottom-level production processes up to the
corporate or enterprise layer. In this example, a supervisory controller (control server) communicates to
its subordinates via a control network. The supervisor sends set points to and requests data from the
distributed field controllers. The distributed controllers control their process actuators based on control
server commands and sensor feedback from process sensors.
Figure 2-7 gives examples of low-level controllers found on a DCS system. The field control devices
shown include a PLC, a process controller, a single loop controller, and a machine controller. The single
loop controller interfaces sensors and actuators using point-to-point wiring, while the other three field
devices incorporate fieldbus networks to interface with process sensors and actuators. Fieldbus networks
eliminate the need for point-to-point wiring between a controller and individual field sensors and
actuators. Additionally, a fieldbus allows greater functionality beyond control, including field device
diagnostics, and can accomplish control algorithms within the fieldbus, thereby avoiding signal routing
back to the PLC for every control operation. Standard industrial communication protocols designed by
industry groups such as Modbus and Fieldbus [7] are often used on control networks and fieldbus
networks.
In addition to the supervisory-level and field-level control loops, intermediate levels of control may also
exist. For example, in the case of a DCS controlling a discrete part manufacturing facility, there could be
an intermediate level supervisor for each cell within the plant. This supervisor would encompass a
manufacturing cell containing a machine controller that processes a part and a robot controller that
handles raw stock and final products. There could be several of these cells that manage field-level
controllers under the main DCS supervisory control loop.
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2-12
Figure 2-7. DCS Implementation Example
2.3.4 Programmable Logic Controller Based Topologies
PLCs are used in both SCADA and DCS systems as the control components of an overall hierarchical
system to provide local management of processes through feedback control as described in the sections
above. In the case of SCADA systems, they may provide the same functionality of RTUs. When used in
DCS, PLCs are implemented as local controllers within a supervisory control scheme.
In addition to PLC usage in SCADA and DCS, PLCs are also implemented as the primary controller in
smaller control system configurations to provide operational control of discrete processes such as
automobile assembly lines and power plant soot blower controls These topologies differ from SCADA
and DCS in that they generally lack a central control server and HMI and, therefore, primarily provide
closed-loop control without direct human involvement. PLCs have a user-programmable memory for
storing instructions for the purpose of implementing specific functions such as I/O control, logic, timing,
counting, three mode proportional-integral-derivative (PID) control, communication, arithmetic, and data
and file processing.
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2-13
Figure 2-8 shows control of a manufacturing process being performed by a PLC over a fieldbus network.
The PLC is accessible via a programming interface located on an engineering workstation, and data is
stored in a data historian, all connected on a LAN.
Figure 2-8. PLC Control System Implementation Example

Recommended for you

httpsclass.waldenu.eduwebappsassessmenttakelaunchAssess
httpsclass.waldenu.eduwebappsassessmenttakelaunchAssesshttpsclass.waldenu.eduwebappsassessmenttakelaunchAssess
httpsclass.waldenu.eduwebappsassessmenttakelaunchAssess

https://class.waldenu.edu/webapps/assessment/take/launchAssessment.jsp?course_id=_16908130_1& content_id=_61332310_1&mode=cpview Date updated: September 23, 2021 Withdrawn NIST Technical Series Publication Warning Notice The attached publication has been withdrawn (archived) and is provided solely for historical purposes. It may have been superseded by another publication (indicated below). Withdrawn Publication Series/Number NIST Special Publication 800-53 Rev. 4 Title Security and Privacy Controls for Federal Information Systems and Organizations Publication Date(s) April 2013 (including updates as of January 22, 2015) Withdrawal Date September 23, 2021 Withdrawal Note SP 800-53 Rev. 4 is superseded in its entirety by SP 800-53 Rev. 5 (September 2020, including updates as of 12/10/20). Superseding Publication(s) (if applicable) The attached publication has been superseded by the following publication(s): Series/Number NIST Special Publication 800-53 Rev. 5 Title Security and Privacy Controls for Information Systems and Organizations Author(s) Joint Task Force Publication Date(s) September 2020 (including updates as of December 10, 2020) URL/DOI https://doi.org/10.6028/NIST.SP.800-53r5 Additional Information (if applicable) Contact Computer Security Division (Information Technology Laboratory) Latest revision of the attached publication Related Information https://csrc.nist.gov/projects/risk-management/sp800-53-controls https://csrc.nist.gov/publications/detail/sp/800-53/rev-5/final Withdrawal Announcement Link https://doi.org/10.6028/NIST.SP.800-53r5 https://csrc.nist.gov/projects/risk-management/sp800-53-controls https://csrc.nist.gov/publications/detail/sp/800-53/rev-5/final NIST Special Publication 800-53 Revision 4 Security and Privacy Controls for Federal Information Systems and Organizations JOINT TASK FORCE TRANSFORMATION INITIATIVE This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-53r4 http://dx.doi.org/10.6028/NIST.SP.800-53r4 NIST Special Publication 800-53 Revision 4 Security and Privacy Controls for Federal Information Systems and Organizations JOINT TASK FORCE TRANSFORMATION INITIATIVE This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-53r4 April 2013 INCLUDES UPDATES AS OF 01-22-2015 U.S. Department of Commerce Rebecca M. Blank, Acting Secretary National Institute of Standards and Technology Patrick D. Gallagher, Under Secretary of Commerce for Standards and Technology and Director http://dx.doi.org/10.6028/NIST.SP.800-53r4 Special Publication 800-53 Revision 4 Security and Privacy Controls for Federal Information Systems and Organizations _____________________________________________ ...

NIST Patch Management SP 800-40 Rev 3
NIST Patch Management SP 800-40 Rev 3NIST Patch Management SP 800-40 Rev 3
NIST Patch Management SP 800-40 Rev 3

This document provides an overview of enterprise patch management technologies. It begins with an introduction that explains the purpose and scope is to assist organizations in understanding enterprise patch management technologies. It describes the importance of patch management for addressing software vulnerabilities. It then examines the key challenges of patch management, such as timing, prioritization and testing of patches. The document provides an overview of the components, security capabilities and management capabilities of enterprise patch management technologies. It concludes with a brief discussion of metrics for measuring the effectiveness of these technologies and comparing the importance of patches. The appendices include a tutorial on the Security Content Automation Protocol (SCAP) and a summary of recommendations for improving patch management.

dave sweigert cissp pmp cisa nist hipaa iso 27001
Guidelines for Smart Grid Cybersecurity Strategy, Architecture & High Level R...
Guidelines for Smart Grid Cybersecurity Strategy, Architecture & High Level R...Guidelines for Smart Grid Cybersecurity Strategy, Architecture & High Level R...
Guidelines for Smart Grid Cybersecurity Strategy, Architecture & High Level R...

This document provides guidelines for cybersecurity in the smart grid. It outlines a logical architecture and interfaces for the smart grid, divided into seven domains. It then recommends high-level security requirements in areas such as access control, awareness and training, audit and accountability, and others. The requirements are intended to help organizations develop effective cybersecurity strategies tailored to their smart grid characteristics, risks, and vulnerabilities. The document provides an analytical framework to assess risks and identify appropriate security measures as the electric grid transitions to a more interconnected environment.

smart gridcybersecurityutilities
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2-14
2.4 Comparing ICS and IT Systems Security
ICS control the physical world and IT systems manage data. ICS have many characteristics that differ
from traditional IT systems, including different risks and priorities. Some of these include significant risk
to the health and safety of human lives, serious damage to the environment, and financial issues such as
production losses, and negative impact to a nation’s economy. ICS have different performance and
reliability requirements, and also use operating systems and applications that may be considered
unconventional in a typical IT network environment. Security protections must be implemented in a way
that maintains system integrity during normal operations as well as during times of cyber attack [17].
Initially, ICS had little resemblance to IT systems in that ICS were isolated systems running proprietary
control protocols using specialized hardware and software. Widely available, low-cost Ethernet and
Internet Protocol (IP) devices are now replacing the older proprietary technologies, which increases the
possibility of cybersecurity vulnerabilities and incidents. As ICS are adopting IT solutions to promote
corporate connectivity and remote access capabilities, and are being designed and implemented using
industry standard computers, operating systems (OS) and network protocols, they are starting to resemble
IT systems. This integration supports new IT capabilities, but it provides significantly less isolation for
ICS from the outside world than predecessor systems, creating a greater need to secure these systems.
While security solutions have been designed to deal with these security issues in typical IT systems,
special precautions must be taken when introducing these same solutions to ICS environments. In some
cases, new security solutions are needed that are tailored to the ICS environment.
The environments in which ICS and IT systems operate are constantly changing. The environments of
operation include, but are not limited to: the threat space; vulnerabilities; missions/business functions;
mission/business processes; enterprise and information security architectures; information technologies;
personnel; facilities; supply chain relationships; organizational governance/culture;
procurement/acquisition processes; organizational policies/procedures; organizational assumptions,
constraints, risk tolerance, and priorities/trade-offs).
The following lists some special considerations when considering security for ICS:
 Timeliness and Performance Requirements. ICS are generally time-critical, with the criterion for
acceptable levels of delay and jitter dictated by the individual installation. Some systems require
reliable, deterministic responses. High throughput is typically not essential to ICS. In contrast, IT
systems typically require high throughput, and they can typically withstand some level of delay and
jitter. For some ICS, automated response time or system response to human interaction is very
critical. Some ICS are built on real-time operating systems (RTOS), where real-time refers to
timeliness requirements. The units of real-time are very application dependent and must be explicitly
stated.
 Availability Requirements. Many ICS processes are continuous in nature. Unexpected outages of
systems that control industrial processes are not acceptable. Outages often must be planned and
scheduled days or weeks in advance. Exhaustive pre-deployment testing is essential to ensure high
availability (i.e., reliability) for the ICS. Control systems often cannot be easily stopped and started
without affecting production. In some cases, the products being produced or equipment being used is
more important than the information being relayed. Therefore, the use of typical IT strategies such as
rebooting a component, are usually not acceptable solutions due to the adverse impact on the
requirements for high availability, reliability and maintainability of the ICS. Some ICS employ
redundant components, often running in parallel, to provide continuity when primary components are
unavailable.
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2-15
 Risk Management Requirements. In a typical IT system, data confidentiality and integrity are
typically the primary concerns. For an ICS, human safety and fault tolerance to prevent loss of life or
endangerment of public health or confidence, regulatory compliance, loss of equipment, loss of
intellectual property, or lost or damaged products are the primary concerns. The personnel responsible
for operating, securing, and maintaining ICS must understand the important link between safety and
security. Any security measure that impairs safety is unacceptable.
 Physical Effects. ICS field devices (e.g., PLC, operator station, DCS controller) are directly
responsible for controlling physical processes. ICS can have very complex interactions with physical
processes and consequences in the ICS domain that can manifest in physical events. Understanding
these potential physical effects often requires communication between experts in control systems and
in the particular physical domain.
 System Operation. ICS operating systems (OS) and control networks are often quite different from
IT counterparts, requiring different skill sets, experience, and levels of expertise. Control networks
are typically managed by control engineers, not IT personnel. Assumptions that differences are not
significant can have disastrous consequences on system operations.
 Resource Constraints. ICS and their real time OSs are often resource-constrained systems that do
not include typical contemporary IT security capabilities. Legacy systems are often lacking resources
common on modern IT systems. Many systems may not have desired features including encryption
capabilities, error logging, and password protection. Indiscriminate use of IT security practices in ICS
may cause availability and timing disruptions. There may not be computing resources available on
ICS components to retrofit these systems with current security capabilities. Adding resources or
features may not be possible.
 Communications. Communication protocols and media used by ICS environments for field device
control and intra-processor communication are typically different from most IT environments, and
may be proprietary.
 Change Management. Change management is paramount to maintaining the integrity of both IT and
control systems. Unpatched software represents one of the greatest vulnerabilities to a system.
Software updates on IT systems, including security patches, are typically applied in a timely fashion
based on appropriate security policy and procedures. In addition, these procedures are often
automated using server-based tools. Software updates on ICS cannot always be implemented on a
timely basis. These updates need to be thoroughly tested by both the vendor of the industrial control
application and the end user of the application before being implemented. Additionally, the ICS
owner must plan and schedule ICS outages days/weeks in advance. The ICS may also require
revalidation as part of the update process. Another issue is that many ICS utilize older versions of
operating systems that are no longer supported by the vendor. Consequently, available patches may
not be applicable. Change management is also applicable to hardware and firmware. The change
management process, when applied to ICS, requires careful assessment by ICS experts (e.g., control
engineers) working in conjunction with security and IT personnel.
 Managed Support. Typical IT systems allow for diversified support styles, perhaps supporting
disparate but interconnected technology architectures. For ICS, service support is sometimes via a
single vendor, which may not have a diversified and interoperable support solution from another
vendor. In some instances, third-party security solutions are not allowed due to ICS vendor license
and service agreements, and loss of service support can occur if third party applications are installed
without vendor acknowledgement or approval.
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2-16
 Component Lifetime. Typical IT components have a lifetime on the order of 3 to 5 years, with
brevity due to the quick evolution of technology. For ICS where technology has been developed in
many cases for very specific use and implementation, the lifetime of the deployed technology is often
in the order of 10 to 15 years and sometimes longer.
 Component Location. Most IT components and some ICS are located in business and commercial
facilities physically accessible by local transportation. Remote locations may be utilized for backup
facilities. Distributed ICS components may be isolated, remote, and require extensive transportation
effort to reach. Component location also needs to consider necessary physical and environmental
security measures.
Table 2-1 summarizes some of the typical differences between IT systems and ICS.
Table 2-1. Summary of IT System and ICS Differences
Category Information Technology System Industrial Control System
Performance
Requirements
Non-real-time
Response must be consistent
High throughput is demanded
High delay and jitter may be acceptable
Less critical emergency interaction
Tightly restricted access control can be
implemented to the degree necessary for
security
Real-time
Response is time-critical
Modest throughput is acceptable
High delay and/or jitter is not acceptable
Response to human and other emergency
interaction is critical
Access to ICS should be strictly controlled,
but should not hamper or interfere with
human-machine interaction
Availability
(Reliability)
Requirements
Responses such as rebooting are acceptable
Availability deficiencies can often be
tolerated, depending on the system’s
operational requirements
Responses such as rebooting may not be
acceptable because of process availability
requirements
Availability requirements may necessitate
redundant systems
Outages must be planned and scheduled
days/weeks in advance
High availability requires exhaustive pre-
deployment testing
Risk
Management
Requirements
Manage data
Data confidentiality and integrity is
paramount
Fault tolerance is less important –
momentary downtime is not a major risk
Major risk impact is delay of business
operations
Control physical world
Human safety is paramount, followed by
protection of the process
Fault tolerance is essential, even momentary
downtime may not be acceptable
Major risk impacts are regulatory non-
compliance, environmental impacts, loss of
life, equipment, or production
System
Operation
Systems are designed for use with typical
operating systems
Upgrades are straightforward with the
availability of automated deployment tools
Differing and possibly proprietary operating
systems, often without security capabilities
built in
Software changes must be carefully made,
usually by software vendors, because of the
specialized control algorithms and perhaps
modified hardware and software involved
Resource
Constraints
Systems are specified with enough
resources to support the addition of third-
party applications such as security solutions
Systems are designed to support the
intended industrial process and may not have
enough memory and computing resources to
support the addition of security capabilities
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2-17
Category Information Technology System Industrial Control System
Communications Standard communications protocols
Primarily wired networks with some localized
wireless capabilities
Typical IT networking practices
Many proprietary and standard
communication protocols
Several types of communications media used
including dedicated wire and wireless (radio
and satellite)
Networks are complex and sometimes require
the expertise of control engineers
Change
Management
Software changes are applied in a timely
fashion in the presence of good security
policy and procedures. The procedures are
often automated.
Software changes must be thoroughly tested
and deployed incrementally throughout a
system to ensure that the integrity of the
control system is maintained. ICS outages
often must be planned and scheduled
days/weeks in advance. ICS may use OSs
that are no longer supported
Managed
Support
Allow for diversified support styles Service support is usually via a single vendor
Component
Lifetime
Lifetime on the order of 3 to 5 years Lifetime on the order of 10 to 15 years
Components
Location
Components are usually local and easy to
access
Components can be isolated, remote, and
require extensive physical effort to gain
access to them
In summary, the operational and risk differences between ICS and IT systems create the need for
increased sophistication in applying cybersecurity and operational strategies. A cross-functional team of
control engineers, control system operators and IT security professionals needs to work closely to
understand the possible implications of the installation, operation, and maintenance of security solutions
in conjunction with control system operation. IT professionals working with ICS need to understand the
reliability impacts of information security technologies before deployment. Some of the OSs and
applications running on ICS may not operate correctly with commercial-off-the-shelf (COTS) IT
cybersecurity solutions because of specialized ICS environment architectures.
2.5 Other Types of Control Systems
Although this guide provides guidance for securing ICS, other types of control systems share similar
characteristics and many of the recommendations from this guide are applicable and could be used as a
reference to protect such systems against cybersecurity threats. For example, although many building,
transportation, medical, security and logistics systems use different protocols, ports and services, and are
configured and operate in different modes than ICS, they share similar characteristics to traditional ICS
[18]. Examples of some of these systems and protocols include:
Other Types of Control Systems
 Advanced Metering Infrastructure.
 Building Automation Systems.
 Building Management Control Systems.
 Closed-Circuit Television (CCTV) Surveillance Systems.
 CO2 Monitoring.
 Digital Signage Systems.
 Digital Video Management Systems.
 Electronic Security Systems.
 Emergency Management Systems.

