SlideShare a Scribd company logo
1 of 17
ISA/IEC 62443: Intro & How To
Jim Gilsinn
Jim Gilsinn
• Principal Consultant, Kenexis
• Previously, Engineering Lab @ NIST
• ISA99 Committee, Co-Chair
• ISA99, Working Group 2, Co-Chair
• ISA99, General Editor
• MSEE, Controls
Sept. 21, 2017 All Rights Reserved2
ISA/IEC 62443
Cybersecurity Expert
To Many Standards!
Sept. 21, 2017 All Rights Reserved3
Interrelated IACS Cyber Security Standards
Sept. 21, 2017 All Rights Reserved4
Cybersecurity Framework
SP800-53, SP800-82
ISA-62443
ISO/IEC 2700x
IEC 62443
20 Critical Security Controls
How Do You Pick The Right Standard?
• Regulation
• Regulated industries may have compliance requirements
• NERC CIP, NRC/NEI, API, CFATS
• Industry Guidance
• Some industries have preferred sets of requirements
• Chemical, Transportation, Oil & Gas
• Corporate Preference/Culture
• Who owns cyber security for production?
Sept. 21, 2017 All Rights Reserved5
ISA99 & ISA/IEC-62443 Basics
Sept. 21, 2017 All Rights Reserved6
ISA99 Committee
The International Society of Automation (ISA) Committee on Security
for Industrial Automation & Control Systems (ISA99)
• 500+ members
• Representing companies across all sectors, including:
• Chemical Processing
• Petroleum Refining
• Food and Beverage
• Energy
• Pharmaceuticals
• Water
• Manufacturing
Sept. 21, 2017 All Rights Reserved7
ISA99 & ISA/IEC 62443
• ISA/IEC 62443 is a series of standards being developed by two
groups:
• ISA99  ANSI/ISA-62443
• IEC TC65/WG10  IEC 62443
• In consultation with:
• ISO/IEC JTC1/SC27  ISO/IEC 2700x
Sept. 21, 2017 All Rights Reserved8
ISA/IEC 62443 Series
Sept. 21, 2017 All Rights Reserved9
Roles
Sept. 21, 2017 All Rights Reserved10
General/Everyone
Asset Owners
System Integrators
Vendors
How Do We Use
ISA/IEC 62443?
Sept. 21, 2017 All Rights Reserved11
Creating a Security Program
• As a consultant, how do we help our customers create a security
program?
• No one standard has everything
• Don’t try to be an expert in everything
• Pick one and become an expert
• Pick one or two others and become knowledgeable
• Get exposed to the others
• Pick individuals to gain knowledge on different ones
• Many of them have similar requirements
• Customers generally have one in mind
• As part of RFP, customers generally indicate which one they want to use as
their base
Sept. 21, 2017 All Rights Reserved12
Creating a Security Program (cont’d)
• Try to avoid one-off solutions
• Start with a main standard
• Integrate good parts of other standards
• Create a repeatable process
• But, don’t create a cookie-cutter solution
• Customers all have different needs and priorities
• Security program will need to be tailored
• Include a checklist, but don’t focus on it
• Everyone talks about not using a checklist approach
• Customers want a simple assessment tool to evaluate whether they met
their design goals
• Checklists provide “add-on value” for customers
Sept. 21, 2017 All Rights Reserved13
Creating a Security Program (cont’d)
• Avoid approaching this from a purely security point of view
• If security is seen as insurance, it will be difficult to justify
• Risk management or incident response is a good tact
• System reliability and production uptime are also another tact
• A viable security program is difficult to design without an
assessment
• A security program shouldn’t exist in a vacuum
• Understand what you have and how you work
Sept. 21, 2017 All Rights Reserved14
Assess Current State
Identify the SUC
• Clear definition of
scope
• Identify organizations
as well
Conduct High-Level Risk
Assessment
• Reuse existing
information
• General risk
assessment categories
• Not comprehensive
Define Zones &
Conduits
• Network
segmentation
• Logical/physical
breakdown
• Consider safety,
wireless, temporary,
vendors/contractors
Conduct Detailed Risk
Assessment
• Identification &
classification
• Asset inventory
• Network diagrams
• Data captures
• Infrastructure
configs/rules
• Identify existing
vulnerabilities
• Define potential
consequences
• Determine potential
threats
Sept. 21, 2017 All Rights Reserved15
Design The Solution
Define Targets
• Don’t
overcomplicate
• Utilize similar
target levels
Evaluate
Countermeasures
• Evaluate data
from detailed risk
assessment
• Compare to
“industry”
recommendations
• Understand OT is
different
Design & Integrate
• Design solutions
• Pick equipment
• Integrate in test
environment, if
possible
Reevaluate
Countermeasures
• Redo detailed risk-
assessment
analysis
Sept. 21, 2017 All Rights Reserved16
Questions?
• Contact Information
• Jim Gilsinn
• jim.gilsinn@kenexis.com
• https://www.kenexis.com
• +1-614-323-2254
• @JimGilsinn
• ISA99 Information
• http://isa99.isa.org
Sept. 21, 2017 All Rights Reserved17
Security Is Not About Compliance!

