SlideShare a Scribd company logo
Reducing the Risk of a Cyber
Attack on Utilities
Jim Girouard, Sr. Product Development Manager
Corporate and Professional Education
About WPI
 Fully accredited, non-profit, top quartile
national university*
 Founded in 1865 to teach both “Theory and
Practice”
 Robust Computer Science, Power Systems
Engineering and Business Departments
 DHS/NSA Designated Center of Excellence
in Information Security Research
*U.S. News and World Report
Today’s Dialogue –
Cybersecurity Education
Outline:
– The Growing Menace
– New vulnerabilities due to Smart Grid Technology
– National Framework for Cybersecurity Workforce
Education
– Essentials of a cyber security education program
– How to craft a customized education program
– Discussion
Bushehr Nuclear Facility - Iran

Recommended for you

DTS Solution - Software Defined Security v1.0
DTS Solution - Software Defined Security v1.0DTS Solution - Software Defined Security v1.0
DTS Solution - Software Defined Security v1.0

The document discusses software defined networking (SDN) and network virtualization. It explains that SDN separates the control plane and data plane, allowing network control through external systems rather than individual device configuration. Network virtualization decouples applications from hardware and allows for logical network topologies on the same physical infrastructure through resource isolation. OpenFlow is presented as a standard for SDN implementation, and tools like Open vSwitch, Mininet and OpenDaylight are discussed. Challenges around scalability, reliability and consistency with the separation of planes are also covered.

DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0

This document provides information about penetration testing services offered by DTS Solution. It includes contact information for two consultants, Shah H Sheikh and Mohamed Bedewi. It then discusses penetration testing methodologies, including white box and black box testing. It also outlines steps for information gathering, including initial gathering through search engines and deep gathering through techniques like port scanning and banner grabbing. The document notes various attacks that could be performed and stresses the importance of documentation. It concludes by listing security assessment services provided, such as penetration testing, vulnerability assessment, and availability testing.

uaedts solutiondubai
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...

DTS Solution - ISACA UAE Chapter - ISAFE 2014 Event - RU PWNED - Living a Life as a Penetration Tester

dts solutionshah sheikhpenetration testing
Bushehr Centrifuges
Stuxnet
Stuxnet
• Infiltrates Microsoft Windows OS to infect SCADA Systems
Stuxnet
• Infiltrates Microsoft Windows OS to infect SCADA Systems
• A Virus, Worm and Trojan

Recommended for you

2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...

Check Point Software Technologies Ltd. - 2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabilities & Threats

scadatop 10check point software technologies ltd.
The Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control SystemsThe Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control Systems

Executive Summary No industrial operation is free of risk, and different industrial enterprises may legitimately have different “appetites” for certain types of risks. Evaluating cyber risk in industrial control system (ICS) networks is difficult, considering their complex nature. For example, an evaluation can consider (explicitly or implicitly) up to hundreds of millions of branches of a complex attack tree modelling of cyberattacks interaction with cyber, physical, safety and protection equipment and processes. This paper was written to assist cyber professionals to understand and communicate the results of such risk assessments to non-technical business decision-makers. This paper proposes that cyber risk be communicated as a Design Basis Threat (DBT) line drawn through a representative “Top 20” set of cyberattacks spread across a spectrum of attack sophistication. These Top 20 attacks have been selected to represent cyber threats to industrial sites across a wide range of circumstances, consequences and sophistication. Many industrial cyber risk practitioners will find the list useful as-is, while expert practitioners may choose to adapt the list to their more detailed understanding of their own sites’ circumstances.

industrial control systemscyberattacks
Supply chain-attack
Supply chain-attackSupply chain-attack
Supply chain-attack

Supply chain attacks target software developers and suppliers by infecting legitimate applications to distribute malware. Attackers can compromise developer Git accounts to inject malware into repositories that get delivered to clients. They can also introduce vulnerable modules that aren't properly tested. This can lead to financial and personal data theft for customers of affected e-commerce sites, and legal issues for site owners and software vendors due to data breaches and loss of trust. Detecting malware involves scanning modules, servers, and developer systems using tools like YARA, LMD, and SYNK at various stages of the software development and delivery process.

webkulecommercecybersecurity
Stuxnet
• Infiltrates Microsoft Windows OS to infect SCADA Systems
• A Virus, Worm and Trojan
• Evades Detection. Erases its path as it jumps to next system
Stuxnet
• Infiltrates Microsoft Windows OS to infect SCADA Systems
• A Virus, Worm and Trojan
• Evades Detection. Erases its path as it jumps to next system
• Disables Safety systems
Stuxnet
• Infiltrates Microsoft Windows OS to infect SCADA Systems
• A Virus, Worm and Trojan
• Evades Detection. Erases its path as it jumps to next system
• Disables Safety systems
• Utilizes “Man in the Middle” Attack Strategy
Stuxnet
• Infiltrates Microsoft Windows OS to infect SCADA Systems
• A Virus, Worm and Trojan
• Evades Detection. Erases its path as it jumps to next system
• Disables Safety systems
• Utilizes “Man in the Middle” Attack Strategy
• Once it infects SCADA PLCs it waits, observes then acts

Recommended for you

CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2

This document summarizes a presentation on cyber security in real-time systems. It discusses threats to industrial control systems and SCADA systems, and the differences between traditional IT and industrial control system cultures. It provides examples of attacks on industrial control systems and poor monitoring of SCADA systems. It suggests that security operations centers may provide common ground between IT and ICS. Finally, it discusses recent media reports relating to hacking of rail signaling systems and aircraft systems.

Scada security webinar 2012
Scada security webinar 2012Scada security webinar 2012
Scada security webinar 2012

The document provides guidance on securing SCADA networks, including conducting a thorough risk analysis of all network connections, disconnecting unnecessary connections, strengthening remaining connections with firewalls and intrusion detection systems, removing unnecessary services, implementing strong password policies and security features, and establishing physical and network security controls, roles and responsibilities. It emphasizes understanding network architecture, risks, and vulnerabilities through documentation and ongoing risk management.

indusoft securityscada security
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)

The document discusses security operation centers (SOCs) and their functions. It describes what a SOC is and its main purpose of monitoring, preventing, detecting, investigating and responding to cyber threats. It outlines the typical roles in a SOC including tier 1, 2 and 3 analysts and security engineers. It also discusses the common tools, skills needed for each role, and types of SOCs such as dedicated, distributed, multifunctional and virtual SOCs.