Recommended for you

NIST 800-125 a DRAFT (HyperVisor Security)
NIST 800-125 a DRAFT   (HyperVisor Security)NIST 800-125 a DRAFT   (HyperVisor Security)
NIST 800-125 a DRAFT (HyperVisor Security)

This document provides security recommendations for hypervisor deployment. It discusses architectural choices for hypervisors, including whether the hypervisor is installed on bare metal or another OS, and whether it uses hardware or software for virtualization support. It also covers potential threats related to the hypervisor's baseline functions, such as execution isolation for VMs and device emulation. The document then provides security recommendations based on these architectural choices and hypervisor functions. It focuses recommendations on device emulation and access control, as well as VM management functions like memory and CPU allocation, image management, and security monitoring of VMs.

dave sweigert cissp pmp cisa nist eo 13636 dhs hip
NIST Special Publication 800-53 Revision 5
NIST Special Publication 800-53 Revision 5NIST Special Publication 800-53 Revision 5
NIST Special Publication 800-53 Revision 5

This document summarizes NIST Special Publication 800-53 Revision 5 which provides a catalog of security and privacy controls for information systems and organizations. It contains controls that protect operations, assets, individuals and organizations from various threats. The controls are flexible, customizable and implemented as part of managing risk. They address diverse requirements from mission needs, laws, and policies. The controls consider both functionality, the strength of functions, and assurance, the confidence in security/privacy capabilities. This helps ensure trustworthy information technology and systems.

NIST Malware Attack Prevention SP 800-83
NIST Malware Attack Prevention  SP 800-83NIST Malware Attack Prevention  SP 800-83
NIST Malware Attack Prevention SP 800-83

This document provides guidance on preventing and handling malware incidents for desktops and laptops. It discusses understanding malware threats, implementing prevention techniques, and responding to incidents. Recommendations are provided for each phase of the incident response lifecycle: preparation, detection/analysis, containment/eradication/recovery, and lessons learned. Key prevention techniques include policy, awareness training, vulnerability mitigation, threat mitigation using antivirus software, and defensive architecture methods like sandboxing. The document emphasizes the importance of detection, analysis and identifying infected hosts to minimize damage from incidents.

dave sweigert cissp pmp cisa nist hipaa iso 27001
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
2-18
 Energy Management Systems.
 Exterior Lighting Control Systems.
 Fire Alarm Systems.
 Fire Sprinkler Systems.
 Interior Lighting Control Systems.
 Intrusion Detection Systems.
 Physical Access Control Systems.
 Public Safety/Land Mobile Radios.
 Renewable Energy Geothermal Systems.
 Renewable Energy Photo Voltaic Systems.
 Shade Control Systems.
 Smoke and Purge Systems.
 Vertical Transport System (Elevators and Escalators).
 Laboratory Instrument Control Systems.
 Laboratory Information Management Systems (LIMS).
Protocols/Ports and Services
 Modbus: Master/Slave - Port 502.
 BACnet2
: Master/Slave - Port 47808.
 LonWorks/LonTalk3
: Peer to Peer - Port 1679.
 DNP3: Master/Slave – Port 19999 when using Transport Layer Security (TLS), Port 20000 when not
using TLS.
 IEEE 802.x - Peer to Peer.
 ZigBee - Peer to Peer.
 Bluetooth – Master/Slave.
The security controls provided in Appendix G— of this guide are general and flexible enough be used to
evaluate other types of control systems, but subject matter experts should review the controls and tailor
them as appropriate to address the uniqueness of other types of control systems. There is no “one size fits
all,” and the risks may not be the same, even within a particular group. For example, a building has many
different sub-systems such as building automation, fire alarm, physical access control, digital signage,
CCTV, etc. Critical life safety systems such as the fire alarm and physical access control systems may
drive the impact level to be a “High,” while the other systems will usually be “Low.” An organization
might decide to evaluate each sub-system individually, or decide to use an aggregated approach. The
control systems evaluation should be coupled to the Business Impact, Contingency Plan, and Incident
Response Plan to ensure organizational critical functions and operations can be recovered and restored as
defined by the organizations Recovery Time Objectives.
2
http://www.bacnet.org/
3
http://en.wikipedia.org/wiki/LonWorks
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
3-1
3. ICS Risk Management and Assessment
3.1 Risk Management
Organizations manage risk every day in meeting their business objectives. These risks may include
financial risk, risk of equipment failure, and personnel safety risk, to name just a few. Organizations must
develop processes to evaluate the risks associated with their business and to decide how to deal with those
risks based on organizational priorities and both internal and external constraints. This management of
risk is conducted as an interactive, ongoing process as part of normal operations. Organizations that use
ICS have historically managed risk through good practices in safety and engineering. Safety assessments
are well established in most sectors and are often incorporated into regulatory requirements. Information
security risk management is an added dimension that can be complementary. The risk management
process and framework outlined in this section can be applied to any risk assessment including both safety
and information security.
A risk management process should be employed throughout an organization, using a three-tiered
approach to address risk at the (i) organization level; (ii) mission/business process level; and (iii)
information system level (IT and ICS). The risk management process is carried out seamlessly across the
three tiers with the overall objective of continuous improvement in the organization’s risk-related
activities and effective inter-tier and intra-tier communication among all stakeholders having a shared
interest in the mission/business success of the organization.
This section focuses primarily on ICS considerations at the information system level, however, it is
important to note that the risk management activities, information, and artifacts at each tier impact and
inform the other tiers. Section 6 extends the concepts presented here to the control family level and
provides ICS-specific recommendations to augment security control families. Throughout the following
discussion of risk management, ICS considerations will be highlighted and the impact that these
considerations have on the risk management process will be discussed.
For more information on multi-tiered risk management and the risk management process, refer to NIST
Special Publication 800-39, Managing Information Security Risk: Organization, Mission and Information
System View [20]. NIST Special Publication 800-37 Revision 1, Guide for Applying the Risk Management
Framework to Federal Information Systems: A Security Life Cycle Approach [21], provides guidelines for
applying the Risk Management Framework to federal information systems to include conducting the
activities of security categorization,4
security control selection and implementation, security control
assessment, information system authorization,5
and security control monitoring. NIST Special Publication
800-30, Guide for Conducting Risk Assessments, provides a step-by-step process for organizations on: (i)
how to prepare for risk assessments; (ii) how to conduct risk assessments; (iii) how to communicate risk
assessment results to key organizational personnel; and (iv) how to maintain the risk assessments over
time [79].
4
FIPS 199 provides security categorization guidance for non-national security systems [15]. CNSS Instruction 1253 provides
similar guidance for national security systems.
5
Security authorization is the official management decision given by a senior organizational official to authorize operation of an
information system and to explicitly accept the risk to organizational operations and assets, individuals, other organizations,
and the Nation based on the implementation of an agreed-upon set of security controls.
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
3-2
3.2 Introduction to the Risk Management Process
As shown in Figure 3-1, the risk management process has four components: framing, assessing,
responding and monitoring. These activities are interdependent and often occur simultaneously within an
organization. For example, the results of the monitoring component will feed into the framing component.
As the environment in which organizations operate is always changing, risk management must be a
continuous process where all components have on-going activities. It is important to remember that these
components apply to the management of any risk whether information security, physical security, safety
or financial.
Figure 3-1. Risk Management Process Applied Across the Tiers
The framing component in the risk management process consists of developing a framework for the risk
management decisions to be made. The level of risk that an organization is willing to accept is its risk
tolerance [21, p.6].
The framing component should include review of existing documentation, such as prior risk assessments.
There may be related activities; such as community wide disaster management planning that also should
be considered since they impact the requirements that a risk assessment must consider.
SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY
3-3
ICS-specific Recommendations and Guidance
For operators of ICS, safety is the major consideration that directly affects decisions on how systems
are engineered and operated. Safety can be defined as “freedom from conditions that can cause death,
injury, occupational illness, damage to or loss of equipment or property, or damage to the
environment.”6
Part of the framing component for an ICS organization is determining how these
requirements interact with information security. For example, if safety requirements conflict with good
security practice, how will the organization decide between the two priorities? Most ICS operators
would answer that safety is the main consideration – the framing component makes such assumptions
explicit so that there is agreement throughout the process and the organization.
Another major concern for ICS operators is the availability of services provided by the ICS. The ICS
may be part of critical infrastructure (for example, water or power systems), where there is a significant
need for continuous and reliable operations. As a result, ICS may have strict requirements for
availability or for recovery. Such assumptions should be developed and stated in the framing
component. Otherwise, the organization may make risk decisions that result in unintended
consequences on those who depend on the services provided.
The physical operating environment is another aspect of risk framing that organizations should
consider when working with ICS. ICS often have specific environmental requirements (e.g., a
manufacturing process may require precise temperature), or they may be tied to their physical
environment for operations. Such requirements and constraints should be explicitly stated in the
framing component so that the risks arising from these constraints can be identified and considered.
Assessing risk requires that organizations identify their threats and vulnerabilities, the harm that such
threats and vulnerabilities may cause the organization and the likelihood that adverse events arising from
those threats and vulnerabilities may actually occur.
ICS-specific Recommendations and Guidance
The DHS National Cybersecurity & Communications Integration Center (NCCIC)7
serves as a
centralized location where operational elements involved in cybersecurity and communications reliance
are coordinated and integrated. The Industrial Control Systems Cyber Emergency Response Team
(ICS-CERT)8
collaborates with international and private sector Computer Emergency Response Teams
(CERTs) to share control systems-related security incidents and mitigation measures. ICS-CERT works
to reduce risks within and across all critical infrastructure sectors by partnering with law enforcement
agencies and the intelligence community and coordinating efforts among Federal, state, local, and tribal
governments and control systems owners, operators, and vendors.
When assessing the potential impact to an organization’s mission from a potential ICS incident, it is
important to incorporate the effect on the physical process/system, impact on dependent
systems/processes, and impact on the physical environment among other possibilities. In addition, the
potential impact on safety should always be considered.
6
MIL-STD-882E, Standard Practice – System Safety, Department of Defense (DoD), May 11, 2012,
https://acc.dau.mil/CommunityBrowser.aspx?id=683694
7
http://www.dhs.gov/about-national-cybersecurity-communications-integration-center
8
https://ics-cert.us-cert.gov/

Recommended for you

Sp800 30-rev1-ipd
Sp800 30-rev1-ipdSp800 30-rev1-ipd
Sp800 30-rev1-ipd

This document provides guidance on conducting risk assessments and is intended for organizations to help: 1) Determine the most appropriate risk responses to ongoing cyber threats and disasters. 2) Guide investment strategies and decisions for the most effective cyber defenses to help protect operations, assets, individuals, and the nation. 3) Maintain ongoing situational awareness of the security state of systems and their operating environments. The guidance focuses on risk assessments as one of the four steps in the risk management process and expands on factors like threats, vulnerabilities, impacts, and likelihoods to assess information security risk at the organizational, mission, and system levels. Templates and scales are also provided to facilitate risk assessments.

nist sp800-30-rev1
NIST Special Publication 800-53 Revision 4 Securit.docx
NIST Special Publication 800-53 Revision 4 Securit.docxNIST Special Publication 800-53 Revision 4 Securit.docx
NIST Special Publication 800-53 Revision 4 Securit.docx

NIST Special Publication 800-53 Revision 4 Security and Privacy Controls for Federal Information Systems and Organizations JOINT TASK FORCE TRANSFORMATION INITIATIVE This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-53r4 http://dx.doi.org/10.6028/NIST.SP.800-53r4 NIST Special Publication 800-53 Revision 4 Security and Privacy Controls for Federal Information Systems and Organizations JOINT TASK FORCE TRANSFORMATION INITIATIVE This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-53r4 April 2013 INCLUDES UPDATES AS OF 01-22-2015 U.S. Department of Commerce Rebecca M. Blank, Acting Secretary National Institute of Standards and Technology Patrick D. Gallagher, Under Secretary of Commerce for Standards and Technology and Director http://dx.doi.org/10.6028/NIST.SP.800-53r4 Special Publication 800-53 Revision 4 Security and Privacy Controls for Federal Information Systems and Organizations ________________________________________________________________________________________________ Authority This publication has been developed by NIST to further its statutory responsibilities under the Federal Information Security Management Act (FISMA), Public Law (P.L.) 107-347. NIST is responsible for developing information security standards and guidelines, including minimum requirements for federal information systems, but such standards and guidelines shall not apply to national security systems without the express approval of appropriate federal officials exercising policy authority over such systems. This guideline is consistent with the requirements of the Office of Management and Budget (OMB) Circular A-130, Section 8b(3), Securing Agency Information Systems, as analyzed in Circular A-130, Appendix IV: Analysis of Key Sections. Supplemental information is provided in Circular A-130, Appendix III, Security of Federal Automated Information Resources. Nothing in this publication should be taken to contradict the standards and guidelines made mandatory and binding on federal agencies by the Secretary of Commerce under statutory authority. Nor should these guidelines be interpreted as altering or superseding the existing authorities of the Secretary of Commerce, Director of the OMB, or any other federal official. This publication may be used by nongovernmental organizations on a voluntary basis and is not subject to copyright in the United States. Attribution would, however, be appreciated by NIST. National Institute of Standards and Technology Special Publication 800-53, Revision 4 462 pages (April 2013) CODEN: NSPUE2 This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-53r4 Comments on this publication ma ...

NIST Cybersecurity Event Recovery Guide 800-184
NIST Cybersecurity Event Recovery Guide  800-184NIST Cybersecurity Event Recovery Guide  800-184
NIST Cybersecurity Event Recovery Guide 800-184

This document provides guidance to help organizations plan for and recover from cybersecurity events (cyber events). It aims to help organizations develop customized recovery playbooks. Recovery involves both tactical and strategic phases. The tactical phase involves executing the pre-planned recovery playbook in response to a cyber event. The strategic phase focuses on continuously improving all cybersecurity capabilities based on lessons learned to mitigate future impacts. The guidance covers planning, testing, metrics, and improving recovery capabilities over time based on experience with past events. The goal is to integrate recovery planning into an organization's overall risk management processes.

dave sweigert cissp pmp cisa nist hipaa iso 27001
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

NIST Supply Chain Risk publication 800-161
NIST Supply Chain Risk publication 800-161NIST Supply Chain Risk publication 800-161
NIST Supply Chain Risk publication 800-161

Second Draft Special Publication (SP) 800-161 Supply Chain Risk Management Practices for Federal Information Systems and Organizations is available for public comment. To learn more about this draft SP – details are provided along with links to this draft and comment template can be found on the CSRC Draft publications page.

sweigerthipaakaiser
NIST.SP.800-53r4
NIST.SP.800-53r4NIST.SP.800-53r4
NIST.SP.800-53r4

This document summarizes NIST Special Publication 800-53 Revision 4 which provides a catalog of security and privacy controls for federal information systems and organizations. It describes how organizations can select controls to protect operations, assets, individuals and organizations from threats. The controls are customizable and implemented as part of an organization-wide risk management process. It also describes how specialized control overlays can be developed for specific environments. Finally, it addresses both security functionality and assurance to ensure systems are sufficiently trustworthy.

Glossary - Standard Security Terms - NIST Vocabulary
Glossary - Standard Security Terms - NIST VocabularyGlossary - Standard Security Terms - NIST Vocabulary
Glossary - Standard Security Terms - NIST Vocabulary

This document is a glossary of key information security terms from NIST publications and the CNSSI-4009. It contains definitions for over 800 terms and points to the source documents for each term defined. The glossary is intended to provide a central resource for common security terms and definitions used in NIST and CNSS publications. Comments and suggestions can be sent to secglossary@nist.gov.

dave sweigert cissp pmp cisa nist hipaa iso 27001
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 124r1
Nist.sp.800 124r1Nist.sp.800 124r1
Nist.sp.800 124r1

This document provides guidelines for securing mobile devices used in enterprises. It discusses mobile device management technologies that can be used for centralized control and security. The document covers the full life cycle of securing mobile devices, from initial planning and deployment to ongoing maintenance. Regular assessments are recommended to ensure policies are being followed correctly. The guidelines are intended to help organizations securely support both organization-issued and personal devices.