More Related Content

What's hot

Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management
Argyle Executive Forum
 

What's hot (20)

Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Vulnerability and Patch Management
Vulnerability and Patch ManagementVulnerability and Patch Management
Vulnerability and Patch Management
 
Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)
 
Enterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to BasicsEnterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to Basics
 
Présentation ELK/SIEM et démo Wazuh
Présentation ELK/SIEM et démo WazuhPrésentation ELK/SIEM et démo Wazuh
Présentation ELK/SIEM et démo Wazuh
 
Ssdf nist
Ssdf nistSsdf nist
Ssdf nist
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quantico
 
John kingsley OT ICS SCADA Cyber security consultant
John kingsley OT ICS SCADA Cyber security consultantJohn kingsley OT ICS SCADA Cyber security consultant
John kingsley OT ICS SCADA Cyber security consultant
 
Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management
 
CLOUD NATIVE SECURITY
CLOUD NATIVE SECURITYCLOUD NATIVE SECURITY
CLOUD NATIVE SECURITY
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overview
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organization
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 

Similar to ISA/IEC 62443: Intro and How To

Similar to ISA/IEC 62443: Intro and How To (20)

How to Build Security and Risk Management into Agile Environments
How to Build Security and Risk Management into Agile EnvironmentsHow to Build Security and Risk Management into Agile Environments
How to Build Security and Risk Management into Agile Environments
 
Webinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
Webinar–Creating a Modern AppSec Toolchain to Quantify Service RisksWebinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
Webinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...
 
Rightscale Webinar: PCI in Public Cloud
Rightscale Webinar: PCI in Public CloudRightscale Webinar: PCI in Public Cloud
Rightscale Webinar: PCI in Public Cloud
 
Autotestcon 2016
Autotestcon 2016Autotestcon 2016
Autotestcon 2016
 
Cisco Connect Vancouver 2017 - Embedding IR into the DNA of the business
Cisco Connect Vancouver 2017 - Embedding IR into the DNA of the businessCisco Connect Vancouver 2017 - Embedding IR into the DNA of the business
Cisco Connect Vancouver 2017 - Embedding IR into the DNA of the business
 
The Cloud is in the details webinar - Rothke
The Cloud is in the details webinar - RothkeThe Cloud is in the details webinar - Rothke
The Cloud is in the details webinar - Rothke
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
Enumerating software security design flaws throughout the ssdlc cosac - 201...
Enumerating software security design flaws throughout the ssdlc   cosac - 201...Enumerating software security design flaws throughout the ssdlc   cosac - 201...
Enumerating software security design flaws throughout the ssdlc cosac - 201...
 