securityinformation securitycyber security
Stuxnet
• Infiltrates Microsoft Windows OS to infect SCADA Systems
• A Virus, Worm and Trojan
• Evades Detection. Erases its path as it jumps to next system
• Disables Safety systems
• Utilizes “Man in the Middle” Attack Strategy
• Once it infects SCADA PLCs it waits, observes then acts
• Returns recording of normal operation to operators
Stuxnet
• Infiltrates Microsoft Windows OS to infect SCADA Systems
• A Virus, Worm and Trojan
• Evades Detection. Erases its path as it jumps to next system
• Disables Safety systems
• Utilizes “Man in the Middle” Attack Strategy
• Once it infects SCADA PLCs it waits, observes then acts
• Returns recording of normal operation to operators
• Successfully destroyed ~1,000 centrifuges.
Stuxnet
• Infiltrates Microsoft Windows OS to infect SCADA Systems
• A Virus, Worm and Trojan
• Evades Detection. Erases its path as it jumps to next system
• Disables Safety systems
• Utilizes “Man in the Middle” Attack Strategy
• Once it infects SCADA PLCs it waits, observes then acts
• Returns recording of normal operation to operators
• Successfully destroyed ~1,000 centrifuges. 30% of capacity
• Source code available on web for $150K
BLACK ENERGY

Recommended for you

Top Tactics For Endpoint Security
Top Tactics For Endpoint SecurityTop Tactics For Endpoint Security
Top Tactics For Endpoint Security

The document discusses the importance of endpoint security and provides an overview of various endpoint security solutions. It notes that with increased mobility and remote access, the network perimeter is no longer well-defined, making endpoint security crucial. It summarizes some key endpoint security vendors and technologies, including Cisco NAC, Microsoft NAP, and Trusted Network Connect. The document emphasizes that effective endpoint security requires a strategic approach to balance connectivity and protection.

information securityrothkenba
Vulnerability threat and attack
Vulnerability threat and attackVulnerability threat and attack
Vulnerability threat and attack

This document provides an overview of network security concepts. It begins by stating the goals of network security are to protect confidentiality, maintain integrity, and ensure availability. It then discusses common network security vulnerabilities and threats that can arise from misconfigured hardware/software, poor network design, inherent technology weaknesses, end-user carelessness, or intentional end-user acts. The document also covers the need for network security due to increased connectivity from closed to open networks and differentiates between open versus closed security models. It emphasizes striking a balance between security and user productivity.

vulnerabilitythreatattack
Symantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security SolutionSymantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security Solution

Tom Blauvelt from Symantec and Sean Telles and Chris Dullea from ForeScout share how both companies together can deliver a unified cyber security solution.

cyber securitycyber threatsucss
Black Energy
PowerSource
• Also a Virus, Worm and Trojan
• Reported in October 2014 but could have been around in 2011
• Suspected Country of Origin: Russia
• Infects Human-Machine Interfaces including: GE Cimplicity,
Seimens WinCC and Advantech/Broadwin WebAccess
• Attempts to damage, modify, or otherwise disrupt the victim
systems’ control processes
• Modular and difficult to detect
Webinar - Reducing the Risk of a Cyber Attack on Utilities
ICS-CERT 2014 Annual Report
• 245 Incidents Reported, including:
– Unauthorized access and exploitation of internet
facing SCADA
– Exploitation of zero-day vulnerabilities
– Infections within “air gapped” control networks
– SQL injection and exploitation
– Network Scanning
– Watering hole attacks
– Spear-phishing campaigns
Attacks by Sector

Recommended for you

Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...

DevOps Indonesia "How Security with DevOps can Deliver more secure software" Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - Remediation) by Mr. Faisal Yahya

securitydevopsdevops indonesia
Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action

This document discusses whether antivirus (AV) software is dead or just missing in action. It begins by comparing traditional, signature-based AV to next-generation security products that use techniques like machine learning and threat intelligence. The document then debunks common myths about AV and security technologies. It analyzes results from tests of next-generation security products on services like VirusTotal. The document concludes that while no single product can stop all threats, security defenses continue to evolve beyond traditional AV through layered approaches.

quickhealantivirusseqrite
Whitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceWhitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security Intelligence

Today’s networks are larger and more complex than ever before, and protecting them against malicious activity is a never-ending task. Organizations seeking to safeguard their intellectual property, protect their customer identities and avoid business disruptions need to do more than monitor logs and network flow data; they need to leverage advanced tools to detect these activities in a consumable manner.

dataseguridadbig data
Smart Grid Field
Area Networks (FAN)
Patrick Grossetete, Cisco
Attack Strategies on Utilities
Physical
Attack
Cyber
Attack
Anatomy of a Sophisticated
Cyber Attack
Domain Knowledge
Physical
Attack
Cyber
Attack
Anatomy of a Sophisticated
Cyber Attack
Domain Knowledge
Physical
Attack
Cyber
Attack

Recommended for you

Panda Security - Adaptive Defense
Panda Security - Adaptive DefensePanda Security - Adaptive Defense
Panda Security - Adaptive Defense

Panda Adaptive Defense is a new security model which can guarantee complete protection for devices and servers by classifying 100% of the processes running on every computer throughout the organization and monitoring and controlling their behavior. More info: http://www.pandasecurity.com/enterprise/solutions/advanced-threat-protection/

business securitypanda securityadaptive defense
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014

Presentation from "International Data Protection Day" IT Security seminary on 28th of January, 2014, organized by "Data Security Solutions", IBM Security Systems partner in the Baltic States.

lithuaniasecurityqradar
ICS CERT- Incidence Reports
ICS CERT- Incidence ReportsICS CERT- Incidence Reports
ICS CERT- Incidence Reports

The document summarizes ICS-CERT's activities in fiscal year 2014, including responding to 245 cybersecurity incidents reported across various critical infrastructure sectors. It also details ICS-CERT's coordination of 159 vulnerability reports, with authentication, buffer overflow, and denial-of-service vulnerabilities most common. Over half of incidents involved advanced persistent threats. ICS-CERT conducted briefings and assessments to increase awareness of threats and improve defenses. President Obama later visited NCCIC and proposed new cybersecurity legislation and information sharing initiatives.

cybersecurityenergyhealthcare
“There are two types of companies. Those that have
been attacked and those that don’t know it yet”
Scott Aaronson, Senior Director
Edison Electric Institute
All Other
Personnel
MIS & IT
Professionals
Resiliency
via secure
software
design
Resiliency
via several barrier
defense
strategies
Intrusion
Detection
ForensicsSoftware
Engineers
Cyber Defense Roles
to prevent, detect and effectively respond
Human Firewall
Training
Executive Response
Training
Graduate
Cyber-CS
Education
Certifications,
Professional
Development
&
Graduate Cyber-
CS Education
Scenario:
A USB drive in the grass
What it looks like
to the typical finder

Recommended for you

Scada
ScadaScada
Scada

DNP3 is a protocol used for communications between SCADA masters (control centers) and remote terminal units (RTUs) or intelligent electronic devices (IEDs). It defines the framework for SCADA master-RTU/IED communications, including frame formats, physical layer requirements, data-link behavior, and application functions like file transfer and time synchronization. The protocol is designed to provide reliable data transmission in harsh environments with protections against undetected errors and unintended information gain or loss.