NIST SP 800-171 - Protecting Controlled Unclassified Information
NIST SP 800-171  - Protecting Controlled Unclassified Information  NIST SP 800-171  - Protecting Controlled Unclassified Information
NIST SP 800-171 - Protecting Controlled Unclassified Information

This document is NIST Special Publication 800-171, which provides recommended requirements for protecting controlled unclassified information (CUI) in nonfederal information systems and organizations. It was written by experts from NIST, the National Archives and Records Administration, the Department of Defense, and the Institute for Defense Analyses. The publication establishes requirements in 3 categories - access control, awareness and training, and audit and accountability. It is intended to help nonfederal entities comply with security requirements for handling CUI received from federal agencies.

dave sweigert cissp pmp cisa nist hipaa iso 27001
Nist.sp.800 53r4 (1)
Nist.sp.800 53r4 (1)Nist.sp.800 53r4 (1)
Nist.sp.800 53r4 (1)

This document is NIST Special Publication 800-53 Revision 4 which provides a catalog of security and privacy controls for federal information systems. It aims to protect operations, assets, individuals and organizations from threats. The controls are customizable and part of an organization-wide risk management process. It also describes developing specialized control overlays for specific environments. Finally, it addresses security from functionality and assurance perspectives to ensure systems are sufficiently trustworthy.

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Protecting non fed controlled unclassified info nist sp-800-171
Protecting non fed controlled unclassified info nist sp-800-171Protecting non fed controlled unclassified info nist sp-800-171
Protecting non fed controlled unclassified info nist sp-800-171

This document provides a summary of NIST Special Publication 800-171, which establishes requirements for protecting controlled unclassified information (CUI) in non-federal information systems and organizations. It was written by experts from NIST, the National Archives and Records Administration, the Department of Defense, and the Institute for Defense Analyses. The publication establishes security requirements based on FIPS 200 and NIST SP 800-53 for protecting the confidentiality of CUI residing in non-federal systems and is intended to be used in contracts between federal agencies and outside organizations.

SP 800-150, the Guide to Cyber Threat Information Sharing
SP 800-150, the Guide to Cyber Threat Information SharingSP 800-150, the Guide to Cyber Threat Information Sharing
SP 800-150, the Guide to Cyber Threat Information Sharing

This document provides guidelines for organizations to establish coordinated computer security incident response capabilities through active cyber threat information sharing and ongoing coordination with partners. It discusses the benefits of information sharing and challenges to overcome. Various information sharing architectures and both formal and informal sharing communities are described. The document also provides guidance on understanding an organization's current cybersecurity capabilities, establishing and maintaining information sharing relationships, and protecting sensitive incident response data.

dav
NIST CSD Cybersecurity Publications 20160417
NIST CSD Cybersecurity Publications 20160417NIST CSD Cybersecurity Publications 20160417
NIST CSD Cybersecurity Publications 20160417

This document provides summaries of several NIST publications related to computer security: 1) SP 500-299 describes a NIST Cloud Computing Security Reference Architecture framework that identifies security components for securing cloud environments and operations. 2) SP 500-304 defines a conformance testing methodology for ANSI/NIST-ITL 1-2011, a standard for biometric data interchange. 3) SP 800-1 is a bibliography of selected computer security publications from 1980 to 1989 covering access controls, auditing, cryptography, and other topics.

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

NIST Risk management Framework NIST 800-30, rev. 1
NIST Risk management Framework NIST 800-30, rev. 1NIST Risk management Framework NIST 800-30, rev. 1
NIST Risk management Framework NIST 800-30, rev. 1

This document provides guidance for conducting risk assessments to support risk management at the organizational, mission/business process, and information system levels. It describes the fundamentals of risk management and risk assessment, the risk assessment process, and how to communicate and maintain risk assessment results. Risk assessments are a key part of effective risk management and help inform decision making throughout the system development life cycle. Organizations have flexibility in applying this guidance based on their specific needs.

dave sweigert cissp pmp cisa nist eo ethical hacke
L-3536-Cost Benifit Analysis in ESIA.pptx
L-3536-Cost Benifit Analysis in ESIA.pptxL-3536-Cost Benifit Analysis in ESIA.pptx
L-3536-Cost Benifit Analysis in ESIA.pptx

..

Unblocking The Main Thread - Solving ANRs and Frozen Frames
Unblocking The Main Thread - Solving ANRs and Frozen FramesUnblocking The Main Thread - Solving ANRs and Frozen Frames
Unblocking The Main Thread - Solving ANRs and Frozen Frames

In the realm of Android development, the main thread is our stage, but too often, it becomes a battleground where performance issues arise, leading to ANRS, frozen frames, and sluggish Uls. As we strive for excellence in user experience, understanding and optimizing the main thread becomes essential to prevent these common perforrmance bottlenecks. We have strategies and best practices for keeping the main thread uncluttered. We'll examine the root causes of performance issues and techniques for monitoring and improving main thread health as wel as app performance. In this talk, participants will walk away with practical knowledge on enhancing app performance by mastering the main thread. We'll share proven approaches to eliminate real-life ANRS and frozen frames to build apps that deliver butter smooth experience.

androidperformance
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

UNIT I INCEPTION OF INFORMATION DESIGN 20CDE09-ID
UNIT I INCEPTION OF INFORMATION DESIGN 20CDE09-IDUNIT I INCEPTION OF INFORMATION DESIGN 20CDE09-ID
UNIT I INCEPTION OF INFORMATION DESIGN 20CDE09-ID

20CDE09- INFORMATION DESIGN UNIT I INCEPTION OF INFORMATION DESIGN Introduction and Definition History of Information Design Need of Information Design Types of Information Design Identifying audience Defining the audience and their needs Inclusivity and Visual impairment Case study.

information designinceptiondefine
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT

1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT

1239_2.pdf for procurement
Introduction to IP address concept - Computer Networking
Introduction to IP address concept - Computer NetworkingIntroduction to IP address concept - Computer Networking
Introduction to IP address concept - Computer Networking

An Internet Protocol address (IP address) is a logical numeric address that is assigned to every single computer, printer, switch, router, tablets, smartphones or any other device that is part of a TCP/IP-based network. Types of IP address- Dynamic means "constantly changing “ .dynamic IP addresses aren't more powerful, but they can change. Static means staying the same. Static. Stand. Stable. Yes, static IP addresses don't change. Most IP addresses assigned today by Internet Service Providers are dynamic IP addresses. It's more cost effective for the ISP and you.

networkinginternetcommunication
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model SafeRohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe

Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe

GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdfGUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf

Foreign trade and customs

Software Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project ManagementSoftware Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project Management

Introduction to Project Management: Introduction, Project and Importance of Project Management, Contract Management, Activities Covered by Software Project Management, Plans, Methods and Methodologies, some ways of categorizing Software Projects, Stakeholders, Setting Objectives, Business Case, Project Success and Failure, Management and Management Control, Project Management life cycle, Traditional versus Modern Project Management Practices.

project managementcontract managementmanagement
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K SchemeMSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme

Syllabus

msbte syllabusxcxzcxzcxzxccxzczc
IS Code SP 23: Handbook on concrete mixes
IS Code SP 23: Handbook  on concrete mixesIS Code SP 23: Handbook  on concrete mixes
IS Code SP 23: Handbook on concrete mixes

SP-23: Hand Bank on Concrete Mixes required at the time designing

sp-23: hand bank of concrete
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf

CSS chapter 1 notes

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

kiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinkerkiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinker

Kiln

Exploring Deep Learning Models for Image Recognition: A Comparative Review
Exploring Deep Learning Models for Image Recognition: A Comparative ReviewExploring Deep Learning Models for Image Recognition: A Comparative Review
Exploring Deep Learning Models for Image Recognition: A Comparative Review

Image recognition, which comes under Artificial Intelligence (AI) is a critical aspect of computer vision, enabling computers or other computing devices to identify and categorize objects within images. Among numerous fields of life, food processing is an important area, in which image processing plays a vital role, both for producers and consumers. This study focuses on the binary classification of strawberries, where images are sorted into one of two categories. We Utilized a dataset of strawberry images for this study; we aim to determine the effectiveness of different models in identifying whether an image contains strawberries. This research has practical applications in fields such as agriculture and quality control. We compared various popular deep learning models, including MobileNetV2, Convolutional Neural Networks (CNN), and DenseNet121, for binary classification of strawberry images. The accuracy achieved by MobileNetV2 is 96.7%, CNN is 99.8%, and DenseNet121 is 93.6%. Through rigorous testing and analysis, our results demonstrate that CNN outperforms the other models in this task. In the future, the deep learning models can be evaluated on a richer and larger number of images (datasets) for better/improved results.

image recognitiondeep learning
Press Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdfPress Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdf

Press Tool and It's Primary Components

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...

SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training 2024 July 09

CONVEGNO DA IRETI 18 giugno 2024 | PASQUALE Donato
CONVEGNO DA IRETI 18 giugno 2024 | PASQUALE DonatoCONVEGNO DA IRETI 18 giugno 2024 | PASQUALE Donato
CONVEGNO DA IRETI 18 giugno 2024 | PASQUALE Donato

"Le potenzialità del Digital Twin per il settore Water"

Understanding Cybersecurity Breaches: Causes, Consequences, and Prevention
Understanding Cybersecurity Breaches: Causes, Consequences, and PreventionUnderstanding Cybersecurity Breaches: Causes, Consequences, and Prevention
Understanding Cybersecurity Breaches: Causes, Consequences, and Prevention

Cybersecurity breaches are a growing threat in today’s interconnected digital landscape, affecting individuals, businesses, and governments alike. These breaches compromise sensitive information and erode trust in online services and systems. Understanding the causes, consequences, and prevention strategies of cybersecurity breaches is crucial to protect against these pervasive risks. Cybersecurity breaches refer to unauthorized access, manipulation, or destruction of digital information or systems. They can occur through various means such as malware, phishing attacks, insider threats, and vulnerabilities in software or hardware. Once a breach happens, cybercriminals can exploit the compromised data for financial gain, espionage, or sabotage. Causes of breaches include software and hardware vulnerabilities, phishing attacks, insider threats, weak passwords, and a lack of security awareness. The consequences of cybersecurity breaches are severe. Financial loss is a significant impact, as organizations face theft of funds, legal fees, and repair costs. Breaches also damage reputations, leading to a loss of trust among customers, partners, and stakeholders. Regulatory penalties are another consequence, with hefty fines imposed for non-compliance with data protection regulations. Intellectual property theft undermines innovation and competitiveness, while disruptions of critical services like healthcare and utilities impact public safety and well-being.

cybersecurity breachesdata securityphishing attacks
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

How to Manage Internal Notes in Odoo 17 POS
How to Manage Internal Notes in Odoo 17 POSHow to Manage Internal Notes in Odoo 17 POS
How to Manage Internal Notes in Odoo 17 POS

In this slide, we'll explore how to leverage internal notes within Odoo 17 POS to enhance communication and streamline operations. Internal notes provide a platform for staff to exchange crucial information regarding orders, customers, or specific tasks, all while remaining invisible to the customer. This fosters improved collaboration and ensures everyone on the team is on the same page.

odoo 17 posodoo posnotes in odoo
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...

Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air Mobility

Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...

This study aimed to profile the coffee shops in Talavera, Nueva Ecija, to develop a standardized checklist for aspiring entrepreneurs. The researchers surveyed 10 coffee shop owners in the municipality of Talavera. Through surveys, the researchers delved into the Owner's Demographic, Business details, Financial Requirements, and other requirements needed to consider starting up a coffee shop. Furthermore, through accurate analysis, the data obtained from the coffee shop owners are arranged to derive key insights. By analyzing this data, the study identifies best practices associated with start-up coffee shops’ profitability in Talavera. These findings were translated into a standardized checklist outlining essential procedures including the lists of equipment needed, financial requirements, and the Traditional and Social Media Marketing techniques. This standardized checklist served as a valuable tool for aspiring and existing coffee shop owners in Talavera, streamlining operations, ensuring consistency, and contributing to business success.

coffee shopcheckliststartup
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

Recommended for you

Nist.sp.800 82r2
Nist.sp.800 82r2
Nist.sp.800 82r2

More Related Content

What's hot

Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)
Joan Figueras Tugas
 
SCADA Security in CDIC 2009
SCADA Security in CDIC 2009SCADA Security in CDIC 2009
SCADA Security in CDIC 2009
Narinrit Prem-apiwathanokul
 
ICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity TrainingICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity Training
Tonex
 
Cyber Security: Differences between Industrial Control Systems and ICT Approach
Cyber Security: Differences between Industrial Control Systems and ICT ApproachCyber Security: Differences between Industrial Control Systems and ICT Approach
Cyber Security: Differences between Industrial Control Systems and ICT Approach
Community Protection Forum
 
IT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOsIT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOs
Community Protection Forum
 
Cyber security of power grid
Cyber security of power gridCyber security of power grid
Cyber security of power grid
P K Agarwal
 
Cybersecurity for modern industrial systems
Cybersecurity for modern industrial  systemsCybersecurity for modern industrial  systems
Cybersecurity for modern industrial systems
Itex Solutions
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14
James Nesbitt
 
Critical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar N
Critical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar NCritical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar N
Critical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar N
null The Open Security Community
 
ICS security
ICS securityICS security
ICS security
Ahmed Shitta
 
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
Eran Goldstein
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
Jim Gilsinn
 
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB
 
10. industrial networks safety and security tom hammond
10. industrial networks safety and security   tom hammond10. industrial networks safety and security   tom hammond
10. industrial networks safety and security tom hammond
PROFIBUS and PROFINET InternationaI - PI UK
 
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
promediakw
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The Field
Digital Bond
 
Protecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksProtecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber Attacks
Maurice Dawson
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
Nirmal Thaliyil
 
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Jim Gilsinn
 
Should I Patch My ICS?
Should I Patch My ICS?Should I Patch My ICS?
Should I Patch My ICS?
Digital Bond
 

What's hot (20)

Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)
 
SCADA Security in CDIC 2009
SCADA Security in CDIC 2009SCADA Security in CDIC 2009
SCADA Security in CDIC 2009
 
ICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity TrainingICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity Training
 
Cyber Security: Differences between Industrial Control Systems and ICT Approach
Cyber Security: Differences between Industrial Control Systems and ICT ApproachCyber Security: Differences between Industrial Control Systems and ICT Approach
Cyber Security: Differences between Industrial Control Systems and ICT Approach
 
IT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOsIT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOs
 
Cyber security of power grid
Cyber security of power gridCyber security of power grid
Cyber security of power grid
 
Cybersecurity for modern industrial systems
Cybersecurity for modern industrial  systemsCybersecurity for modern industrial  systems
Cybersecurity for modern industrial systems
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14
 
Critical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar N
Critical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar NCritical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar N
Critical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar N
 
ICS security
ICS securityICS security
ICS security
 
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
 
10. industrial networks safety and security tom hammond
10. industrial networks safety and security   tom hammond10. industrial networks safety and security   tom hammond
10. industrial networks safety and security tom hammond
 
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The Field
 
Protecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksProtecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber Attacks
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
 
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
 
Should I Patch My ICS?
Should I Patch My ICS?Should I Patch My ICS?
Should I Patch My ICS?
 