Enumerating software security design flaws throughout the SSDLC
Enumerating software security design flaws throughout the SSDLCEnumerating software security design flaws throughout the SSDLC
Enumerating software security design flaws throughout the SSDLC
 
Integrating the Alphabet Soup of Standards
Integrating the Alphabet Soup of StandardsIntegrating the Alphabet Soup of Standards
Integrating the Alphabet Soup of Standards
 
Security Architecture Principles
Security Architecture PrinciplesSecurity Architecture Principles
Security Architecture Principles
 
Understanding Data Loss Prevention
Understanding Data Loss PreventionUnderstanding Data Loss Prevention
Understanding Data Loss Prevention
 
Best Practices for Implementing Data Loss Prevention (DLP)
Best Practices for Implementing Data Loss Prevention (DLP)Best Practices for Implementing Data Loss Prevention (DLP)
Best Practices for Implementing Data Loss Prevention (DLP)
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
 
Cyber Resilient Energy Delivery Consortium - Overview
Cyber Resilient Energy Delivery Consortium - OverviewCyber Resilient Energy Delivery Consortium - Overview
Cyber Resilient Energy Delivery Consortium - Overview
 
SECURITY REQUIREMENTS ENGINEERING: APPLYING SQUARE FRAMEWORK
SECURITY REQUIREMENTS ENGINEERING: APPLYING SQUARE FRAMEWORKSECURITY REQUIREMENTS ENGINEERING: APPLYING SQUARE FRAMEWORK
SECURITY REQUIREMENTS ENGINEERING: APPLYING SQUARE FRAMEWORK
 
PCI and Vulnerability Assessments - What’s Missing?
PCI and Vulnerability Assessments - What’s Missing?PCI and Vulnerability Assessments - What’s Missing?
PCI and Vulnerability Assessments - What’s Missing?
 
The New Security Practitioner
The New Security PractitionerThe New Security Practitioner
The New Security Practitioner
 
RSA Conference Presentation–Creating a Modern AppSec Toolchain to Quantify Se...
RSA Conference Presentation–Creating a Modern AppSec Toolchain to Quantify Se...RSA Conference Presentation–Creating a Modern AppSec Toolchain to Quantify Se...
RSA Conference Presentation–Creating a Modern AppSec Toolchain to Quantify Se...
 

More from Jim Gilsinn

Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEMNetwork Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Jim Gilsinn
 

More from Jim Gilsinn (12)

Practical Approaches to Securely Integrating Business and Production
Practical Approaches to Securely Integrating Business and ProductionPractical Approaches to Securely Integrating Business and Production
Practical Approaches to Securely Integrating Business and Production
 
Network Security: Protecting SOHO Networks
Network Security: Protecting SOHO NetworksNetwork Security: Protecting SOHO Networks
Network Security: Protecting SOHO Networks
 
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEMNetwork Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
 
Cook Like a Hacker!
Cook Like a Hacker!Cook Like a Hacker!
Cook Like a Hacker!
 
ICS Performance Lab
ICS Performance LabICS Performance Lab
ICS Performance Lab
 
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
Low-Cost ICS Network Performance Testing
Low-Cost ICS Network Performance TestingLow-Cost ICS Network Performance Testing
Low-Cost ICS Network Performance Testing
 
You name it, we analyze it
You name it, we analyze itYou name it, we analyze it
You name it, we analyze it
 
Wireshark Network Protocol Analyzer
Wireshark Network Protocol AnalyzerWireshark Network Protocol Analyzer
Wireshark Network Protocol Analyzer
 
Network Packet Analysis with Wireshark
Network Packet Analysis with WiresharkNetwork Packet Analysis with Wireshark
Network Packet Analysis with Wireshark
 
Test Tool for Industrial Ethernet Network Performance (June 2009)
Test Tool for Industrial Ethernet Network Performance (June 2009)Test Tool for Industrial Ethernet Network Performance (June 2009)
Test Tool for Industrial Ethernet Network Performance (June 2009)
 