Power system protection
Power system protectionPower system protection
Power system protection

System protection is used to detect problems in power system components and isolate faulty equipment to maintain reliable power. The key elements of a protection system include differential relays to protect generators and transformers from internal faults, overcurrent and distance relays to protect transmission lines from external faults, and bus differential relays to protect distribution buses. Protective devices are needed to maintain acceptable operation, isolate damaged equipment, and minimize harm to personnel and property.

Cyber security of power grid
Cyber security of power gridCyber security of power grid
Cyber security of power grid

This document discusses cyber security concerns regarding smart grid technology integration. It outlines how increased data sharing and connectivity between new and legacy systems introduces new cyber vulnerabilities. It then summarizes existing cyber security standards from organizations like ISO, NERC, and IEC that can provide frameworks for addressing these vulnerabilities. Finally, it notes challenges integrating new technologies with legacy systems and the need for a strategic roadmap to help guide secure technology adoption.

cyber securitypower systempower grid
What it represents
to your network
The National Cybersecurity
Workforce Framework*
30
* http://csrc.nist.gov/nice/framework/
• Issued by the National Initiative for Cybersecurity Education (NICE)
• Provides a common lexicon for cybersecurity work.
• A collaboration of federal agencies, academia and general industry.
• Constructed of “Categories” and “Specialty Areas” to group similar types of
work.
• Provides tasks, knowledge, skills, and abilities (tKSAs) within each area.
• Version 2.0 is currently being drafted
http://csrc.nist.gov/nice
National Cybersecurity
Workforce Framework
32
Category
Securely Provision
Operate and Maintain
Protect and Defend
Investigate
Collect and Operate
Analyze
Oversight and
Development

Recommended for you

Power system protection topic 1
Power system protection topic 1Power system protection topic 1
Power system protection topic 1

Why protection is needed Principles and elements of the protection system Basic protection schemes Digital relay advantages and enhancement

Scada and power system automation
Scada and power system automationScada and power system automation
Scada and power system automation

The document discusses supervisory control and data acquisition (SCADA) systems. It defines SCADA and provides a brief history. It describes common SCADA components like remote terminal units (RTU), programmable logic controllers (PLC), human-machine interfaces, and data acquisition servers. It discusses the system components, future trends moving to networked systems, and applications in power system automation including intelligent electronic devices and automation processes. It concludes that India is moving towards greater power grid automation for increased efficiency and standardization.

plcautomationscada
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business

Cybersecurity involves protecting information systems and networks from attacks, accidents, and failures. It aims to protect corporate and national operations and assets. Some key aspects of cybersecurity include user accounts, configuration management, contingency plans, mobile device security, and incident response. Common cyber threats include viruses, hackers, identity theft, and spyware/adware. Basic cybersecurity actions people can take include installing updates, running antivirus software, using firewalls, avoiding spyware, backing up files, and protecting passwords. Education about cybersecurity risks and proper security practices is important for users at home and work.

cyber securitybusiness
National Cybersecurity
Workforce Framework
33
Category Specialty Areas Include:
Securely Provision
Systems Security Architecture Secure Acquisition
Software Assurance and Security Engineering
Test and Evaluation Systems Development
Operate and Maintain System Administration Network Services Systems Security Analysis
Protect and Defend
Incident Response Computer Network Defense Analysis
Vulnerability Assessment and Management
Investigate Digital Forensics Cyber Investigation
Collect and Operate Federal Government Role
Collection Operations Cyber Operations and Planning
Cyber Intelligence Exploitation Analysis / Targets / Threat AnalysisAnalyze
Oversight and
Development
Legal Advice and Advocacy Security Program Management
Strategic Planning and Policy Development
Training, Education and Awareness Knowledge Management
DHS Cyber Security
Evaluation Tool
What to Look For:
Academic Partner
What to Look For:
Accreditations
Computer Science Engineering
Business Whole University

Recommended for you

Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity Framework

The document discusses how organizations can use the NIST Cybersecurity Framework (CSF) to help manage the risk of ransomware attacks, covering the five core functions of Identify, Protect, Detect, Respond, and Recover and providing examples of how each function can be applied to counter ransomware threats through practices like asset management, access control, training, monitoring and response planning.

cybersecuritynist csfransomware
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032

Cybersecurity is a universal concern across today’s enterprise and the need for strategic approach is required for appropriate mitigation. Adopting ISO 27032 will help to: • Understanding the nature of Cyberspace and Cybersecurity • Explore Cybersecurity Ecosystem – Roles & Responsibilities • Achieve Cyber Resilience through implementing defensive and detective cybersecurity controls Presenter: Obadare Peter Adewale is a first generation and visionary cyberpreneur. He is a PECB certified Trainer, Fellow Chartered Information Technology Professional, the First Licensed Penetration Tester in Nigeria, second COBIT 5 Assessor in Africa and PCI DSS QSA. He is also an alumnus of Harvard Business School and MIT Sloan School of Management Executive Education. Link of the recorded session published on YouTube: https://youtu.be/NX5RMGOcyBM

improving cybersecuritycybersecurity posturecybersecurity
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SCCyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC

Cyber Security presentation for the GS-GMIS in Columbia, SC on 7-19-2018, 125 people present, discussion at an Executive level to help Project Managers better understand Cyber Security and recent updates and guidance to help you plan for your company

cybersecurityinformation security
What to Look For:
Domain Knowledge
For example, at WPI:
 NSA/DHS Designated Center of Excellence
 Core Faculty Performing Current Research
• Trusted Computing Platforms
• Algorithms & Architectures for Cryptography
• Analysis of Access-Control and Firewall Policies
• Wireless Network Security
• Cyber-Physical System Security
 Power Systems Engineering – Utility technology, systems, equipment &
culture
What to Look For:
Program Tailored to Your Needs
The Framework is Generic
To Maximize Your ROI, your
program must be relevant:
• Address your unique requirements.
• Address SCADA vulnerabilities
• Include NERC CIP
• Provide utility-based examples/case studies
• Be convenient for your students
Timeline to a Customized Program
The WPI Process:
Identify
Customer Needs
Create Learning
Objectives
Meet with
Executive
Sponsor
Go/
NoGo
Effective Learning Objectives
“ As a result of this course, the student will be able
to …”
Verbs to Use Verbs to Avoid
Explain, estimate, design, solve,
prepare, detect, assess, determine,
infer, illustrate, complete, operate,
employ, rank, test, visualize, lead, etc.
Appreciate, Understand, Learn,
Cover, Believe, Study,
Comprehend, etc.