Similar to Nist.sp.800 82r2

NIST releases SP 800-160 Multi-discplinary approach to cybersecurity
NIST releases SP 800-160  Multi-discplinary approach to cybersecurityNIST releases SP 800-160  Multi-discplinary approach to cybersecurity
NIST releases SP 800-160 Multi-discplinary approach to cybersecurity
David Sweigert
 
httpsclass.waldenu.eduwebappsassessmenttakelaunchAssess
httpsclass.waldenu.eduwebappsassessmenttakelaunchAssesshttpsclass.waldenu.eduwebappsassessmenttakelaunchAssess
httpsclass.waldenu.eduwebappsassessmenttakelaunchAssess
LizbethQuinonez813
 
NIST Patch Management SP 800-40 Rev 3
NIST Patch Management SP 800-40 Rev 3NIST Patch Management SP 800-40 Rev 3
NIST Patch Management SP 800-40 Rev 3
David Sweigert
 
Guidelines for Smart Grid Cybersecurity Strategy, Architecture & High Level R...
Guidelines for Smart Grid Cybersecurity Strategy, Architecture & High Level R...Guidelines for Smart Grid Cybersecurity Strategy, Architecture & High Level R...
Guidelines for Smart Grid Cybersecurity Strategy, Architecture & High Level R...
Dr Dev Kambhampati
 
NIST 800-125 a DRAFT (HyperVisor Security)
NIST 800-125 a DRAFT   (HyperVisor Security)NIST 800-125 a DRAFT   (HyperVisor Security)
NIST 800-125 a DRAFT (HyperVisor Security)
David Sweigert
 
NIST Special Publication 800-53 Revision 5
NIST Special Publication 800-53 Revision 5NIST Special Publication 800-53 Revision 5
NIST Special Publication 800-53 Revision 5
VICTOR MAESTRE RAMIREZ
 
NIST Malware Attack Prevention SP 800-83
NIST Malware Attack Prevention  SP 800-83NIST Malware Attack Prevention  SP 800-83
NIST Malware Attack Prevention SP 800-83
David Sweigert
 
Sp800 30-rev1-ipd
Sp800 30-rev1-ipdSp800 30-rev1-ipd
Sp800 30-rev1-ipd
FISMA-COMPARED
 
NIST Special Publication 800-53 Revision 4 Securit.docx
NIST Special Publication 800-53 Revision 4 Securit.docxNIST Special Publication 800-53 Revision 4 Securit.docx
NIST Special Publication 800-53 Revision 4 Securit.docx
vannagoforth
 
NIST Cybersecurity Event Recovery Guide 800-184
NIST Cybersecurity Event Recovery Guide  800-184NIST Cybersecurity Event Recovery Guide  800-184
NIST Cybersecurity Event Recovery Guide 800-184
David Sweigert
 
NIST Supply Chain Risk publication 800-161
NIST Supply Chain Risk publication 800-161NIST Supply Chain Risk publication 800-161
NIST Supply Chain Risk publication 800-161
David Sweigert
 
NIST.SP.800-53r4
NIST.SP.800-53r4NIST.SP.800-53r4
NIST.SP.800-53r4
Eric Hodge - MBA
 
Glossary - Standard Security Terms - NIST Vocabulary
Glossary - Standard Security Terms - NIST VocabularyGlossary - Standard Security Terms - NIST Vocabulary
Glossary - Standard Security Terms - NIST Vocabulary
David Sweigert
 
Nist.sp.800 124r1
Nist.sp.800 124r1Nist.sp.800 124r1
Nist.sp.800 124r1
Global Business Professor
 
NIST SP 800-171 - Protecting Controlled Unclassified Information
NIST SP 800-171  - Protecting Controlled Unclassified Information  NIST SP 800-171  - Protecting Controlled Unclassified Information
NIST SP 800-171 - Protecting Controlled Unclassified Information
David Sweigert
 
Nist.sp.800 53r4 (1)
Nist.sp.800 53r4 (1)Nist.sp.800 53r4 (1)
Nist.sp.800 53r4 (1)
Aravamuthan Chockalingam
 
Protecting non fed controlled unclassified info nist sp-800-171
Protecting non fed controlled unclassified info nist sp-800-171Protecting non fed controlled unclassified info nist sp-800-171
Protecting non fed controlled unclassified info nist sp-800-171
RepentSinner
 
SP 800-150, the Guide to Cyber Threat Information Sharing
SP 800-150, the Guide to Cyber Threat Information SharingSP 800-150, the Guide to Cyber Threat Information Sharing
SP 800-150, the Guide to Cyber Threat Information Sharing
David Sweigert
 
NIST CSD Cybersecurity Publications 20160417
NIST CSD Cybersecurity Publications 20160417NIST CSD Cybersecurity Publications 20160417
NIST CSD Cybersecurity Publications 20160417
James W. De Rienzo
 
NIST Risk management Framework NIST 800-30, rev. 1
NIST Risk management Framework NIST 800-30, rev. 1NIST Risk management Framework NIST 800-30, rev. 1
NIST Risk management Framework NIST 800-30, rev. 1
David Sweigert
 

Similar to Nist.sp.800 82r2 (20)

NIST releases SP 800-160 Multi-discplinary approach to cybersecurity
NIST releases SP 800-160  Multi-discplinary approach to cybersecurityNIST releases SP 800-160  Multi-discplinary approach to cybersecurity
NIST releases SP 800-160 Multi-discplinary approach to cybersecurity
 
httpsclass.waldenu.eduwebappsassessmenttakelaunchAssess
httpsclass.waldenu.eduwebappsassessmenttakelaunchAssesshttpsclass.waldenu.eduwebappsassessmenttakelaunchAssess
httpsclass.waldenu.eduwebappsassessmenttakelaunchAssess
 
NIST Patch Management SP 800-40 Rev 3
NIST Patch Management SP 800-40 Rev 3NIST Patch Management SP 800-40 Rev 3
NIST Patch Management SP 800-40 Rev 3
 
Guidelines for Smart Grid Cybersecurity Strategy, Architecture & High Level R...
Guidelines for Smart Grid Cybersecurity Strategy, Architecture & High Level R...Guidelines for Smart Grid Cybersecurity Strategy, Architecture & High Level R...
Guidelines for Smart Grid Cybersecurity Strategy, Architecture & High Level R...
 
NIST 800-125 a DRAFT (HyperVisor Security)
NIST 800-125 a DRAFT   (HyperVisor Security)NIST 800-125 a DRAFT   (HyperVisor Security)
NIST 800-125 a DRAFT (HyperVisor Security)
 
NIST Special Publication 800-53 Revision 5
NIST Special Publication 800-53 Revision 5NIST Special Publication 800-53 Revision 5
NIST Special Publication 800-53 Revision 5
 
NIST Malware Attack Prevention SP 800-83
NIST Malware Attack Prevention  SP 800-83NIST Malware Attack Prevention  SP 800-83
NIST Malware Attack Prevention SP 800-83
 
Sp800 30-rev1-ipd
Sp800 30-rev1-ipdSp800 30-rev1-ipd
Sp800 30-rev1-ipd
 
NIST Special Publication 800-53 Revision 4 Securit.docx
NIST Special Publication 800-53 Revision 4 Securit.docxNIST Special Publication 800-53 Revision 4 Securit.docx
NIST Special Publication 800-53 Revision 4 Securit.docx
 
NIST Cybersecurity Event Recovery Guide 800-184
NIST Cybersecurity Event Recovery Guide  800-184NIST Cybersecurity Event Recovery Guide  800-184
NIST Cybersecurity Event Recovery Guide 800-184
 
NIST Supply Chain Risk publication 800-161
NIST Supply Chain Risk publication 800-161NIST Supply Chain Risk publication 800-161
NIST Supply Chain Risk publication 800-161
 
NIST.SP.800-53r4
NIST.SP.800-53r4NIST.SP.800-53r4
NIST.SP.800-53r4
 
Glossary - Standard Security Terms - NIST Vocabulary
Glossary - Standard Security Terms - NIST VocabularyGlossary - Standard Security Terms - NIST Vocabulary
Glossary - Standard Security Terms - NIST Vocabulary
 
Nist.sp.800 124r1
Nist.sp.800 124r1Nist.sp.800 124r1
Nist.sp.800 124r1
 
NIST SP 800-171 - Protecting Controlled Unclassified Information
NIST SP 800-171  - Protecting Controlled Unclassified Information  NIST SP 800-171  - Protecting Controlled Unclassified Information
NIST SP 800-171 - Protecting Controlled Unclassified Information
 
Nist.sp.800 53r4 (1)
Nist.sp.800 53r4 (1)Nist.sp.800 53r4 (1)
Nist.sp.800 53r4 (1)
 
Protecting non fed controlled unclassified info nist sp-800-171
Protecting non fed controlled unclassified info nist sp-800-171Protecting non fed controlled unclassified info nist sp-800-171
Protecting non fed controlled unclassified info nist sp-800-171
 
SP 800-150, the Guide to Cyber Threat Information Sharing
SP 800-150, the Guide to Cyber Threat Information SharingSP 800-150, the Guide to Cyber Threat Information Sharing
SP 800-150, the Guide to Cyber Threat Information Sharing
 
NIST CSD Cybersecurity Publications 20160417
NIST CSD Cybersecurity Publications 20160417NIST CSD Cybersecurity Publications 20160417
NIST CSD Cybersecurity Publications 20160417
 
NIST Risk management Framework NIST 800-30, rev. 1
NIST Risk management Framework NIST 800-30, rev. 1NIST Risk management Framework NIST 800-30, rev. 1
NIST Risk management Framework NIST 800-30, rev. 1
 

Recently uploaded

L-3536-Cost Benifit Analysis in ESIA.pptx
L-3536-Cost Benifit Analysis in ESIA.pptxL-3536-Cost Benifit Analysis in ESIA.pptx
L-3536-Cost Benifit Analysis in ESIA.pptx
naseki5964
 
Unblocking The Main Thread - Solving ANRs and Frozen Frames
Unblocking The Main Thread - Solving ANRs and Frozen FramesUnblocking The Main Thread - Solving ANRs and Frozen Frames
Unblocking The Main Thread - Solving ANRs and Frozen Frames
Sinan KOZAK
 
UNIT I INCEPTION OF INFORMATION DESIGN 20CDE09-ID
UNIT I INCEPTION OF INFORMATION DESIGN 20CDE09-IDUNIT I INCEPTION OF INFORMATION DESIGN 20CDE09-ID
UNIT I INCEPTION OF INFORMATION DESIGN 20CDE09-ID
GOWSIKRAJA PALANISAMY
 
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
Mani Krishna Sarkar
 
Introduction to IP address concept - Computer Networking
Introduction to IP address concept - Computer NetworkingIntroduction to IP address concept - Computer Networking
Introduction to IP address concept - Computer Networking
Md.Shohel Rana ( M.Sc in CSE Khulna University of Engineering & Technology (KUET))
 
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model SafeRohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
binna singh$A17
 
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdfGUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
ProexportColombia1
 
Software Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project ManagementSoftware Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project Management
Prakhyath Rai
 
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K SchemeMSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
Anwar Patel
 
IS Code SP 23: Handbook on concrete mixes
IS Code SP 23: Handbook  on concrete mixesIS Code SP 23: Handbook  on concrete mixes
IS Code SP 23: Handbook on concrete mixes
Mani Krishna Sarkar
 
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
sharvaridhokte
 
kiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinkerkiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinker
hamedmustafa094
 
Exploring Deep Learning Models for Image Recognition: A Comparative Review
Exploring Deep Learning Models for Image Recognition: A Comparative ReviewExploring Deep Learning Models for Image Recognition: A Comparative Review
Exploring Deep Learning Models for Image Recognition: A Comparative Review
sipij
 
Press Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdfPress Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdf
Tool and Die Tech
 
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
Jim Mimlitz, P.E.
 
CONVEGNO DA IRETI 18 giugno 2024 | PASQUALE Donato
CONVEGNO DA IRETI 18 giugno 2024 | PASQUALE DonatoCONVEGNO DA IRETI 18 giugno 2024 | PASQUALE Donato
CONVEGNO DA IRETI 18 giugno 2024 | PASQUALE Donato
Servizi a rete
 
Understanding Cybersecurity Breaches: Causes, Consequences, and Prevention
Understanding Cybersecurity Breaches: Causes, Consequences, and PreventionUnderstanding Cybersecurity Breaches: Causes, Consequences, and Prevention
Understanding Cybersecurity Breaches: Causes, Consequences, and Prevention
Bert Blevins
 
How to Manage Internal Notes in Odoo 17 POS
How to Manage Internal Notes in Odoo 17 POSHow to Manage Internal Notes in Odoo 17 POS
How to Manage Internal Notes in Odoo 17 POS
Celine George
 
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
VICTOR MAESTRE RAMIREZ
 
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
IJAEMSJORNAL
 

Recently uploaded (20)

L-3536-Cost Benifit Analysis in ESIA.pptx
L-3536-Cost Benifit Analysis in ESIA.pptxL-3536-Cost Benifit Analysis in ESIA.pptx
L-3536-Cost Benifit Analysis in ESIA.pptx
 
Unblocking The Main Thread - Solving ANRs and Frozen Frames
Unblocking The Main Thread - Solving ANRs and Frozen FramesUnblocking The Main Thread - Solving ANRs and Frozen Frames
Unblocking The Main Thread - Solving ANRs and Frozen Frames
 
UNIT I INCEPTION OF INFORMATION DESIGN 20CDE09-ID
UNIT I INCEPTION OF INFORMATION DESIGN 20CDE09-IDUNIT I INCEPTION OF INFORMATION DESIGN 20CDE09-ID
UNIT I INCEPTION OF INFORMATION DESIGN 20CDE09-ID
 
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
 
Introduction to IP address concept - Computer Networking
Introduction to IP address concept - Computer NetworkingIntroduction to IP address concept - Computer Networking
Introduction to IP address concept - Computer Networking
 
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model SafeRohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
 
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdfGUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
 
Software Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project ManagementSoftware Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project Management
 
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K SchemeMSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
 
IS Code SP 23: Handbook on concrete mixes
IS Code SP 23: Handbook  on concrete mixesIS Code SP 23: Handbook  on concrete mixes
IS Code SP 23: Handbook on concrete mixes
 
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
 
kiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinkerkiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinker
 
Exploring Deep Learning Models for Image Recognition: A Comparative Review
Exploring Deep Learning Models for Image Recognition: A Comparative ReviewExploring Deep Learning Models for Image Recognition: A Comparative Review
Exploring Deep Learning Models for Image Recognition: A Comparative Review
 
Press Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdfPress Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdf
 
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
 
CONVEGNO DA IRETI 18 giugno 2024 | PASQUALE Donato
CONVEGNO DA IRETI 18 giugno 2024 | PASQUALE DonatoCONVEGNO DA IRETI 18 giugno 2024 | PASQUALE Donato
CONVEGNO DA IRETI 18 giugno 2024 | PASQUALE Donato
 
Understanding Cybersecurity Breaches: Causes, Consequences, and Prevention
Understanding Cybersecurity Breaches: Causes, Consequences, and PreventionUnderstanding Cybersecurity Breaches: Causes, Consequences, and Prevention
Understanding Cybersecurity Breaches: Causes, Consequences, and Prevention
 
How to Manage Internal Notes in Odoo 17 POS
How to Manage Internal Notes in Odoo 17 POSHow to Manage Internal Notes in Odoo 17 POS
How to Manage Internal Notes in Odoo 17 POS
 