Recently uploaded

Recently uploaded (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 

ISA/IEC 62443: Intro and How To

  • 1. ISA/IEC 62443: Intro & How To Jim Gilsinn
  • 2. Jim Gilsinn • Principal Consultant, Kenexis • Previously, Engineering Lab @ NIST • ISA99 Committee, Co-Chair • ISA99, Working Group 2, Co-Chair • ISA99, General Editor • MSEE, Controls Sept. 21, 2017 All Rights Reserved2 ISA/IEC 62443 Cybersecurity Expert
  • 3. To Many Standards! Sept. 21, 2017 All Rights Reserved3
  • 4. Interrelated IACS Cyber Security Standards Sept. 21, 2017 All Rights Reserved4 Cybersecurity Framework SP800-53, SP800-82 ISA-62443 ISO/IEC 2700x IEC 62443 20 Critical Security Controls
  • 5. How Do You Pick The Right Standard? • Regulation • Regulated industries may have compliance requirements • NERC CIP, NRC/NEI, API, CFATS • Industry Guidance • Some industries have preferred sets of requirements • Chemical, Transportation, Oil & Gas • Corporate Preference/Culture • Who owns cyber security for production? Sept. 21, 2017 All Rights Reserved5
  • 6. ISA99 & ISA/IEC-62443 Basics Sept. 21, 2017 All Rights Reserved6
  • 7. ISA99 Committee The International Society of Automation (ISA) Committee on Security for Industrial Automation & Control Systems (ISA99) • 500+ members • Representing companies across all sectors, including: • Chemical Processing • Petroleum Refining • Food and Beverage • Energy • Pharmaceuticals • Water • Manufacturing Sept. 21, 2017 All Rights Reserved7
  • 8. ISA99 & ISA/IEC 62443 • ISA/IEC 62443 is a series of standards being developed by two groups: • ISA99  ANSI/ISA-62443 • IEC TC65/WG10  IEC 62443 • In consultation with: • ISO/IEC JTC1/SC27  ISO/IEC 2700x Sept. 21, 2017 All Rights Reserved8
  • 9. ISA/IEC 62443 Series Sept. 21, 2017 All Rights Reserved9
  • 10. Roles Sept. 21, 2017 All Rights Reserved10 General/Everyone Asset Owners System Integrators Vendors
  • 11. How Do We Use ISA/IEC 62443? Sept. 21, 2017 All Rights Reserved11
  • 12. Creating a Security Program • As a consultant, how do we help our customers create a security program? • No one standard has everything • Don’t try to be an expert in everything • Pick one and become an expert • Pick one or two others and become knowledgeable • Get exposed to the others • Pick individuals to gain knowledge on different ones • Many of them have similar requirements • Customers generally have one in mind • As part of RFP, customers generally indicate which one they want to use as their base Sept. 21, 2017 All Rights Reserved12
  • 13. Creating a Security Program (cont’d) • Try to avoid one-off solutions • Start with a main standard • Integrate good parts of other standards • Create a repeatable process • But, don’t create a cookie-cutter solution • Customers all have different needs and priorities • Security program will need to be tailored • Include a checklist, but don’t focus on it • Everyone talks about not using a checklist approach • Customers want a simple assessment tool to evaluate whether they met their design goals • Checklists provide “add-on value” for customers Sept. 21, 2017 All Rights Reserved13
  • 14. Creating a Security Program (cont’d) • Avoid approaching this from a purely security point of view • If security is seen as insurance, it will be difficult to justify • Risk management or incident response is a good tact • System reliability and production uptime are also another tact • A viable security program is difficult to design without an assessment • A security program shouldn’t exist in a vacuum • Understand what you have and how you work Sept. 21, 2017 All Rights Reserved14
  • 15. Assess Current State Identify the SUC • Clear definition of scope • Identify organizations as well Conduct High-Level Risk Assessment • Reuse existing information • General risk assessment categories • Not comprehensive Define Zones & Conduits • Network segmentation • Logical/physical breakdown • Consider safety, wireless, temporary, vendors/contractors Conduct Detailed Risk Assessment • Identification & classification • Asset inventory • Network diagrams • Data captures • Infrastructure configs/rules • Identify existing vulnerabilities • Define potential consequences • Determine potential threats Sept. 21, 2017 All Rights Reserved15
  • 16. Design The Solution Define Targets • Don’t overcomplicate • Utilize similar target levels Evaluate Countermeasures • Evaluate data from detailed risk assessment • Compare to “industry” recommendations • Understand OT is different Design & Integrate • Design solutions • Pick equipment • Integrate in test environment, if possible Reevaluate Countermeasures • Redo detailed risk- assessment analysis Sept. 21, 2017 All Rights Reserved16
  • 17. Questions? • Contact Information • Jim Gilsinn • jim.gilsinn@kenexis.com • https://www.kenexis.com • +1-614-323-2254 • @JimGilsinn • ISA99 Information • http://isa99.isa.org Sept. 21, 2017 All Rights Reserved17 Security Is Not About Compliance!