Recommended for you

CCNA Security 02- fundamentals of network security
CCNA Security 02-  fundamentals of network securityCCNA Security 02-  fundamentals of network security
CCNA Security 02- fundamentals of network security

This document provides an overview of network security. It discusses what network security is, the rationale for it including increases in cybercrime and threats. It covers types of attacks, vulnerabilities, and countermeasures. It also discusses security policies, standards, risk assessment, and careers in network security such as network security administrator and chief information security officer.

#cisco #ccna_security
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains

This primary focus of study was to investigate how cyber risks in ICT infrastructures of supply chains are managed. As its theoretical base, the study used the Adaptive Security Architecture framework that has been employed by most IT security specialists. Five experienced IT experts participated in a semi-structured interview to provide practical insights on the state of cybersecurity in supply chains operations from various industries. Their responses were analyzed based on the four stages of prediction, prevention, detection and response. This study offers a new framework that suggests cybersecurity requires anticipatory vigilance, profiling malevolence, instantaneous response and uncompromised recovery to dealing with the cyber threats posing disruptions to supply chains.

cybersecuritysupply chainintegrated framework
Cyber security and its controls.pptx
Cyber security and its controls.pptxCyber security and its controls.pptx
Cyber security and its controls.pptx

Cyber security involves defending computer systems, networks, and data from hacking attacks. There are various types of cyber attacks such as denial-of-service attacks, phishing, and SQL injection. Cyber security management includes network, application, information, operational, and cloud security. It is important for organizations to educate their employees, invest in security tools, and conduct risk assessments to protect against social engineering and data leaks. Different types of hackers include white hats who protect security, grey hats who test security, and black hats who perform unethical hacking. Cyber security is needed to protect personal and organizational information from leaks and hackers, as cyber attack risks increase with cloud services and global connectivity.

The WPI Process:
Identify
Customer Needs
Create Learning
Objectives
Select
Instructor(s)
Meet with
Executive
Sponsor
Select Best
Delivery
Method
Develop
Customized
Curriculum
Launch
Pilot
Program
Assign Dedicated
Support Team
Survey Students
Mid End
Evaluate
Surveys with
Sponsor
Go/
NoGo
Timeline to a Customized Program
Courses Customized for
the Power Industry
Computer and Network
Security Including SCADA Protection
and NERC CIP Standards
Operations Risk Management
Focus on Social Media Phishing and
Embedded Malware Risks
Case Studies in Computer Security
Including Power Industry Examples
A Custom Graduate
Cybersecurity Program
Framework Category Courses
Securely Provision
Computer and Network Security
Software Security Design and Analysis
Operate and Maintain Computer and Network Security
Protect and Defend Intruder Detection
Investigate Digital Forensics
Collect and Operate
Government Role - Not in Program
Analyze
Oversight and
Development
Operations Risk Management
Case Studies in Computer Security
Modeled after
The National
Cybersecurity
Workforce
Framework
In Summary

Recommended for you

Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise

Evolving technologies and business models have led to advanced network security threats that never existed a few years back. Moreover, enterprises are also relying on outdated security solutions to shut out such threats and this is leading to bigger and frequent data breaches. So if your company recognizes the need for a reliable IT security solution, then you should join our webinar to learn the following: - An overview of the prevalent enterprise security threats - The evolving security landscape and the obsolete security mechanisms - What Seqrite does to ensure enterprise security and network compliance

cyber threatsenterprise security
Custom defense - Blake final
Custom defense  - Blake finalCustom defense  - Blake final
Custom defense - Blake final

This document discusses the growing threats posed by cyber attacks and advanced persistent threats (APTs). It notes that most breaches are discovered by third parties, and targeted attacks have become the norm. The reality is that a new threat is created every second, a cyber intrusion occurs every 5 minutes, and over 90% of enterprises have malware. Analysts urge organizations to adopt advanced threat detection capabilities. The document then describes Custom Defense's solution, which provides network-wide detection, threat intelligence, custom sandboxes for analysis, and automated security updates. It provides examples of how the solution integrates with other Trend Micro products and third-party technologies.

trend microdirection executive summit 2013custom defense
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk

In this presentation from their joint webinar, security experts and trainers at CQURE, Greg Tworek and Mike Jankowski-Lorek, help you put on your hacker cap to better identify dangerous vulnerabilities, strengthen your systems, and STOP the data breaches that litter the news sites today. They will also demonstrate how to exploit systems and how (from the hacker perspective) this can be proactively mitigated. Catch the full on-demand webinar here: https://www.beyondtrust.com/resources/webinar/hackers-playbook-think-like-cybercriminal-reduce-risk/?access_code=de936e36f25bb91acaae7593959af3c1

risk managementvulnerability managementdefend against hackers
“There are known knowns, things
we know that we know; and there
are known unknowns, things that
we know we don't know. But there
are also unknown unknowns,
things we do not know we don't
know.”
- Donald Rumsfeld
“There are known knowns, things
we know that we know; and there
are known unknowns, things that
we know we don't know. But there
are also unkown unknowns,
things we do not know we don't
know.”
- Donald Rumsfeld
In Summary
Attack Mode Counter Measures
• Maintain Robust Cyber Security Infrastructure
• Maintain Physical Security Measures (NERC CIP)
• Continue Secure Process Training (Human Firewall)
known knowns
known unknowns
unknown unknowns
In Summary
Attack Mode Counter Measures
• Maintain Robust Cyber Security Infrastructure
• Maintain Physical Security Measures (NERC CIP)
• Continue Secure Process Training (Human Firewall)
• Evaluate Penetration Testing Results
• Perform Cyber Security Gap Analysis (DHS CSET)
• Practice Supply Chain Cyber Risk Management
• Stay Informed on Evolving Vulnerability
Assessments
known knowns
known unknowns
unknown unknowns

Recommended for you

Webinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWebinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity Risk

This document provides an overview of reducing cybersecurity risks for business leaders. It discusses the growing threat of cyber attacks and how attackers' motives include espionage, financial gain, and disruption. The document recommends starting with behaviors to reduce risk, such as training employees and installing software patches. It also suggests implementing two-factor authentication, intrusion detection, and incident response plans. The document references frameworks for covering all cybersecurity specialties and provides examples of questions board members may ask about an organization's cybersecurity program.

wocester polytechnic instituteeducationpowerpoint
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015