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
 
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
 

Nist.sp.800 82r2

  • 1. NIST Special Publication 800-82 Revision 2 Guide to Industrial Control Systems (ICS) Security Supervisory Control and Data Acquisition (SCADA) Systems, Distributed Control Systems (DCS), and Other Control System Configurations such as Programmable Logic Controllers (PLC) Keith Stouffer Victoria Pillitteri Suzanne Lightman Marshall Abrams Adam Hahn http://dx.doi.org/10.6028/NIST.SP.800-82r2 This publication is available free of charge from:
  • 2. NIST Special Publication 800-82 Revision 2 Guide to Industrial Control Systems (ICS) Security Supervisory Control and Data Acquisition (SCADA) systems, Distributed Control Systems (DCS), and other control system configurations such as Programmable Logic Controllers (PLC) Keith Stouffer Intelligent Systems Division Engineering Laboratory Victoria Pillitteri Suzanne Lightman Computer Security Division Information Technology Laboratory Marshall Abrams The MITRE Corporation Adam Hahn Washington State University May 2015 U.S. Department of Commerce Penny Pritzker, Secretary National Institute of Standards and Technology Willie May, Under Secretary of Commerce for Standards and Technology and Director http://dx.doi.org/10.6028/NIST.SP.800-82r2 This publication is available free of charge from:
  • 3. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY ii Authority This publication has been developed by NIST to further its statutory responsibilities under the Federal Information Security Modernization Act (FISMA) of 2014, 44 U.S.C. § 3541 et seq., Public Law (P.L.) 113-283. NIST is responsible for developing information security standards and guidelines, including minimum requirements for federal information systems, but such standards and guidelines shall not apply to national security systems without the express approval of appropriate federal officials exercising policy authority over such systems. This guideline is consistent with the requirements of the Office of Management and Budget (OMB) Circular A-130, Section 8b(3), Securing Agency Information Systems, as analyzed in Circular A-130, Appendix IV: Analysis of Key Sections. Supplemental information is provided in Circular A-130, Appendix III, Security of Federal Automated Information Resources. Nothing in this publication should be taken to contradict the standards and guidelines made mandatory and binding on federal agencies by the Secretary of Commerce under statutory authority. Nor should these guidelines be interpreted as altering or superseding the existing authorities of the Secretary of Commerce, Director of the OMB, or any other federal official. This publication may be used by nongovernmental organizations on a voluntary basis and is not subject to copyright in the United States. Attribution would, however, be appreciated by NIST. National Institute of Standards and Technology Special Publication 800-82, Revision 2 Natl. Inst. Stand. Technol. Spec. Publ. 800-82, Rev. 2, 247 pages (May 2015) This publication is available free of charge from: http://dx.doi.org/10.6028/NIST.SP.800-82r2 CODEN: NSPUE2 Comments on this publication may be submitted to: National Institute of Standards and Technology Attn: Computer Security Division, Information Technology Laboratory 100 Bureau Drive (Mail Stop 8930) Gaithersburg, MD 20899-8930 Electronic Mail: nist800-82rev2comments@nist.gov Certain commercial entities, equipment, or materials may be identified in this document in order to describe an experimental procedure or concept adequately. Such identification is not intended to imply recommendation or endorsement by NIST, nor is it intended to imply that the entities, materials, or equipment are necessarily the best available for the purpose. There may be references in this publication to other publications currently under development by NIST in accordance with its assigned statutory responsibilities. The information in this publication, including concepts and methodologies, may be used by federal agencies even before the completion of such companion publications. Thus, until each publication is completed, current requirements, guidelines, and procedures, where they exist, remain operative. For planning and transition purposes, federal agencies may wish to closely follow the development of these new publications by NIST. Organizations are encouraged to review all draft publications during public comment periods and provide feedback to NIST. All NIST Computer Security Division publications, other than the ones noted above, are available at http://csrc.nist.gov/publications.
  • 4. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY iii Reports on Computer Systems Technology The Information Technology Laboratory (ITL) at the National Institute of Standards and Technology (NIST) promotes the U.S. economy and public welfare by providing technical leadership for the Nation’s measurement and standards infrastructure. ITL develops tests, test methods, reference data, proof of concept implementations, and technical analyses to advance the development and productive use of information technology. ITL’s responsibilities include the development of management, administrative, technical, and physical standards and guidelines for the cost-effective security and privacy of other than national security-related information in federal information systems. The Special Publication 800-series reports on ITL’s research, guidelines, and outreach efforts in information system security, and its collaborative activities with industry, government, and academic organizations. Abstract This document provides guidance on how to secure Industrial Control Systems (ICS), including Supervisory Control and Data Acquisition (SCADA) systems, Distributed Control Systems (DCS), and other control system configurations such as Programmable Logic Controllers (PLC), while addressing their unique performance, reliability, and safety requirements. The document provides an overview of ICS and typical system topologies, identifies typical threats and vulnerabilities to these systems, and provides recommended security countermeasures to mitigate the associated risks. Keywords Computer security; distributed control systems (DCS); industrial control systems (ICS); information security; network security; programmable logic controllers (PLC); risk management; security controls; supervisory control and data acquisition (SCADA) systems
  • 5. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY iv Acknowledgments for Revision 2 The authors gratefully acknowledge and appreciate the significant contributions from individuals and organizations in the public and private sectors, whose thoughtful and constructive comments improved the overall quality, thoroughness, and usefulness of this publication. A special acknowledgement to Lisa Kaiser, Department of Homeland Security, the Department of Homeland Security Industrial Control System Joint Working Group (ICSJWG), and Office of the Deputy Undersecretary of Defense for Installations and Environment, Business Enterprise Integration Directorate staff, Daryl Haegley and Michael Chipley, for their exceptional contributions to this publication. Acknowledgments for Previous Versions The original authors, Keith Stouffer, Joe Falco, and Karen Scarfone of NIST, wish to thank their colleagues who reviewed drafts of the original version of the document and contributed to its technical content. The authors would particularly like to acknowledge Tim Grance, Ron Ross, Stu Katzke, and Freemon Johnson of NIST for their keen and insightful assistance throughout the development of the document. The authors also gratefully acknowledge and appreciate the many contributions from the public and private sectors whose thoughtful and constructive comments improved the quality and usefulness of the publication. The authors would particularly like to thank the members of ISA99. The authors would also like to thank the UK National Centre for the Protection of National Infrastructure (CPNI)) for allowing portions of the Good Practice Guide on Firewall Deployment for SCADA and Process Control Network to be used in the document as well as ISA for allowing portions of the ISA- 62443 Standards to be used in the document. Note to Readers This document is the second revision to NIST SP 800-82, Guide to Industrial Control Systems (ICS) Security. Updates in this revision include: Updates to ICS threats and vulnerabilities. Updates to ICS risk management, recommended practices, and architectures. Updates to current activities in ICS security. Updates to security capabilities and tools for ICS. Additional alignment with other ICS security standards and guidelines. New tailoring guidance for NIST SP 800-53, Revision 4 security controls including the introduction of overlays. An ICS overlay for NIST SP 800-53, Revision 4 security controls that provides tailored security control baselines for Low, Moderate, and High impact ICS.
  • 6. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY v Table of Contents Executive Summary ...................................................................................................... 1 1. Introduction.........................................................................................................1-1 1.1 Purpose and Scope................................................................................................1-1 1.2 Audience ................................................................................................................1-1 1.3 Document Structure ...............................................................................................1-2 2. Overview of Industrial Control Systems ...........................................................2-1 2.1 Evolution of Industrial Control Systems ..................................................................2-1 2.2 ICS Industrial Sectors and Their Interdependencies...............................................2-2 2.2.1 Manufacturing Industries............................................................................ 2-2 2.2.2 Distribution Industries................................................................................. 2-2 2.2.3 Differences between Manufacturing and Distribution ICS........................... 2-2 2.2.4 ICS and Critical Infrastructure Interdependencies ...................................... 2-2 2.3 ICS Operation and Components.............................................................................2-3 2.3.1 ICS System Design Considerations............................................................ 2-4 2.3.2 SCADA Systems........................................................................................ 2-5 2.3.3 Distributed Control Systems..................................................................... 2-10 2.3.4 Programmable Logic Controller Based Topologies................................... 2-12 2.4 Comparing ICS and IT Systems Security..............................................................2-14 2.5 Other Types of Control Systems...........................................................................2-17 3. ICS Risk Management and Assessment ...........................................................3-1 3.1 Risk Management ..................................................................................................3-1 3.2 Introduction to the Risk Management Process .......................................................3-2 3.3 Special Considerations for Doing an ICS Risk Assessment....................................3-4 3.3.1 Safety within an ICS Information Security Risk Assessment....................... 3-4 3.3.2 Potential Physical Impacts of an ICS Incident ............................................ 3-5 3.3.3 Impact of Physical Disruption of an ICS Process........................................ 3-5 3.3.4 Incorporating Non-digital Aspects of ICS into Impact Evaluations .............. 3-6 3.3.5 Incorporating the Impact of Safety Systems ............................................... 3-7 3.3.6 Considering the Propagation of Impact to Connected Systems.................. 3-7 4. ICS Security Program Development and Deployment .....................................4-1 4.1 Business Case for Security ....................................................................................4-2 4.1.1 Benefits...................................................................................................... 4-2 4.1.2 Potential Consequences ............................................................................ 4-3 4.1.3 Resources for Building Business Case....................................................... 4-4 4.1.4 Presenting the Business Case to Leadership............................................. 4-4 4.2 Build and Train a Cross-Functional Team...............................................................4-5 4.3 Define Charter and Scope ......................................................................................4-5 4.4 Define ICS-specific Security Policies and Procedures ............................................4-6 4.5 Implement an ICS Security Risk Management Framework.....................................4-6 4.5.1 Categorize ICS Systems and Networks Assets .......................................... 4-7 4.5.2 Select ICS Security Controls ...................................................................... 4-7 4.5.3 Perform Risk Assessment.......................................................................... 4-8 4.5.4 Implement the Security Controls ................................................................ 4-8
  • 7. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY vi 5. ICS Security Architecture...................................................................................5-1 5.1 Network Segmentation and Segregation ................................................................5-1 5.2 Boundary Protection...............................................................................................5-3 5.3 Firewalls.................................................................................................................5-4 5.4 Logically Separated Control Network......................................................................5-6 5.5 Network Segregation..............................................................................................5-7 5.5.1 Dual-Homed Computer/Dual Network Interface Cards (NIC)...................... 5-7 5.5.2 Firewall between Corporate Network and Control Network ........................ 5-7 5.5.3 Firewall and Router between Corporate Network and Control Network...... 5-9 5.5.4 Firewall with DMZ between Corporate Network and Control Network....... 5-10 5.5.5 Paired Firewalls between Corporate Network and Control Network.......... 5-12 5.5.6 Network Segregation Summary................................................................ 5-13 5.6 Recommended Defense-in-Depth Architecture.....................................................5-13 5.7 General Firewall Policies for ICS ..........................................................................5-14 5.8 Recommended Firewall Rules for Specific Services.............................................5-16 5.8.1 Domain Name System (DNS)................................................................... 5-17 5.8.2 Hypertext Transfer Protocol (HTTP)......................................................... 5-17 5.8.3 FTP and Trivial File Transfer Protocol (TFTP).......................................... 5-17 5.8.4 Telnet....................................................................................................... 5-17 5.8.5 Dynamic Host Configuration Protocol (DHCP) ......................................... 5-18 5.8.6 Secure Shell (SSH).................................................................................. 5-18 5.8.7 Simple Object Access Protocol (SOAP) ................................................... 5-18 5.8.8 Simple Mail Transfer Protocol (SMTP) ..................................................... 5-18 5.8.9 Simple Network Management Protocol (SNMP)....................................... 5-18 5.8.10 Distributed Component Object Model (DCOM)......................................... 5-19 5.8.11 SCADA and Industrial Protocols............................................................... 5-19 5.9 Network Address Translation (NAT) .....................................................................5-19 5.10 Specific ICS Firewall Issues .................................................................................5-20 5.10.1 Data Historians ........................................................................................ 5-20 5.10.2 Remote Support Access........................................................................... 5-20 5.10.3 Multicast Traffic........................................................................................ 5-20 5.11 Unidirectional Gateways.......................................................................................5-21 5.12 Single Points of Failure.........................................................................................5-21 5.13 Redundancy and Fault Tolerance.........................................................................5-21 5.14 Preventing Man-in-the-Middle Attacks..................................................................5-22 5.15 Authentication and Authorization ..........................................................................5-24 5.15.1 ICS Implementation Considerations ......................................................... 5-25 5.16 Monitoring, Logging, and Auditing ........................................................................5-25 5.17 Incident Detection, Response, and System Recovery ..........................................5-25 6. Applying Security Controls to ICS.....................................................................6-1 6.1 Executing the Risk Management Framework Tasks for Industrial Control Systems6-1 6.1.1 Step 1: Categorize Information System ...................................................... 6-2 6.1.2 Step 2: Select Security Controls................................................................. 6-4 6.1.3 Step 3: Implement Security Controls .......................................................... 6-5 6.1.4 Step 4: Assess Security Controls ............................................................... 6-5 6.1.5 Step 5: Authorize Information System ........................................................ 6-5 6.1.6 Step 6: Monitor Security Controls............................................................... 6-6 6.2 Guidance on the Application of Security Controls to ICS ........................................6-6 6.2.1 Access Control........................................................................................... 6-8
  • 8. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY vii 6.2.2 Awareness and Training........................................................................... 6-13 6.2.3 Audit and Accountability........................................................................... 6-13 6.2.4 Security Assessment and Authorization ................................................... 6-15 6.2.5 Configuration Management ...................................................................... 6-15 6.2.6 Contingency Planning .............................................................................. 6-16 6.2.7 Identification and Authentication............................................................... 6-19 6.2.8 Incident Response ................................................................................... 6-25 6.2.9 Maintenance ............................................................................................ 6-27 6.2.10 Media Protection ...................................................................................... 6-27 6.2.11 Physical and Environmental Protection .................................................... 6-28 6.2.12 Planning................................................................................................... 6-31 6.2.13 Personnel Security................................................................................... 6-32 6.2.14 Risk Assessment...................................................................................... 6-33 6.2.15 System and Services Acquisition ............................................................. 6-33 6.2.16 System and Communications Protection.................................................. 6-34 6.2.17 System and Information Integrity.............................................................. 6-38 6.2.18 Program Management.............................................................................. 6-41 6.2.19 Privacy Controls....................................................................................... 6-41 List of Appendices Acronyms and Abbreviations............................................................................A-1Appendix A— Glossary of Terms............................................................................................B-1Appendix B— Threat Sources, Vulnerabilities, and Incidents..................................................C-1Appendix C— Current Activities in Industrial Control System Security ....................................D-1Appendix D— ICS Security Capabilities and Tools..................................................................E-1Appendix E— References....................................................................................................... F-1Appendix F— ICS Overlay .....................................................................................................G-1Appendix G— List of Figures Figure 2-1. ICS Operation ....................................................................................................... 2-4 Figure 2-2. SCADA System General Layout ........................................................................... 2-6 Figure 2-3. Basic SCADA Communication Topologies............................................................ 2-7 Figure 2-4. Large SCADA Communication Topology .............................................................. 2-8 Figure 2-5. SCADA System Implementation Example (Distribution Monitoring and Control) ... 2-9 Figure 2-6. SCADA System Implementation Example (Rail Monitoring and Control)............. 2-10 Figure 2-7. DCS Implementation Example ............................................................................ 2-12 Figure 2-8. PLC Control System Implementation Example.................................................... 2-13 Table 2-1. Summary of IT System and ICS Differences ........................................................ 2-16
  • 9. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY viii Figure 3-1. Risk Management Process Applied Across the Tiers ............................................ 3-2 Table 3-1. Categories of Non-Digital ICS Control Components............................................... 3-6 Figure 5-1. Firewall between Corporate Network and Control Network ................................... 5-8 Figure 5-2. Firewall and Router between Corporate Network and Control Network................. 5-9 Figure 5-3. Firewall with DMZ between Corporate Network and Control Network ................. 5-10 Figure 5-4. Paired Firewalls between Corporate Network and Control Network .................... 5-12 Figure 5-5. CSSP Recommended Defense-In-Depth Architecture ........................................ 5-14 Figure 6-1. Risk Management Framework Tasks.................................................................... 6-2 Table 6-1. Possible Definitions for ICS Impact Levels Based on ISA99................................... 6-3 Table 6-2. Possible Definitions for ICS Impact Levels Based on Product Produced, Industry and Security Concerns........................................................................................................... 6-4 Figure C-1. ICS-CERT Reported Incidents by Year ..............................................................C-11 Table G-1 Security Control Baselines .....................................................................................G-3 Figure G-1 Detailed Overlay Control Specifications Illustrated ..............................................G-13 List of Tables Table C-1. Threats to ICS .......................................................................................................C-1 Table C-2. Policy and Procedure Vulnerabilities and Predisposing Conditions........................C-4 Table C-3. Architecture and Design Vulnerabilities and Predisposing Conditions....................C-6 Table C-4. Configuration and Maintenance Vulnerabilities and Predisposing Conditions ........C-6 Table C-5. Physical Vulnerabilities and Predisposing Conditions ............................................C-8 Table C-6. Software Development Vulnerabilities and Predisposing Conditions......................C-9 Table C-7. Communication and Network Configuration Vulnerabilities and Predisposing Conditions .......................................................................................................................C-9 Table C-8. Example Adversarial Incidents.............................................................................C-10