This is a presentation on Cyber Threat Intelligence state of the art and trends dating back to 2015! The conference was Secure South West 5 (SSW5) in Plymouth on 2nd April 2015. The content is a) introduction to CTI, b) Cyber Threat Management, and c) Threat Intelligence Platforms and other CTI toolset. Good old days :)

cyber intelligencecyber threat intelligenceinformation technology
Cyber security # Lec 1
Cyber security # Lec 1Cyber security # Lec 1
Cyber security # Lec 1

This document provides an overview of a cyber security lecture at Bakhtar University. It discusses the course objectives, policies, and grading evaluation. It then defines cybersecurity and outlines the major cybersecurity challenges, including advanced persistent threats and recent cyber attacks against major organizations. The document categorizes types of cyber attackers and concludes by listing reference books.

securityinformation technologycloud computing
In Summary
Attack Mode Counter Measures
• Maintain Robust Cyber Security Infrastructure
• Maintain Physical Security Measures
• Continue Secure Process Training (Human Firewall)
• Conduct Penetration Testing & Analysis
• Perform Cyber Security Gap Analysis (DHS CSET)
• Practice Supply Chain Cyber Risk Management
• Stay Informed on Evolving Vulnerability
Assessments
• Prepare for “the day after”
• Perform Incident Response and Analysis - Forensics
• Develop Systems Behavior Modeling
• Invest in Continuing
Education
known knowns
known unknowns
unknown unknowns
Discussion
What do you think?
Thank you
51

More Related Content

What's hot

Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectionSymantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
infoLock Technologies
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on Vehicles
Priyanka Aash
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Edureka!
 
DTS Solution - Software Defined Security v1.0
DTS Solution - Software Defined Security v1.0DTS Solution - Software Defined Security v1.0
DTS Solution - Software Defined Security v1.0
Shah Sheikh
 
DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0
Shah Sheikh
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
Shah Sheikh
 
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
Eran Goldstein
 
The Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control SystemsThe Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control Systems
Muhammad FAHAD
 
Supply chain-attack
Supply chain-attackSupply chain-attack
Supply chain-attack
vikram vashisth
 
CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2
David Spinks
 
Scada security webinar 2012
Scada security webinar 2012Scada security webinar 2012
Scada security webinar 2012
AVEVA
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
Ahmed Ayman
 
Top Tactics For Endpoint Security
Top Tactics For Endpoint SecurityTop Tactics For Endpoint Security
Top Tactics For Endpoint Security
Ben Rothke
 
Vulnerability threat and attack
Vulnerability threat and attackVulnerability threat and attack
Vulnerability threat and attack
newbie2019
 
Symantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security SolutionSymantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security Solution
DLT Solutions
 
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
DevOps Indonesia
 
Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action
Quick Heal Technologies Ltd.
 
Whitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceWhitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security Intelligence
Camilo Fandiño Gómez
 
Panda Security - Adaptive Defense
Panda Security - Adaptive DefensePanda Security - Adaptive Defense
Panda Security - Adaptive Defense
Panda Security
 
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Andris Soroka
 

What's hot (20)

Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectionSymantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on Vehicles
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
DTS Solution - Software Defined Security v1.0
DTS Solution - Software Defined Security v1.0DTS Solution - Software Defined Security v1.0
DTS Solution - Software Defined Security v1.0
 
DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
 
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
 
The Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control SystemsThe Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control Systems
 
Supply chain-attack
Supply chain-attackSupply chain-attack
Supply chain-attack
 
CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2
 
Scada security webinar 2012
Scada security webinar 2012Scada security webinar 2012
Scada security webinar 2012
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Top Tactics For Endpoint Security
Top Tactics For Endpoint SecurityTop Tactics For Endpoint Security
Top Tactics For Endpoint Security
 
Vulnerability threat and attack
Vulnerability threat and attackVulnerability threat and attack
Vulnerability threat and attack
 
Symantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security SolutionSymantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security Solution
 
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
 
Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action
 
Whitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceWhitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security Intelligence
 
Panda Security - Adaptive Defense
Panda Security - Adaptive DefensePanda Security - Adaptive Defense
Panda Security - Adaptive Defense
 
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
 

Viewers also liked

ICS CERT- Incidence Reports
ICS CERT- Incidence ReportsICS CERT- Incidence Reports
ICS CERT- Incidence Reports
Dr Dev Kambhampati
 
Scada
ScadaScada
Scada
hamada13
 
Power system protection
Power system protectionPower system protection
Power system protection
Anu Priya
 
Cyber security of power grid
Cyber security of power gridCyber security of power grid
Cyber security of power grid
P K Agarwal
 
Power system protection topic 1
Power system protection topic 1Power system protection topic 1
Power system protection topic 1
Siswoyo Edo
 
Scada and power system automation
Scada and power system automationScada and power system automation
Scada and power system automation
Shubham Kapoor
 

Viewers also liked (6)

ICS CERT- Incidence Reports
ICS CERT- Incidence ReportsICS CERT- Incidence Reports
ICS CERT- Incidence Reports
 
Scada
ScadaScada
Scada
 
Power system protection
Power system protectionPower system protection
Power system protection
 
Cyber security of power grid
Cyber security of power gridCyber security of power grid
Cyber security of power grid
 
Power system protection topic 1
Power system protection topic 1Power system protection topic 1
Power system protection topic 1
 
Scada and power system automation
Scada and power system automationScada and power system automation
Scada and power system automation
 

Similar to Webinar - Reducing the Risk of a Cyber Attack on Utilities

Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
Daniel Thomas
 
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Jack Shaffer
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
PECB
 
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SCCyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
AT-NET Services, Inc. - Charleston Division
 
CCNA Security 02- fundamentals of network security
CCNA Security 02-  fundamentals of network securityCCNA Security 02-  fundamentals of network security
CCNA Security 02- fundamentals of network security
Ahmed Habib
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
Aparajita Banerjee
 
Cyber security and its controls.pptx
Cyber security and its controls.pptxCyber security and its controls.pptx
Cyber security and its controls.pptx
srikmhh
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
Quick Heal Technologies Ltd.
 
Custom defense - Blake final
Custom defense  - Blake finalCustom defense  - Blake final
Custom defense - Blake final
Minh Le
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
BeyondTrust
 
Webinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWebinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity Risk
WPICPE
 
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Andreas Sfakianakis
 
Cyber security # Lec 1
Cyber security # Lec 1Cyber security # Lec 1
Cyber security # Lec 1
Kabul Education University
 
M1_Introduction_IPS.pptx
M1_Introduction_IPS.pptxM1_Introduction_IPS.pptx
M1_Introduction_IPS.pptx
imanuelantoniussohir
 
Cybersecurity and continuous intelligence
Cybersecurity and continuous intelligenceCybersecurity and continuous intelligence
Cybersecurity and continuous intelligence
NISIInstituut
 
1_Introduction.pdf
1_Introduction.pdf1_Introduction.pdf
1_Introduction.pdf
ssuserfb92ae
 
Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2
Kabul Education University
 
Opening Keynote - Cybersecurity Summit 2018
Opening Keynote - Cybersecurity Summit 2018Opening Keynote - Cybersecurity Summit 2018
Opening Keynote - Cybersecurity Summit 2018
aztechcouncil
 
SecurityOperations
SecurityOperationsSecurityOperations
SecurityOperations
Antonio (Tony) Robinson
 
5. Experience from recent national & international cyber exercises
5. Experience from recent national & international cyber exercises5. Experience from recent national & international cyber exercises
5. Experience from recent national & international cyber exercises
isc2-hellenic
 

Similar to Webinar - Reducing the Risk of a Cyber Attack on Utilities (20)

Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SCCyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
 
CCNA Security 02- fundamentals of network security
CCNA Security 02-  fundamentals of network securityCCNA Security 02-  fundamentals of network security
CCNA Security 02- fundamentals of network security
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
 
Cyber security and its controls.pptx
Cyber security and its controls.pptxCyber security and its controls.pptx
Cyber security and its controls.pptx
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
Custom defense - Blake final
Custom defense  - Blake finalCustom defense  - Blake final
Custom defense - Blake final
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
 
Webinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWebinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity Risk
 
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
 
Cyber security # Lec 1
Cyber security # Lec 1Cyber security # Lec 1
Cyber security # Lec 1
 
M1_Introduction_IPS.pptx
M1_Introduction_IPS.pptxM1_Introduction_IPS.pptx
M1_Introduction_IPS.pptx
 
Cybersecurity and continuous intelligence
Cybersecurity and continuous intelligenceCybersecurity and continuous intelligence
Cybersecurity and continuous intelligence
 
1_Introduction.pdf
1_Introduction.pdf1_Introduction.pdf
1_Introduction.pdf
 
Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2
 
Opening Keynote - Cybersecurity Summit 2018
Opening Keynote - Cybersecurity Summit 2018Opening Keynote - Cybersecurity Summit 2018
Opening Keynote - Cybersecurity Summit 2018
 
SecurityOperations
SecurityOperationsSecurityOperations
SecurityOperations
 
5. Experience from recent national & international cyber exercises
5. Experience from recent national & international cyber exercises5. Experience from recent national & international cyber exercises
5. Experience from recent national & international cyber exercises
 

More from WPICPE

Reliability Engineering in Biomanufacturing - Presentation by Michael Andrews
Reliability Engineering in Biomanufacturing - Presentation by Michael AndrewsReliability Engineering in Biomanufacturing - Presentation by Michael Andrews
Reliability Engineering in Biomanufacturing - Presentation by Michael Andrews
WPICPE
 
Quality by Design - Presentation by Naveen Pathak
Quality by Design - Presentation by Naveen PathakQuality by Design - Presentation by Naveen Pathak
Quality by Design - Presentation by Naveen Pathak
WPICPE
 
BETC Advanced Industrial Biomanufacturing Symposium | April 2016
BETC Advanced Industrial Biomanufacturing Symposium | April 2016BETC Advanced Industrial Biomanufacturing Symposium | April 2016
BETC Advanced Industrial Biomanufacturing Symposium | April 2016
WPICPE
 
WPI's Energy Symposium Photos
WPI's Energy Symposium PhotosWPI's Energy Symposium Photos
WPI's Energy Symposium Photos
WPICPE
 
Fire Protection Engineering: Specific Application Sprinklers
Fire Protection Engineering: Specific Application SprinklersFire Protection Engineering: Specific Application Sprinklers
Fire Protection Engineering: Specific Application Sprinklers
WPICPE
 
Fire Protection Engineering: Critical Decisions
Fire Protection Engineering: Critical DecisionsFire Protection Engineering: Critical Decisions
Fire Protection Engineering: Critical Decisions
WPICPE
 
Graduation Reception WPI CPE 2016 Photo Album
Graduation Reception WPI CPE 2016 Photo AlbumGraduation Reception WPI CPE 2016 Photo Album
Graduation Reception WPI CPE 2016 Photo Album
WPICPE
 
Webinar - Cyber Hygiene: Stay Clean at Work and at Home
Webinar - Cyber Hygiene: Stay Clean at Work and at HomeWebinar - Cyber Hygiene: Stay Clean at Work and at Home
Webinar - Cyber Hygiene: Stay Clean at Work and at Home
WPICPE
 
Webinar - Distributed and Renewable Power Generation
Webinar - Distributed and Renewable Power GenerationWebinar - Distributed and Renewable Power Generation
Webinar - Distributed and Renewable Power Generation
WPICPE
 
An Overview of Biologics Manufacturing Processes and Things to Consider from ...
An Overview of Biologics Manufacturing Processes and Things to Consider from ...An Overview of Biologics Manufacturing Processes and Things to Consider from ...
An Overview of Biologics Manufacturing Processes and Things to Consider from ...
WPICPE
 
High Level Recombinant Protein Production In Insect Cell Culture
High Level Recombinant Protein Production In Insect Cell CultureHigh Level Recombinant Protein Production In Insect Cell Culture
High Level Recombinant Protein Production In Insect Cell Culture
WPICPE
 
Tracking Single-Use & Scale-Up Best Practices
Tracking Single-Use & Scale-Up Best PracticesTracking Single-Use & Scale-Up Best Practices
Tracking Single-Use & Scale-Up Best Practices
WPICPE
 
How to ruin a perfectly good webinar
How to ruin a perfectly good webinarHow to ruin a perfectly good webinar
How to ruin a perfectly good webinar
WPICPE
 
What makes a webinar great
What makes a webinar greatWhat makes a webinar great
What makes a webinar great
WPICPE
 

More from WPICPE (14)

Reliability Engineering in Biomanufacturing - Presentation by Michael Andrews
Reliability Engineering in Biomanufacturing - Presentation by Michael AndrewsReliability Engineering in Biomanufacturing - Presentation by Michael Andrews
Reliability Engineering in Biomanufacturing - Presentation by Michael Andrews
 
Quality by Design - Presentation by Naveen Pathak
Quality by Design - Presentation by Naveen PathakQuality by Design - Presentation by Naveen Pathak
Quality by Design - Presentation by Naveen Pathak
 
BETC Advanced Industrial Biomanufacturing Symposium | April 2016
BETC Advanced Industrial Biomanufacturing Symposium | April 2016BETC Advanced Industrial Biomanufacturing Symposium | April 2016
BETC Advanced Industrial Biomanufacturing Symposium | April 2016
 