  • 10. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 1 Executive Summary This document provides guidance for establishing secure industrial control systems (ICS). These ICS, which include supervisory control and data acquisition (SCADA) systems, distributed control systems (DCS), and other control system configurations such as Programmable Logic Controllers (PLC) are often found in the industrial control sectors. ICS are typically used in industries such as electric, water and wastewater, oil and natural gas, transportation, chemical, pharmaceutical, pulp and paper, food and beverage, and discrete manufacturing (e.g., automotive, aerospace, and durable goods.) SCADA systems are generally used to control dispersed assets using centralized data acquisition and supervisory control. DCS are generally used to control production systems within a local area such as a factory using supervisory and regulatory control. PLCs are generally used for discrete control for specific applications and generally provide regulatory control. These control systems are vital to the operation of the U.S. critical infrastructures that are often highly interconnected and mutually dependent systems. It is important to note that approximately 90 percent of the nation's critical infrastructures are privately owned and operated. Federal agencies also operate many of the ICS mentioned above; other examples include air traffic control and materials handling (e.g., Postal Service mail handling.) This document provides an overview of these ICS and typical system topologies, identifies typical threats and vulnerabilities to these systems, and provides recommended security countermeasures to mitigate the associated risks. Initially, ICS had little resemblance to traditional information technology (IT) systems in that ICS were isolated systems running proprietary control protocols using specialized hardware and software. Many ICS components were in physically secured areas and the components were not connected to IT networks or systems. Widely available, low-cost Internet Protocol (IP) devices are now replacing proprietary solutions, which increases the possibility of cybersecurity vulnerabilities and incidents. As ICS are adopting IT solutions to promote corporate business systems connectivity and remote access capabilities, and are being designed and implemented using industry standard computers, operating systems (OS) and network protocols, they are starting to resemble IT systems. This integration supports new IT capabilities, but it provides significantly less isolation for ICS from the outside world than predecessor systems, creating a greater need to secure these systems. The increasing use of wireless networking places ICS implementations at greater risk from adversaries who are in relatively close physical proximity but do not have direct physical access to the equipment. While security solutions have been designed to deal with these security issues in typical IT systems, special precautions must be taken when introducing these same solutions to ICS environments. In some cases, new security solutions are needed that are tailored to the ICS environment. Although some characteristics are similar, ICS also have characteristics that differ from traditional information processing systems. Many of these differences stem from the fact that logic executing in ICS has a direct effect on the physical world. Some of these characteristics include significant risk to the health and safety of human lives and serious damage to the environment, as well as serious financial issues such as production losses, negative impact to a nation’s economy, and compromise of proprietary information. ICS have unique performance and reliability requirements and often use operating systems and applications that may be considered unconventional to typical IT personnel. Furthermore, the goals of safety and efficiency sometimes conflict with security in the design and operation of control systems. ICS cybersecurity programs should always be part of broader ICS safety and reliability programs at both industrial sites and enterprise cybersecurity programs, because cybersecurity is essential to the safe and reliable operation of modern industrial processes. Threats to control systems can come from numerous sources, including hostile governments, terrorist groups, disgruntled employees, malicious intruders, complexities, accidents, and natural disasters as well as malicious or accidental actions by insiders. ICS security objectives typically follow the priority of availability and integrity, followed by confidentiality.
  • 11. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2 Possible incidents an ICS may face include the following:  Blocked or delayed flow of information through ICS networks, which could disrupt ICS operation.  Unauthorized changes to instructions, commands, or alarm thresholds, which could damage, disable, or shut down equipment, create environmental impacts, and/or endanger human life.  Inaccurate information sent to system operators, either to disguise unauthorized changes, or to cause the operators to initiate inappropriate actions, which could have various negative effects.  ICS software or configuration settings modified, or ICS software infected with malware, which could have various negative effects.  Interference with the operation of equipment protection systems, which could endanger costly and difficult-to-replace equipment.  Interference with the operation of safety systems, which could endanger human life. Major security objectives for an ICS implementation should include the following:  Restricting logical access to the ICS network and network activity. This may include using unidirectional gateways, a demilitarized zone (DMZ) network architecture with firewalls to prevent network traffic from passing directly between the corporate and ICS networks, and having separate authentication mechanisms and credentials for users of the corporate and ICS networks. The ICS should also use a network topology that has multiple layers, with the most critical communications occurring in the most secure and reliable layer.  Restricting physical access to the ICS network and devices. Unauthorized physical access to components could cause serious disruption of the ICS’s functionality. A combination of physical access controls should be used, such as locks, card readers, and/or guards.  Protecting individual ICS components from exploitation. This includes deploying security patches in as expeditious a manner as possible, after testing them under field conditions; disabling all unused ports and services and assuring that they remain disabled; restricting ICS user privileges to only those that are required for each person’s role; tracking and monitoring audit trails; and using security controls such as antivirus software and file integrity checking software where technically feasible to prevent, deter, detect, and mitigate malware.  Restricting unauthorized modification of data. This includes data that is in transit (at least across the network boundaries) and at rest.  Detecting security events and incidents. Detecting security events, which have not yet escalated into incidents, can help defenders break the attack chain before attackers attain their objectives. This includes the capability to detect failed ICS components, unavailable services, and exhausted resources that are important to provide proper and safe functioning of the ICS.  Maintaining functionality during adverse conditions. This involves designing the ICS so that each critical component has a redundant counterpart. Additionally, if a component fails, it should fail in a manner that does not generate unnecessary traffic on the ICS or other networks, or does not cause another problem elsewhere, such as a cascading event. The ICS should also allow for graceful degradation such as moving from "normal operation" with full automation to "emergency operation" with operators more involved and less automation to "manual operation" with no automation.
  • 12. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 3  Restoring the system after an incident. Incidents are inevitable and an incident response plan is essential. A major characteristic of a good security program is how quickly the system can be recovered after an incident has occurred. To properly address security in an ICS, it is essential for a cross-functional cybersecurity team to share their varied domain knowledge and experience to evaluate and mitigate risk to the ICS. The cybersecurity team should consist of a member of the organization’s IT staff, control engineer, control system operator, network and system security expert, a member of the management staff, and a member of the physical security department at a minimum. For continuity and completeness, the cybersecurity team should consult with the control system vendor and/or system integrator as well. The cybersecurity team should coordinate closely with site management (e.g., facility superintendent) and the company’s Chief Information Officer (CIO) or Chief Security Officer (CSO), who in turn, accepts complete responsibility and accountability for the cybersecurity of the ICS, and for any safety incidents, reliability incidents, or equipment damage caused directly or indirectly by cyber incidents. An effective cybersecurity program for an ICS should apply a strategy known as “defense-in-depth,” layering security mechanisms such that the impact of a failure in any one mechanism is minimized. Organizations should not rely on “security by obscurity.” In a typical ICS this means a defense-in-depth strategy that includes:  Developing security policies, procedures, training and educational material that applies specifically to the ICS.  Considering ICS security policies and procedures based on the Homeland Security Advisory System Threat Level, deploying increasingly heightened security postures as the Threat Level increases.  Addressing security throughout the lifecycle of the ICS from architecture design to procurement to installation to maintenance to decommissioning.  Implementing a network topology for the ICS that has multiple layers, with the most critical communications occurring in the most secure and reliable layer.  Providing logical separation between the corporate and ICS networks (e.g., stateful inspection firewall(s) between the networks, unidirectional gateways).  Employing a DMZ network architecture (i.e., prevent direct traffic between the corporate and ICS networks).  Ensuring that critical components are redundant and are on redundant networks.  Designing critical systems for graceful degradation (fault tolerant) to prevent catastrophic cascading events.  Disabling unused ports and services on ICS devices after testing to assure this will not impact ICS operation.  Restricting physical access to the ICS network and devices.  Restricting ICS user privileges to only those that are required to perform each person’s job (i.e., establishing role-based access control and configuring each role based on the principle of least privilege).  Using separate authentication mechanisms and credentials for users of the ICS network and the corporate network (i.e., ICS network accounts do not use corporate network user accounts).
  • 13. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 4  Using modern technology, such as smart cards for Personal Identity Verification (PIV).  Implementing security controls such as intrusion detection software, antivirus software and file integrity checking software, where technically feasible, to prevent, deter, detect, and mitigate the introduction, exposure, and propagation of malicious software to, within, and from the ICS.  Applying security techniques such as encryption and/or cryptographic hashes to ICS data storage and communications where determined appropriate.  Expeditiously deploying security patches after testing all patches under field conditions on a test system if possible, before installation on the ICS.  Tracking and monitoring audit trails on critical areas of the ICS.  Employing reliable and secure network protocols and services where feasible. The National Institute of Standards and Technology (NIST), in cooperation with the public and private sector ICS community, has developed specific guidance on the application of the security controls in NIST Special Publication (SP) 800-53 Revision 4, Security and Privacy Controls for Federal Information Systems and Organizations [22], to ICS. While many controls in Appendix F of NIST SP 800-53 are applicable to ICS as written, many controls require ICS-specific interpretation and/or augmentation by adding one or more of the following to the control:  ICS Supplemental Guidance provides organizations with additional information on the application of the security controls and control enhancements in Appendix F of NIST SP 800- 53 to ICS and the environments in which these specialized systems operate. The Supplemental Guidance also provides information as to why a particular security control or control enhancement may not be applicable in some ICS environments and may be a candidate for tailoring (i.e., the application of scoping guidance and/or compensating controls). ICS Supplemental Guidance does not replace the original Supplemental Guidance in Appendix F of NIST SP 800-53.  ICS Enhancements (one or more) that provide enhancement augmentations to the original control that may be required for some ICS.  ICS Enhancement Supplemental Guidance that provides guidance on how the control enhancement applies, or does not apply, in ICS environments. The most successful method for securing an ICS is to gather industry recommended practices and engage in a proactive, collaborative effort between management, the controls engineer and operator, the IT organization, and a trusted automation advisor. This team should draw upon the wealth of information available from ongoing federal government, industry groups, vendor and standards organizational activities listed in Appendix D—.
  • 14. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 1-1 1. Introduction 1.1 Purpose and Scope The purpose of this document is to provide guidance for securing industrial control systems (ICS), including supervisory control and data acquisition (SCADA) systems, distributed control systems (DCS), and other systems performing control functions. The document provides a notional overview of ICS, reviews typical system topologies and architectures, identifies known threats and vulnerabilities to these systems, and provides recommended security countermeasures to mitigate the associated risks. Additionally, it presents an ICS-tailored security control overlay, based on NIST SP 800-53 Rev. 4 [22], to provide a customization of controls as they apply to the unique characteristics of the ICS domain. The body of the document provides context for the overlay, but the overlay is intended to stand alone. ICS are found in many industries such as electric, water and wastewater, oil and natural gas, chemical, pharmaceutical, pulp and paper, food and beverage, and discrete manufacturing (e.g., automotive, aerospace, and durable goods). Because there are many different types of ICS with varying levels of potential risk and impact, the document provides a list of many different methods and techniques for securing ICS. The document should not be used purely as a checklist to secure a specific system. Readers are encouraged to perform a risk-based assessment on their systems and to tailor the recommended guidelines and solutions to meet their specific security, business and operational requirements. The range of applicability of the basic concepts for securing control systems presented in this document continues to expand. 1.2 Audience This document covers details specific to ICS. Readers of this document should be acquainted with general computer security concepts, and communication protocols such as those used in networking. The document is technical in nature; however, it provides the necessary background to understand the topics that are discussed. Relationship to Executive Order 13636 “Improving Critical Infrastructure Cybersecurity” Recognizing that the national and economic security of the United States depends on the reliable functionality of critical infrastructure, the President under the Executive Order “Improving Critical Infrastructure Cybersecurity” [82] directed NIST to work with stakeholders to develop a voluntary framework for reducing cyber risks to critical infrastructure. The Cybersecurity Framework (CSF) [83] consists of standards, guidelines, and best practices to promote the protection of critical infrastructure. The prioritized, flexible, repeatable, performance- based, and cost-effective approach of the Framework will help owners and operators of critical infrastructure to manage cybersecurity-related risk while protecting business confidentiality, individual privacy and civil liberties. The initial CSF, published in February 2014, resulted in a national-level framework that is flexible enough to apply across multiple sectors and for different operational environments. The CSF was developed based on stakeholder input to help ensure that existing work within the various sectors can be utilized within the Framework. Industrial control system cybersecurity standards, guidelines, and practices can be leveraged to address the CSF functions in the context of an organization’s risk management program.
  • 15. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 1-2 The intended audience is varied and includes the following:  Control engineers, integrators, and architects who design or implement secure ICS.  System administrators, engineers, and other information technology (IT) professionals who administer, patch, or secure ICS.  Security consultants who perform security assessments and penetration testing of ICS.  Managers who are responsible for ICS.  Senior management who are trying to understand implications and consequences as they justify and apply an ICS cybersecurity program to help mitigate impacts to business functionality.  Researchers and analysts who are trying to understand the unique security needs of ICS.  Vendors that are developing products that will be deployed as part of an ICS. 1.3 Document Structure The remainder of this guide is divided into the following major sections:  Section 2 provides an overview of ICS including a comparison between ICS and IT systems.  Section 3 provides a discussion of ICS risk management and assessment.  Section 4 provides an overview of the development and deployment of an ICS security program to mitigate the risk of the vulnerabilities identified in Appendix C.  Section 5 provides recommendations for integrating security into network architectures typically found in ICS, with an emphasis on network segregation practices.  Section 6 provides a summary of the management, operational, and technical controls identified in NIST Special Publication 800-53, Security and Privacy Controls for Federal Information Systems and Organizations, and provides initial guidance on how these security controls apply to ICS. The guide also contains several appendices with supporting material, as follows:  Appendix A— provides a list of acronyms and abbreviations used in this document.  Appendix B— provides a glossary of terms used in this document.  Appendix C— provides a list of ICS threats, vulnerabilities and incidents.  Appendix D— provides a list of ICS security activities.  Appendix E— provides a list of ICS security capabilities and tools  Appendix F— provides a list of references used in the development of this document.  Appendix G— provides an ICS overlay, listing security controls, enhancements, and supplemental guidance that apply specifically to ICS.
  • 16. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2-1 2. Overview of Industrial Control Systems Industrial control system (ICS) is a general term that encompasses several types of control systems, including supervisory control and data acquisition (SCADA) systems, distributed control systems (DCS), and other control system configurations such as Programmable Logic Controllers (PLC) often found in the industrial sectors and critical infrastructures. An ICS consists of combinations of control components (e.g., electrical, mechanical, hydraulic, pneumatic) that act together to achieve an industrial objective (e.g., manufacturing, transportation of matter or energy). The part of the system primarily concerned with producing the output is referred to as the process. The control part of the system includes the specification of the desired output or performance. Control can be fully automated or may include a human in the loop. Systems can be configured to operate open-loop, closed-loop, and manual mode. In open-loop control systems the output is controlled by established settings. In closed-loop control systems, the output has an effect on the input in such a way as to maintain the desired objective. In manual mode the system is controlled completely by humans. The part of the system primarily concerned with maintaining conformance with specifications is referred to as the controller (or control). A typical ICS may contain numerous control loops, Human Machine Interfaces (HMIs), and remote diagnostics and maintenance tools built using an array of network protocols. ICS control industrial processes are typically used in electrical, water and wastewater, oil and natural gas, chemical, transportation, pharmaceutical, pulp and paper, food and beverage, and discrete manufacturing (e.g., automotive, aerospace, and durable goods) industries. ICS are critical to the operation of the U.S. critical infrastructures that are often highly interconnected and mutually dependent systems. It is important to note that approximately 85 percent of the nation's critical infrastructures are privately owned and operated1 . Federal agencies also operate many of the industrial processes mentioned above as well as air traffic control. This section provides an overview of SCADA, DCS, and PLC systems, including typical topologies and components. Several diagrams are presented to depict the network topology, connections, components, and protocols typically found on each system to facilitate the understanding of these systems. These examples only attempt to identify notional topology concepts. Actual implementations of ICS may be hybrids that blur the line between DCS and SCADA systems. Note that the diagrams in this section do not focus on securing ICS. Security architecture and security controls are discussed in Section 5 and Section 6 of this document respectively. 2.1 Evolution of Industrial Control Systems Many of today’s ICS evolved from the insertion of IT capabilities into existing physical systems, often replacing or supplementing physical control mechanisms. For example, embedded digital controls replaced analog mechanical controls in rotating machines and engines. Improvements in cost-and performance have encouraged this evolution, resulting in many of today’s “smart” technologies such as the smart electric grid, smart transportation, smart buildings, and smart manufacturing. While this increases the connectivity and criticality of these systems, it also creates a greater need for their adaptability, resilience, safety, and security. Engineering of ICS continues to evolve to provide new capabilities while maintaining the typical long lifecycles of these systems. The introduction of IT capabilities into physical systems presents emergent behavior that has security implications. Engineering models and analysis are evolving to address these emergent properties including safety, security, privacy, and environmental impact interdependencies. 1 http://www.dhs.gov/critical-infrastructure-sector-partnerships (last updated April 2014)