WPI's Energy Symposium Photos
WPI's Energy Symposium PhotosWPI's Energy Symposium Photos
WPI's Energy Symposium Photos
 
Fire Protection Engineering: Specific Application Sprinklers
Fire Protection Engineering: Specific Application SprinklersFire Protection Engineering: Specific Application Sprinklers
Fire Protection Engineering: Specific Application Sprinklers
 
Fire Protection Engineering: Critical Decisions
Fire Protection Engineering: Critical DecisionsFire Protection Engineering: Critical Decisions
Fire Protection Engineering: Critical Decisions
 
Graduation Reception WPI CPE 2016 Photo Album
Graduation Reception WPI CPE 2016 Photo AlbumGraduation Reception WPI CPE 2016 Photo Album
Graduation Reception WPI CPE 2016 Photo Album
 
Webinar - Cyber Hygiene: Stay Clean at Work and at Home
Webinar - Cyber Hygiene: Stay Clean at Work and at HomeWebinar - Cyber Hygiene: Stay Clean at Work and at Home
Webinar - Cyber Hygiene: Stay Clean at Work and at Home
 
Webinar - Distributed and Renewable Power Generation
Webinar - Distributed and Renewable Power GenerationWebinar - Distributed and Renewable Power Generation
Webinar - Distributed and Renewable Power Generation
 
An Overview of Biologics Manufacturing Processes and Things to Consider from ...
An Overview of Biologics Manufacturing Processes and Things to Consider from ...An Overview of Biologics Manufacturing Processes and Things to Consider from ...
An Overview of Biologics Manufacturing Processes and Things to Consider from ...
 
High Level Recombinant Protein Production In Insect Cell Culture
High Level Recombinant Protein Production In Insect Cell CultureHigh Level Recombinant Protein Production In Insect Cell Culture
High Level Recombinant Protein Production In Insect Cell Culture
 
Tracking Single-Use & Scale-Up Best Practices
Tracking Single-Use & Scale-Up Best PracticesTracking Single-Use & Scale-Up Best Practices
Tracking Single-Use & Scale-Up Best Practices
 
How to ruin a perfectly good webinar
How to ruin a perfectly good webinarHow to ruin a perfectly good webinar
How to ruin a perfectly good webinar
 
What makes a webinar great
What makes a webinar greatWhat makes a webinar great
What makes a webinar great
 

Recently uploaded

7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
Enterprise Wired
 
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdfBT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
Neo4j
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
Stephanie Beckett
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
BookNet Canada
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
shanthidl1
 
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALLBLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
Liveplex
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
jackson110191
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
ScyllaDB
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
SynapseIndia
 
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
Toru Tamaki
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
BookNet Canada
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
UiPathCommunity
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
Matthew Sinclair
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
Sally Laouacheria
 
What's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptxWhat's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptx
Stephanie Beckett
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
welrejdoall
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
Lidia A.
 
20240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 202420240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 2024
Matthew Sinclair
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
HackersList
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
Mark Billinghurst
 

Recently uploaded (20)

7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
 
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdfBT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
 
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALLBLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
 
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
 
What's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptxWhat's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptx
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
 
20240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 202420240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 2024
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
 