  • 17. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2-2 2.2 ICS Industrial Sectors and Their Interdependencies Control systems are used in many different industrial sectors and critical infrastructures, including manufacturing, distribution, and transportation. 2.2.1 Manufacturing Industries Manufacturing presents a large and diverse industrial sector with many different processes, which can be categorized into process-based and discrete-based manufacturing. The process-based manufacturing industries typically utilize two main processes [1]:  Continuous Manufacturing Processes. These processes run continuously, often with transitions to make different grades of a product. Typical continuous manufacturing processes include fuel or steam flow in a power plant, petroleum in a refinery, and distillation in a chemical plant.  Batch Manufacturing Processes. These processes have distinct processing steps, conducted on a quantity of material. There is a distinct start and end step to a batch process with the possibility of brief steady state operations during intermediate steps. Typical batch manufacturing processes include food manufacturing. The discrete-based manufacturing industries typically conduct a series of steps on a single device to create the end product. Electronic and mechanical parts assembly and parts machining are typical examples of this type of industry. Both process-based and discrete-based industries utilize the same types of control systems, sensors, and networks. Some facilities are a hybrid of discrete and process-based manufacturing. 2.2.2 Distribution Industries ICS are used to control geographically dispersed assets, often scattered over thousands of square kilometers, including distribution systems such as water distribution and wastewater collection systems, agricultural irrigation systems, oil and natural gas pipelines, electrical power grids, and railway transportation systems. 2.2.3 Differences between Manufacturing and Distribution ICS While control systems used in manufacturing and distribution industries are very similar in operation, they are different in some aspects. Manufacturing industries are usually located within a confined factory or plant-centric area, when compared to geographically dispersed distribution industries. Communications in manufacturing industries are usually performed using local area network (LAN) technologies that are typically more reliable and high speed as compared to the long-distance communication wide-area networks (WAN) and wireless/RF (radio frequency) technologies used by distribution industries. The ICS used in distribution industries are designed to handle long-distance communication challenges such as delays and data loss posed by the various communication media used. The security controls may differ among network types. 2.2.4 ICS and Critical Infrastructure Interdependencies The U.S. critical infrastructure is often referred to as a “system of systems” because of the interdependencies that exist between its various industrial sectors as well as interconnections between business partners [8] [9]. Critical infrastructures are highly interconnected and mutually dependent in
  • 18. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2-3 complex ways, both physically and through a host of information and communications technologies. An incident in one infrastructure can directly and indirectly affect other infrastructures through cascading and escalating failures. Both the electrical power transmission and distribution grid industries use geographically distributed SCADA control technology to operate highly interconnected and dynamic systems consisting of thousands of public and private utilities and rural cooperatives for supplying electricity to end users. Some SCADA systems monitor and control electricity distribution by collecting data from and issuing commands to geographically remote field control stations from a centralized location. SCADA systems are also used to monitor and control water, oil and natural gas distribution, including pipelines, ships, trucks, and rail systems, as well as wastewater collection systems. SCADA systems and DCS are often networked together. This is the case for electric power control centers and electric power generation facilities. Although the electric power generation facility operation is controlled by a DCS, the DCS must communicate with the SCADA system to coordinate production output with transmission and distribution demands. Electric power is often thought to be one of the most prevalent sources of disruptions of interdependent critical infrastructures. As an example, a cascading failure can be initiated by a disruption of the microwave communications network used for an electric power transmission SCADA system. The lack of monitoring and control capabilities could cause a large generating unit to be taken offline, an event that would lead to loss of power at a transmission substation. This loss could cause a major imbalance, triggering a cascading failure across the power grid. This could result in large area blackouts that could potentially affect oil and natural gas production, refinery operations, water treatment systems, wastewater collection systems, and pipeline transport systems that rely on the grid for electric power. 2.3 ICS Operation and Components The basic operation of an ICS is shown in Figure 2-1 [2]. Some critical processes may also include safety systems. Key components include the following: A typical ICS contains numerous control loops, human interfaces, and remote diagnostics and maintenance tools built using an array of network protocols on layered network architectures. A control loop utilizes sensors, actuators, and controllers (e.g., PLCs) to manipulate some controlled process. A sensor is a device that produces a measurement of some physical property and then sends this information as controlled variables to the controller. The controller interprets the signals and generates corresponding manipulated variables, based on a control algorithm and target set points, which it transmits to the actuators. Actuators such as control valves, breakers, switches, and motors are used to directly manipulate the controlled process based on commands from the controller. Operators and engineers use human interfaces to monitor and configure set points, control algorithms, and to adjust and establish parameters in the controller. The human interface also displays process status information and historical information. Diagnostics and maintenance utilities are used to prevent, identify, and recover from abnormal operation or failures. Sometimes these control loops are nested and/or cascading –whereby the set point for one loop is based on the process variable determined by another loop. Supervisory-level loops and lower-level loops operate continuously over the duration of a process with cycle times ranging on the order of milliseconds to minutes.
  • 19. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2-4 Figure 2-1. ICS Operation To support subsequent discussions, this section defines key ICS components that are used in control and networking. Some of these components can be described generically for use in SCADA systems, DCS and PLCs, while others are unique to one. The Glossary of Terms in Appendix B— contains a more detailed listing of control and networking components. Additionally, Figure 2-5 and Figure 2-6 show SCADA implementation examples; Figure 2-7 shows a DCS implementation example and Figure 2-8 shows a PLC implementation example that incorporates these components. 2.3.1 ICS System Design Considerations While Section 2.3 introduced the basic components of an ICS, the design of an ICS, including whether a SCADA, DCS, or PLC-based topologies are used depends on many factors. This section identifies key factors that drive design decisions regarding the control, communication, reliability, and redundancy properties of the ICS. Because these factors heavily influence the design of the ICS, they will also help determine the security needs of the system.  Control Timing Requirements. ICS processes have a wide range of time-related requirements, including very high speed, consistency, regularity, and synchronization. Humans may not be able to reliably and consistently meet these requirements; automated controllers may be necessary. Some systems may require the computation to be performed as close to the sensor and actuators as possible to reduce communication latency and perform necessary control actions on time.
  • 20. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2-5  Geographic Distribution. Systems have varying degrees of distribution, ranging from a small system (e.g., local PLC-controlled process) to large, distributed systems (e.g., oil pipelines, electric power grid). Greater distribution typically implies a need for wide area (e.g., leased lines, circuit switching, and packet switching) and mobile communication.  Hierarchy. Supervisory control is used to provide a central location that can aggregate data from multiple locations to support control decisions based on the current state of the system. Often a hierarchical/centralized control is used to provide human operators with a comprehensive view of the entire system.  Control Complexity. Often control functions can be performed by simple controllers and preset algorithms. However, more complex systems (e.g., air traffic control) require human operators to ensure that all control actions are appropriate to meet the larger objectives of the system.  Availability. The system’s availability (i.e., reliability) requirements are also an important factor in design. Systems with strong availability/up-time requirements may require more redundancy or alternate implementations across all communication and control.  Impact of Failures. The failure of a control function could incur substantially different impacts across domains. Systems with greater impacts often require the ability to continue operations through redundant controls, or the ability to operate in a degraded state. The design needs to address these requirements.  Safety. The system’s safety requirements area also an important factor in design. Systems must be able to detect unsafe conditions and trigger actions to reduce unsafe conditions to safe ones. In most safety-critical operations, human oversight and control of a potentially dangerous process is an essential part of the safety system. 2.3.2 SCADA Systems SCADA systems are used to control dispersed assets where centralized data acquisition is as important as control [3] [4]. These systems are used in distribution systems such as water distribution and wastewater collection systems, oil and natural gas pipelines, electrical utility transmission and distribution systems, and rail and other public transportation systems. SCADA systems integrate data acquisition systems with data transmission systems and HMI software to provide a centralized monitoring and control system for numerous process inputs and outputs. SCADA systems are designed to collect field information, transfer it to a central computer facility, and display the information to the operator graphically or textually, thereby allowing the operator to monitor or control an entire system from a central location in near real time. Based on the sophistication and setup of the individual system, control of any individual system, operation, or task can be automatic, or it can be performed by operator commands. Typical hardware includes a control server placed at a control center, communications equipment (e.g., radio, telephone line, cable, or satellite), and one or more geographically distributed field sites consisting of Remote Terminal Units (RTUs) and/or PLCs, which controls actuators and/or monitors sensors. The control server stores and processes the information from RTU inputs and outputs, while the RTU or PLC controls the local process. The communications hardware allows the transfer of information and data back and forth between the control server and the RTUs or PLCs. The software is programmed to tell the system what and when to monitor, what parameter ranges are acceptable, and what response to initiate when parameters change outside acceptable values. An Intelligent Electronic Device (IED), such as a protective relay, may communicate directly to the control server, or a local RTU may poll the IEDs to collect the data and pass it to the control server. IEDs provide a direct interface to control and monitor equipment and sensors. IEDs may be directly polled and controlled by the control server and in most
  • 21. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2-6 cases have local programming that allows for the IED to act without direct instructions from the control center. SCADA systems are usually designed to be fault-tolerant systems with significant redundancy built into the system. Redundancy may not be a sufficient countermeasure in the face of malicious attack. Figure 2-2 shows the components and general configuration of a SCADA system. The control center houses a control server and the communications routers. Other control center components include the HMI, engineering workstations, and the data historian, which are all connected by a LAN. The control center collects and logs information gathered by the field sites, displays information to the HMI, and may generate actions based upon detected events. The control center is also responsible for centralized alarming, trend analyses, and reporting. The field site performs local control of actuators and monitors sensors (Note that sensors and actuators are only shown in Figure 2-5). Field sites are often equipped with a remote access capability to allow operators to perform remote diagnostics and repairs usually over a separate dial up modem or WAN connection. Standard and proprietary communication protocols running over serial and network communications are used to transport information between the control center and field sites using telemetry techniques such as telephone line, cable, fiber, and radio frequency such as broadcast, microwave and satellite. SCADA communication topologies vary among implementations. The various topologies used, including point-to-point, series, series-star, and multi-drop [5], are shown in Figure 2-3. Point-to-point is functionally the simplest type; however, it is expensive because of the individual channels needed for each connection. In a series configuration, the number of channels used is reduced; however, channel sharing has an impact on the efficiency and complexity of SCADA operations. Similarly, the series-star and multi-drop configurations’ use of one channel per device results in decreased efficiency and increased system complexity. Figure 2-2. SCADA System General Layout
  • 22. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2-7 The four basic topologies Figure 2-3 can be further augmented using dedicated devices to manage communication exchanges as well as message switching and buffering. Large SCADA systems containing hundreds of RTUs often employee a sub-control server to alleviate the burden on the primary server. This type of topology is shown in Figure 2-4. Figure 2-5 shows an example of a SCADA system implementation. This particular SCADA system consists of a primary control center and three field sites. A second backup control center provides redundancy in the event of a primary control center malfunction. Point-to-point connections are used for all control center to field site communications, with two connections using radio telemetry. The third field site is local to the control center and uses the WAN for communications. A regional control center resides above the primary control center for a higher level of supervisory control. The corporate network has access to all control centers through the WAN, and field sites can be accessed remotely for troubleshooting and maintenance operations. The primary control center polls field devices for data at defined intervals (e.g., 5 seconds, 60 seconds) and can send new set points to a field device as required. In addition to polling and issuing high-level commands, the control server also watches for priority interrupts coming from field site alarm systems. Figure 2-3. Basic SCADA Communication Topologies
  • 23. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2-8 Figure 2-4. Large SCADA Communication Topology
  • 24. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2-9 Figure 2-5. SCADA System Implementation Example (Distribution Monitoring and Control) Figure 2-6 shows an example implementation for rail monitoring and control. This example includes a rail control center that houses the SCADA system and three sections of a rail system. The SCADA system polls the rail sections for information such as the status of the trains, signal systems, traction electrification systems, and ticket vending machines. This information is also fed to operator consoles at the HMI station within the rail control center. The SCADA system also monitors operator inputs at the rail control center and disperses high-level operator commands to the rail section components. In addition, the SCADA system monitors conditions at the individual rail sections and issues commands based on these conditions (e.g., stopping a train to prevent it from entering an area that has been determined to be flooded or occupied by another train based on condition monitoring).
  • 25. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2-10 Figure 2-6. SCADA System Implementation Example (Rail Monitoring and Control) 2.3.3 Distributed Control Systems DCS are used to control production systems within the same geographic location for industries such as oil refineries, water and wastewater treatment, electric power generation plants, chemical manufacturing plants, automotive production, and pharmaceutical processing facilities. These systems are usually process control or discrete part control systems. DCS are integrated as a control architecture containing a supervisory level of control overseeing multiple, integrated sub-systems that are responsible for controlling the details of a localized process. A DCS uses a centralized supervisory control loop to mediate a group of localized controllers that share the overall tasks of carrying out an entire production process [6]. Product and process control are usually achieved by deploying feedback or feedforward control loops whereby key product and/or process conditions are automatically maintained around a desired set point. To accomplish the desired product and/or process tolerance around a specified set point, specific process controllers, or more capable PLCs, are employed in the field and are tuned to provide the desired tolerance as well as the rate of self-correction during process upsets. By modularizing the production system, a DCS reduces the impact of a single fault on the
  • 26. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2-11 overall system. In many modern systems, the DCS is interfaced with the corporate network to give business operations a view of production. An example implementation showing the components and general configuration of a DCS is depicted in Figure 2-7. This DCS encompasses an entire facility from the bottom-level production processes up to the corporate or enterprise layer. In this example, a supervisory controller (control server) communicates to its subordinates via a control network. The supervisor sends set points to and requests data from the distributed field controllers. The distributed controllers control their process actuators based on control server commands and sensor feedback from process sensors. Figure 2-7 gives examples of low-level controllers found on a DCS system. The field control devices shown include a PLC, a process controller, a single loop controller, and a machine controller. The single loop controller interfaces sensors and actuators using point-to-point wiring, while the other three field devices incorporate fieldbus networks to interface with process sensors and actuators. Fieldbus networks eliminate the need for point-to-point wiring between a controller and individual field sensors and actuators. Additionally, a fieldbus allows greater functionality beyond control, including field device diagnostics, and can accomplish control algorithms within the fieldbus, thereby avoiding signal routing back to the PLC for every control operation. Standard industrial communication protocols designed by industry groups such as Modbus and Fieldbus [7] are often used on control networks and fieldbus networks. In addition to the supervisory-level and field-level control loops, intermediate levels of control may also exist. For example, in the case of a DCS controlling a discrete part manufacturing facility, there could be an intermediate level supervisor for each cell within the plant. This supervisor would encompass a manufacturing cell containing a machine controller that processes a part and a robot controller that handles raw stock and final products. There could be several of these cells that manage field-level controllers under the main DCS supervisory control loop.
  • 27. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2-12 Figure 2-7. DCS Implementation Example 2.3.4 Programmable Logic Controller Based Topologies PLCs are used in both SCADA and DCS systems as the control components of an overall hierarchical system to provide local management of processes through feedback control as described in the sections above. In the case of SCADA systems, they may provide the same functionality of RTUs. When used in DCS, PLCs are implemented as local controllers within a supervisory control scheme. In addition to PLC usage in SCADA and DCS, PLCs are also implemented as the primary controller in smaller control system configurations to provide operational control of discrete processes such as automobile assembly lines and power plant soot blower controls These topologies differ from SCADA and DCS in that they generally lack a central control server and HMI and, therefore, primarily provide closed-loop control without direct human involvement. PLCs have a user-programmable memory for storing instructions for the purpose of implementing specific functions such as I/O control, logic, timing, counting, three mode proportional-integral-derivative (PID) control, communication, arithmetic, and data and file processing.
  • 28. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2-13 Figure 2-8 shows control of a manufacturing process being performed by a PLC over a fieldbus network. The PLC is accessible via a programming interface located on an engineering workstation, and data is stored in a data historian, all connected on a LAN. Figure 2-8. PLC Control System Implementation Example