Webinar - Reducing the Risk of a Cyber Attack on Utilities

  • 1. Reducing the Risk of a Cyber Attack on Utilities Jim Girouard, Sr. Product Development Manager Corporate and Professional Education
  • 2. About WPI  Fully accredited, non-profit, top quartile national university*  Founded in 1865 to teach both “Theory and Practice”  Robust Computer Science, Power Systems Engineering and Business Departments  DHS/NSA Designated Center of Excellence in Information Security Research *U.S. News and World Report
  • 3. Today’s Dialogue – Cybersecurity Education Outline: – The Growing Menace – New vulnerabilities due to Smart Grid Technology – National Framework for Cybersecurity Workforce Education – Essentials of a cyber security education program – How to craft a customized education program – Discussion
  • 7. Stuxnet • Infiltrates Microsoft Windows OS to infect SCADA Systems
  • 8. Stuxnet • Infiltrates Microsoft Windows OS to infect SCADA Systems • A Virus, Worm and Trojan
  • 9. Stuxnet • Infiltrates Microsoft Windows OS to infect SCADA Systems • A Virus, Worm and Trojan • Evades Detection. Erases its path as it jumps to next system
  • 10. Stuxnet • Infiltrates Microsoft Windows OS to infect SCADA Systems • A Virus, Worm and Trojan • Evades Detection. Erases its path as it jumps to next system • Disables Safety systems
  • 11. Stuxnet • Infiltrates Microsoft Windows OS to infect SCADA Systems • A Virus, Worm and Trojan • Evades Detection. Erases its path as it jumps to next system • Disables Safety systems • Utilizes “Man in the Middle” Attack Strategy
  • 12. Stuxnet • Infiltrates Microsoft Windows OS to infect SCADA Systems • A Virus, Worm and Trojan • Evades Detection. Erases its path as it jumps to next system • Disables Safety systems • Utilizes “Man in the Middle” Attack Strategy • Once it infects SCADA PLCs it waits, observes then acts
  • 13. Stuxnet • Infiltrates Microsoft Windows OS to infect SCADA Systems • A Virus, Worm and Trojan • Evades Detection. Erases its path as it jumps to next system • Disables Safety systems • Utilizes “Man in the Middle” Attack Strategy • Once it infects SCADA PLCs it waits, observes then acts • Returns recording of normal operation to operators
  • 14. Stuxnet • Infiltrates Microsoft Windows OS to infect SCADA Systems • A Virus, Worm and Trojan • Evades Detection. Erases its path as it jumps to next system • Disables Safety systems • Utilizes “Man in the Middle” Attack Strategy • Once it infects SCADA PLCs it waits, observes then acts • Returns recording of normal operation to operators • Successfully destroyed ~1,000 centrifuges.
  • 15. Stuxnet • Infiltrates Microsoft Windows OS to infect SCADA Systems • A Virus, Worm and Trojan • Evades Detection. Erases its path as it jumps to next system • Disables Safety systems • Utilizes “Man in the Middle” Attack Strategy • Once it infects SCADA PLCs it waits, observes then acts • Returns recording of normal operation to operators • Successfully destroyed ~1,000 centrifuges. 30% of capacity • Source code available on web for $150K
  • 17. Black Energy PowerSource • Also a Virus, Worm and Trojan • Reported in October 2014 but could have been around in 2011 • Suspected Country of Origin: Russia • Infects Human-Machine Interfaces including: GE Cimplicity, Seimens WinCC and Advantech/Broadwin WebAccess • Attempts to damage, modify, or otherwise disrupt the victim systems’ control processes • Modular and difficult to detect
  • 19. ICS-CERT 2014 Annual Report • 245 Incidents Reported, including: – Unauthorized access and exploitation of internet facing SCADA – Exploitation of zero-day vulnerabilities – Infections within “air gapped” control networks – SQL injection and exploitation – Network Scanning – Watering hole attacks – Spear-phishing campaigns
  • 21. Smart Grid Field Area Networks (FAN) Patrick Grossetete, Cisco
  • 22. Attack Strategies on Utilities Physical Attack Cyber Attack
  • 23. Anatomy of a Sophisticated Cyber Attack Domain Knowledge Physical Attack Cyber Attack
  • 24. Anatomy of a Sophisticated Cyber Attack Domain Knowledge Physical Attack Cyber Attack
  • 25. “There are two types of companies. Those that have been attacked and those that don’t know it yet” Scott Aaronson, Senior Director Edison Electric Institute
  • 26. All Other Personnel MIS & IT Professionals Resiliency via secure software design Resiliency via several barrier defense strategies Intrusion Detection ForensicsSoftware Engineers Cyber Defense Roles to prevent, detect and effectively respond Human Firewall Training Executive Response Training Graduate Cyber-CS Education Certifications, Professional Development & Graduate Cyber- CS Education
  • 27. Scenario: A USB drive in the grass
  • 28. What it looks like to the typical finder
  • 29. What it represents to your network
  • 30. The National Cybersecurity Workforce Framework* 30 * http://csrc.nist.gov/nice/framework/ • Issued by the National Initiative for Cybersecurity Education (NICE) • Provides a common lexicon for cybersecurity work. • A collaboration of federal agencies, academia and general industry. • Constructed of “Categories” and “Specialty Areas” to group similar types of work. • Provides tasks, knowledge, skills, and abilities (tKSAs) within each area. • Version 2.0 is currently being drafted
  • 32. National Cybersecurity Workforce Framework 32 Category Securely Provision Operate and Maintain Protect and Defend Investigate Collect and Operate Analyze Oversight and Development
  • 33. National Cybersecurity Workforce Framework 33 Category Specialty Areas Include: Securely Provision Systems Security Architecture Secure Acquisition Software Assurance and Security Engineering Test and Evaluation Systems Development Operate and Maintain System Administration Network Services Systems Security Analysis Protect and Defend Incident Response Computer Network Defense Analysis Vulnerability Assessment and Management Investigate Digital Forensics Cyber Investigation Collect and Operate Federal Government Role Collection Operations Cyber Operations and Planning Cyber Intelligence Exploitation Analysis / Targets / Threat AnalysisAnalyze Oversight and Development Legal Advice and Advocacy Security Program Management Strategic Planning and Policy Development Training, Education and Awareness Knowledge Management
  • 35. What to Look For: Academic Partner
  • 36. What to Look For: Accreditations Computer Science Engineering Business Whole University
  • 37. What to Look For: Domain Knowledge For example, at WPI:  NSA/DHS Designated Center of Excellence  Core Faculty Performing Current Research • Trusted Computing Platforms • Algorithms & Architectures for Cryptography • Analysis of Access-Control and Firewall Policies • Wireless Network Security • Cyber-Physical System Security  Power Systems Engineering – Utility technology, systems, equipment & culture
  • 38. What to Look For: Program Tailored to Your Needs The Framework is Generic To Maximize Your ROI, your program must be relevant: • Address your unique requirements. • Address SCADA vulnerabilities • Include NERC CIP • Provide utility-based examples/case studies • Be convenient for your students
  • 39. Timeline to a Customized Program The WPI Process: Identify Customer Needs Create Learning Objectives Meet with Executive Sponsor Go/ NoGo
  • 40. Effective Learning Objectives “ As a result of this course, the student will be able to …” Verbs to Use Verbs to Avoid Explain, estimate, design, solve, prepare, detect, assess, determine, infer, illustrate, complete, operate, employ, rank, test, visualize, lead, etc. Appreciate, Understand, Learn, Cover, Believe, Study, Comprehend, etc.
  • 41. The WPI Process: Identify Customer Needs Create Learning Objectives Select Instructor(s) Meet with Executive Sponsor Select Best Delivery Method Develop Customized Curriculum Launch Pilot Program Assign Dedicated Support Team Survey Students Mid End Evaluate Surveys with Sponsor Go/ NoGo Timeline to a Customized Program
  • 42. Courses Customized for the Power Industry Computer and Network Security Including SCADA Protection and NERC CIP Standards Operations Risk Management Focus on Social Media Phishing and Embedded Malware Risks Case Studies in Computer Security Including Power Industry Examples
  • 43. A Custom Graduate Cybersecurity Program Framework Category Courses Securely Provision Computer and Network Security Software Security Design and Analysis Operate and Maintain Computer and Network Security Protect and Defend Intruder Detection Investigate Digital Forensics Collect and Operate Government Role - Not in Program Analyze Oversight and Development Operations Risk Management Case Studies in Computer Security Modeled after The National Cybersecurity Workforce Framework
  • 45. “There are known knowns, things we know that we know; and there are known unknowns, things that we know we don't know. But there are also unknown unknowns, things we do not know we don't know.” - Donald Rumsfeld
  • 46. “There are known knowns, things we know that we know; and there are known unknowns, things that we know we don't know. But there are also unkown unknowns, things we do not know we don't know.” - Donald Rumsfeld
  • 47. In Summary Attack Mode Counter Measures • Maintain Robust Cyber Security Infrastructure • Maintain Physical Security Measures (NERC CIP) • Continue Secure Process Training (Human Firewall) known knowns known unknowns unknown unknowns
  • 48. In Summary Attack Mode Counter Measures • Maintain Robust Cyber Security Infrastructure • Maintain Physical Security Measures (NERC CIP) • Continue Secure Process Training (Human Firewall) • Evaluate Penetration Testing Results • Perform Cyber Security Gap Analysis (DHS CSET) • Practice Supply Chain Cyber Risk Management • Stay Informed on Evolving Vulnerability Assessments known knowns known unknowns unknown unknowns
  • 49. In Summary Attack Mode Counter Measures • Maintain Robust Cyber Security Infrastructure • Maintain Physical Security Measures • Continue Secure Process Training (Human Firewall) • Conduct Penetration Testing & Analysis • Perform Cyber Security Gap Analysis (DHS CSET) • Practice Supply Chain Cyber Risk Management • Stay Informed on Evolving Vulnerability Assessments • Prepare for “the day after” • Perform Incident Response and Analysis - Forensics • Develop Systems Behavior Modeling • Invest in Continuing Education known knowns known unknowns unknown unknowns