  • 29. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2-14 2.4 Comparing ICS and IT Systems Security ICS control the physical world and IT systems manage data. ICS have many characteristics that differ from traditional IT systems, including different risks and priorities. Some of these include significant risk to the health and safety of human lives, serious damage to the environment, and financial issues such as production losses, and negative impact to a nation’s economy. ICS have different performance and reliability requirements, and also use operating systems and applications that may be considered unconventional in a typical IT network environment. Security protections must be implemented in a way that maintains system integrity during normal operations as well as during times of cyber attack [17]. Initially, ICS had little resemblance to IT systems in that ICS were isolated systems running proprietary control protocols using specialized hardware and software. Widely available, low-cost Ethernet and Internet Protocol (IP) devices are now replacing the older proprietary technologies, which increases the possibility of cybersecurity vulnerabilities and incidents. As ICS are adopting IT solutions to promote corporate connectivity and remote access capabilities, and are being designed and implemented using industry standard computers, operating systems (OS) and network protocols, they are starting to resemble IT systems. This integration supports new IT capabilities, but it provides significantly less isolation for ICS from the outside world than predecessor systems, creating a greater need to secure these systems. While security solutions have been designed to deal with these security issues in typical IT systems, special precautions must be taken when introducing these same solutions to ICS environments. In some cases, new security solutions are needed that are tailored to the ICS environment. The environments in which ICS and IT systems operate are constantly changing. The environments of operation include, but are not limited to: the threat space; vulnerabilities; missions/business functions; mission/business processes; enterprise and information security architectures; information technologies; personnel; facilities; supply chain relationships; organizational governance/culture; procurement/acquisition processes; organizational policies/procedures; organizational assumptions, constraints, risk tolerance, and priorities/trade-offs). The following lists some special considerations when considering security for ICS:  Timeliness and Performance Requirements. ICS are generally time-critical, with the criterion for acceptable levels of delay and jitter dictated by the individual installation. Some systems require reliable, deterministic responses. High throughput is typically not essential to ICS. In contrast, IT systems typically require high throughput, and they can typically withstand some level of delay and jitter. For some ICS, automated response time or system response to human interaction is very critical. Some ICS are built on real-time operating systems (RTOS), where real-time refers to timeliness requirements. The units of real-time are very application dependent and must be explicitly stated.  Availability Requirements. Many ICS processes are continuous in nature. Unexpected outages of systems that control industrial processes are not acceptable. Outages often must be planned and scheduled days or weeks in advance. Exhaustive pre-deployment testing is essential to ensure high availability (i.e., reliability) for the ICS. Control systems often cannot be easily stopped and started without affecting production. In some cases, the products being produced or equipment being used is more important than the information being relayed. Therefore, the use of typical IT strategies such as rebooting a component, are usually not acceptable solutions due to the adverse impact on the requirements for high availability, reliability and maintainability of the ICS. Some ICS employ redundant components, often running in parallel, to provide continuity when primary components are unavailable.
  • 30. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2-15  Risk Management Requirements. In a typical IT system, data confidentiality and integrity are typically the primary concerns. For an ICS, human safety and fault tolerance to prevent loss of life or endangerment of public health or confidence, regulatory compliance, loss of equipment, loss of intellectual property, or lost or damaged products are the primary concerns. The personnel responsible for operating, securing, and maintaining ICS must understand the important link between safety and security. Any security measure that impairs safety is unacceptable.  Physical Effects. ICS field devices (e.g., PLC, operator station, DCS controller) are directly responsible for controlling physical processes. ICS can have very complex interactions with physical processes and consequences in the ICS domain that can manifest in physical events. Understanding these potential physical effects often requires communication between experts in control systems and in the particular physical domain.  System Operation. ICS operating systems (OS) and control networks are often quite different from IT counterparts, requiring different skill sets, experience, and levels of expertise. Control networks are typically managed by control engineers, not IT personnel. Assumptions that differences are not significant can have disastrous consequences on system operations.  Resource Constraints. ICS and their real time OSs are often resource-constrained systems that do not include typical contemporary IT security capabilities. Legacy systems are often lacking resources common on modern IT systems. Many systems may not have desired features including encryption capabilities, error logging, and password protection. Indiscriminate use of IT security practices in ICS may cause availability and timing disruptions. There may not be computing resources available on ICS components to retrofit these systems with current security capabilities. Adding resources or features may not be possible.  Communications. Communication protocols and media used by ICS environments for field device control and intra-processor communication are typically different from most IT environments, and may be proprietary.  Change Management. Change management is paramount to maintaining the integrity of both IT and control systems. Unpatched software represents one of the greatest vulnerabilities to a system. Software updates on IT systems, including security patches, are typically applied in a timely fashion based on appropriate security policy and procedures. In addition, these procedures are often automated using server-based tools. Software updates on ICS cannot always be implemented on a timely basis. These updates need to be thoroughly tested by both the vendor of the industrial control application and the end user of the application before being implemented. Additionally, the ICS owner must plan and schedule ICS outages days/weeks in advance. The ICS may also require revalidation as part of the update process. Another issue is that many ICS utilize older versions of operating systems that are no longer supported by the vendor. Consequently, available patches may not be applicable. Change management is also applicable to hardware and firmware. The change management process, when applied to ICS, requires careful assessment by ICS experts (e.g., control engineers) working in conjunction with security and IT personnel.  Managed Support. Typical IT systems allow for diversified support styles, perhaps supporting disparate but interconnected technology architectures. For ICS, service support is sometimes via a single vendor, which may not have a diversified and interoperable support solution from another vendor. In some instances, third-party security solutions are not allowed due to ICS vendor license and service agreements, and loss of service support can occur if third party applications are installed without vendor acknowledgement or approval.
  • 31. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2-16  Component Lifetime. Typical IT components have a lifetime on the order of 3 to 5 years, with brevity due to the quick evolution of technology. For ICS where technology has been developed in many cases for very specific use and implementation, the lifetime of the deployed technology is often in the order of 10 to 15 years and sometimes longer.  Component Location. Most IT components and some ICS are located in business and commercial facilities physically accessible by local transportation. Remote locations may be utilized for backup facilities. Distributed ICS components may be isolated, remote, and require extensive transportation effort to reach. Component location also needs to consider necessary physical and environmental security measures. Table 2-1 summarizes some of the typical differences between IT systems and ICS. Table 2-1. Summary of IT System and ICS Differences Category Information Technology System Industrial Control System Performance Requirements Non-real-time Response must be consistent High throughput is demanded High delay and jitter may be acceptable Less critical emergency interaction Tightly restricted access control can be implemented to the degree necessary for security Real-time Response is time-critical Modest throughput is acceptable High delay and/or jitter is not acceptable Response to human and other emergency interaction is critical Access to ICS should be strictly controlled, but should not hamper or interfere with human-machine interaction Availability (Reliability) Requirements Responses such as rebooting are acceptable Availability deficiencies can often be tolerated, depending on the system’s operational requirements Responses such as rebooting may not be acceptable because of process availability requirements Availability requirements may necessitate redundant systems Outages must be planned and scheduled days/weeks in advance High availability requires exhaustive pre- deployment testing Risk Management Requirements Manage data Data confidentiality and integrity is paramount Fault tolerance is less important – momentary downtime is not a major risk Major risk impact is delay of business operations Control physical world Human safety is paramount, followed by protection of the process Fault tolerance is essential, even momentary downtime may not be acceptable Major risk impacts are regulatory non- compliance, environmental impacts, loss of life, equipment, or production System Operation Systems are designed for use with typical operating systems Upgrades are straightforward with the availability of automated deployment tools Differing and possibly proprietary operating systems, often without security capabilities built in Software changes must be carefully made, usually by software vendors, because of the specialized control algorithms and perhaps modified hardware and software involved Resource Constraints Systems are specified with enough resources to support the addition of third- party applications such as security solutions Systems are designed to support the intended industrial process and may not have enough memory and computing resources to support the addition of security capabilities
  • 32. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2-17 Category Information Technology System Industrial Control System Communications Standard communications protocols Primarily wired networks with some localized wireless capabilities Typical IT networking practices Many proprietary and standard communication protocols Several types of communications media used including dedicated wire and wireless (radio and satellite) Networks are complex and sometimes require the expertise of control engineers Change Management Software changes are applied in a timely fashion in the presence of good security policy and procedures. The procedures are often automated. Software changes must be thoroughly tested and deployed incrementally throughout a system to ensure that the integrity of the control system is maintained. ICS outages often must be planned and scheduled days/weeks in advance. ICS may use OSs that are no longer supported Managed Support Allow for diversified support styles Service support is usually via a single vendor Component Lifetime Lifetime on the order of 3 to 5 years Lifetime on the order of 10 to 15 years Components Location Components are usually local and easy to access Components can be isolated, remote, and require extensive physical effort to gain access to them In summary, the operational and risk differences between ICS and IT systems create the need for increased sophistication in applying cybersecurity and operational strategies. A cross-functional team of control engineers, control system operators and IT security professionals needs to work closely to understand the possible implications of the installation, operation, and maintenance of security solutions in conjunction with control system operation. IT professionals working with ICS need to understand the reliability impacts of information security technologies before deployment. Some of the OSs and applications running on ICS may not operate correctly with commercial-off-the-shelf (COTS) IT cybersecurity solutions because of specialized ICS environment architectures. 2.5 Other Types of Control Systems Although this guide provides guidance for securing ICS, other types of control systems share similar characteristics and many of the recommendations from this guide are applicable and could be used as a reference to protect such systems against cybersecurity threats. For example, although many building, transportation, medical, security and logistics systems use different protocols, ports and services, and are configured and operate in different modes than ICS, they share similar characteristics to traditional ICS [18]. Examples of some of these systems and protocols include: Other Types of Control Systems  Advanced Metering Infrastructure.  Building Automation Systems.  Building Management Control Systems.  Closed-Circuit Television (CCTV) Surveillance Systems.  CO2 Monitoring.  Digital Signage Systems.  Digital Video Management Systems.  Electronic Security Systems.  Emergency Management Systems.
  • 33. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 2-18  Energy Management Systems.  Exterior Lighting Control Systems.  Fire Alarm Systems.  Fire Sprinkler Systems.  Interior Lighting Control Systems.  Intrusion Detection Systems.  Physical Access Control Systems.  Public Safety/Land Mobile Radios.  Renewable Energy Geothermal Systems.  Renewable Energy Photo Voltaic Systems.  Shade Control Systems.  Smoke and Purge Systems.  Vertical Transport System (Elevators and Escalators).  Laboratory Instrument Control Systems.  Laboratory Information Management Systems (LIMS). Protocols/Ports and Services  Modbus: Master/Slave - Port 502.  BACnet2 : Master/Slave - Port 47808.  LonWorks/LonTalk3 : Peer to Peer - Port 1679.  DNP3: Master/Slave – Port 19999 when using Transport Layer Security (TLS), Port 20000 when not using TLS.  IEEE 802.x - Peer to Peer.  ZigBee - Peer to Peer.  Bluetooth – Master/Slave. The security controls provided in Appendix G— of this guide are general and flexible enough be used to evaluate other types of control systems, but subject matter experts should review the controls and tailor them as appropriate to address the uniqueness of other types of control systems. There is no “one size fits all,” and the risks may not be the same, even within a particular group. For example, a building has many different sub-systems such as building automation, fire alarm, physical access control, digital signage, CCTV, etc. Critical life safety systems such as the fire alarm and physical access control systems may drive the impact level to be a “High,” while the other systems will usually be “Low.” An organization might decide to evaluate each sub-system individually, or decide to use an aggregated approach. The control systems evaluation should be coupled to the Business Impact, Contingency Plan, and Incident Response Plan to ensure organizational critical functions and operations can be recovered and restored as defined by the organizations Recovery Time Objectives. 2 http://www.bacnet.org/ 3 http://en.wikipedia.org/wiki/LonWorks
  • 34. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 3-1 3. ICS Risk Management and Assessment 3.1 Risk Management Organizations manage risk every day in meeting their business objectives. These risks may include financial risk, risk of equipment failure, and personnel safety risk, to name just a few. Organizations must develop processes to evaluate the risks associated with their business and to decide how to deal with those risks based on organizational priorities and both internal and external constraints. This management of risk is conducted as an interactive, ongoing process as part of normal operations. Organizations that use ICS have historically managed risk through good practices in safety and engineering. Safety assessments are well established in most sectors and are often incorporated into regulatory requirements. Information security risk management is an added dimension that can be complementary. The risk management process and framework outlined in this section can be applied to any risk assessment including both safety and information security. A risk management process should be employed throughout an organization, using a three-tiered approach to address risk at the (i) organization level; (ii) mission/business process level; and (iii) information system level (IT and ICS). The risk management process is carried out seamlessly across the three tiers with the overall objective of continuous improvement in the organization’s risk-related activities and effective inter-tier and intra-tier communication among all stakeholders having a shared interest in the mission/business success of the organization. This section focuses primarily on ICS considerations at the information system level, however, it is important to note that the risk management activities, information, and artifacts at each tier impact and inform the other tiers. Section 6 extends the concepts presented here to the control family level and provides ICS-specific recommendations to augment security control families. Throughout the following discussion of risk management, ICS considerations will be highlighted and the impact that these considerations have on the risk management process will be discussed. For more information on multi-tiered risk management and the risk management process, refer to NIST Special Publication 800-39, Managing Information Security Risk: Organization, Mission and Information System View [20]. NIST Special Publication 800-37 Revision 1, Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach [21], provides guidelines for applying the Risk Management Framework to federal information systems to include conducting the activities of security categorization,4 security control selection and implementation, security control assessment, information system authorization,5 and security control monitoring. NIST Special Publication 800-30, Guide for Conducting Risk Assessments, provides a step-by-step process for organizations on: (i) how to prepare for risk assessments; (ii) how to conduct risk assessments; (iii) how to communicate risk assessment results to key organizational personnel; and (iv) how to maintain the risk assessments over time [79]. 4 FIPS 199 provides security categorization guidance for non-national security systems [15]. CNSS Instruction 1253 provides similar guidance for national security systems. 5 Security authorization is the official management decision given by a senior organizational official to authorize operation of an information system and to explicitly accept the risk to organizational operations and assets, individuals, other organizations, and the Nation based on the implementation of an agreed-upon set of security controls.
  • 35. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 3-2 3.2 Introduction to the Risk Management Process As shown in Figure 3-1, the risk management process has four components: framing, assessing, responding and monitoring. These activities are interdependent and often occur simultaneously within an organization. For example, the results of the monitoring component will feed into the framing component. As the environment in which organizations operate is always changing, risk management must be a continuous process where all components have on-going activities. It is important to remember that these components apply to the management of any risk whether information security, physical security, safety or financial. Figure 3-1. Risk Management Process Applied Across the Tiers The framing component in the risk management process consists of developing a framework for the risk management decisions to be made. The level of risk that an organization is willing to accept is its risk tolerance [21, p.6]. The framing component should include review of existing documentation, such as prior risk assessments. There may be related activities; such as community wide disaster management planning that also should be considered since they impact the requirements that a risk assessment must consider.
  • 36. SPECIAL PUBLICATION 800-82 REVISION 2 GUIDE TO INDUSTRIAL CONTROL SYSTEMS (ICS) SECURITY 3-3 ICS-specific Recommendations and Guidance For operators of ICS, safety is the major consideration that directly affects decisions on how systems are engineered and operated. Safety can be defined as “freedom from conditions that can cause death, injury, occupational illness, damage to or loss of equipment or property, or damage to the environment.”6 Part of the framing component for an ICS organization is determining how these requirements interact with information security. For example, if safety requirements conflict with good security practice, how will the organization decide between the two priorities? Most ICS operators would answer that safety is the main consideration – the framing component makes such assumptions explicit so that there is agreement throughout the process and the organization. Another major concern for ICS operators is the availability of services provided by the ICS. The ICS may be part of critical infrastructure (for example, water or power systems), where there is a significant need for continuous and reliable operations. As a result, ICS may have strict requirements for availability or for recovery. Such assumptions should be developed and stated in the framing component. Otherwise, the organization may make risk decisions that result in unintended consequences on those who depend on the services provided. The physical operating environment is another aspect of risk framing that organizations should consider when working with ICS. ICS often have specific environmental requirements (e.g., a manufacturing process may require precise temperature), or they may be tied to their physical environment for operations. Such requirements and constraints should be explicitly stated in the framing component so that the risks arising from these constraints can be identified and considered. Assessing risk requires that organizations identify their threats and vulnerabilities, the harm that such threats and vulnerabilities may cause the organization and the likelihood that adverse events arising from those threats and vulnerabilities may actually occur. ICS-specific Recommendations and Guidance The DHS National Cybersecurity & Communications Integration Center (NCCIC)7 serves as a centralized location where operational elements involved in cybersecurity and communications reliance are coordinated and integrated. The Industrial Control Systems Cyber Emergency Response Team (ICS-CERT)8 collaborates with international and private sector Computer Emergency Response Teams (CERTs) to share control systems-related security incidents and mitigation measures. ICS-CERT works to reduce risks within and across all critical infrastructure sectors by partnering with law enforcement agencies and the intelligence community and coordinating efforts among Federal, state, local, and tribal governments and control systems owners, operators, and vendors. When assessing the potential impact to an organization’s mission from a potential ICS incident, it is important to incorporate the effect on the physical process/system, impact on dependent systems/processes, and impact on the physical environment among other possibilities. In addition, the potential impact on safety should always be considered. 6 MIL-STD-882E, Standard Practice – System Safety, Department of Defense (DoD), May 11, 2012, https://acc.dau.mil/CommunityBrowser.aspx?id=683694 7 http://www.dhs.gov/about-national-cybersecurity-communications-integration-center 8 https://ics-cert.us-cert.gov/