SlideShare una empresa de Scribd logo
1 de 10
ECI Proprietary 11
CYBER
SECURITY
CASE STUDY
1ECI Proprietary
ECI Proprietary 2
WORLD’S MOST TARGETED INDUSTRIES
Nearly
Critical Infrastructure
Providers have been
Breached in the Past
Year
70%of
*Source: Report of Industrial Security
Incidents/Security Incidents Org.
28
26
24
19
12
13
10
6
4
4
2
2
Power and Utilities
Petroleum
Transportation
Water/Wastewater
Food & Beverage
Other
Chemical
Pulp and Paper
General Manufacturing
Electronic Manufacturing
Metals
Automotive
Most Targeted Industries (Global)
Demonstration of Relative Attack Frequency
ECI Proprietary 33
Multiple Points of Attack
Hackers seek out weakest links –
Need specific SCADA
protection with Anomaly
Detection and DPI
IT/OT Convergence &
Industrial IoT
New types of threats and
vulnerabilities
IT-to-OT firewall no longer
sufficient
Migration to IP Network;
Smart Grid
Security lags new infrastructure
Opens up to all IP
vulnerabilities
Aging Network Infrastructure
Filled with Security Vulnerabilities
Requires Multilayer security
WHY CYBER THREATS ON C.I. ARE EXPECTED
TO GROW?
Aging
Networks
Distributed
Infrastructure
Industrial
automation
Modernization
ECI Proprietary 4
UTILITIES MUST COMPLY WITH REGULATION
 NERC CIP v6
 Cybersecurity National Action
Plan (CNAP) to enhance
critical infrastructure security
and resilience
 EPCIP
ECI Proprietary 55
LightSEC™ – SECURING THE OT
 MAN-IN-THE-MIDDLE: L1 to L3 Encryption,
DPI, Anomaly Detection
 IT: UTM, Access Control, Firewall,
Anti-Malware, DPI, IDS/IPS
 OT: SCADA Anomaly Detection and DPI,
Anti-Malware, Access Control
Unified & Consolidated SIEM
Big Data Analytics
Correlation of Events
Open Platform
Threat Evaluation and Response
Network Awareness
Regulation
Certification
NERC-CIPv6
CEER
Common Criteria
FIPS
MoD/NATO
ECI Proprietary 6
Substation
Generation Operations
& Control
LightSEC™ ARCHITECTURE
SoC
LightSEC SHIELDTM
FW
Anomaly
detection
Service Function
Chaining
Enc.
Mitigation
Service
Traffic
Control
Presentation LayerAnalytics Engine
LightSEC COMPASSTM
Secured
Substation
Secured
Control Center
Secured Connectivity
ECI Proprietary 7
CASE STUDY
Two transmission
company's connected
to one another
ECI Proprietary 88
SCADA devices
(about 120 devices
between the two sites)Substation
#1
Substation
# 400
LightSEC Shield
 SCADA Protection
application
 Secured Gateway application
 Running on Mercury NFVi
blade in NPT-1050
LightSEC Compass
 Consolidated event reporting for accurate
threat detection
 SCADA mapping
 Located at SOC (in data center)
 SOC also contains Mercury-O (not shown)
L2 Encryption
THE SOLUTION
Already deployed in several
European Power Utilities
ECI Proprietary 99
ECI WAS AWARDED THE UTC IMPACT AWARD
ECI LIGHTSEC™ CYBER
SECURITY SOLUTION -
FOR CRITICAL I.F.
IS RECOGNIZED BY THE
INDUSTRY AS THE MOST
IMPACTING SOLUTION
FOR 2017
ECI Proprietary
THANK YOU!
Marco Berger
Head of Critical Infrastructure
Solutions and Market

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18
 
S C A D A Security Keynote C K
S C A D A  Security  Keynote  C KS C A D A  Security  Keynote  C K
S C A D A Security Keynote C K
 
Nozomi networks-solution brief
Nozomi networks-solution briefNozomi networks-solution brief
Nozomi networks-solution brief
 
CyberSecurity Best Practices for the IIoT
CyberSecurity Best Practices for the IIoTCyberSecurity Best Practices for the IIoT
CyberSecurity Best Practices for the IIoT
 
IoT based on cyber security in defense industry and critical infrastructures
IoT based on cyber security in defense industry and critical infrastructuresIoT based on cyber security in defense industry and critical infrastructures
IoT based on cyber security in defense industry and critical infrastructures
 
Building the Internet of Everything
Building the Internet of Everything Building the Internet of Everything
Building the Internet of Everything
 
Conference Security by Design - Gemalto - Security in IoT
Conference Security by Design - Gemalto - Security in IoTConference Security by Design - Gemalto - Security in IoT
Conference Security by Design - Gemalto - Security in IoT
 
Protecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksProtecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber Attacks
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices
 
CASE STUDY: How Block Armour enabled secure remote access to on- premise as ...
CASE STUDY: How Block Armour enabled  secure remote access to on- premise as ...CASE STUDY: How Block Armour enabled  secure remote access to on- premise as ...
CASE STUDY: How Block Armour enabled secure remote access to on- premise as ...
 
Zero Trust security for connected devices, critical IoT infrastructure and 5G...
Zero Trust security for connected devices, critical IoT infrastructure and 5G...Zero Trust security for connected devices, critical IoT infrastructure and 5G...
Zero Trust security for connected devices, critical IoT infrastructure and 5G...
 
AEE Cybersecurity for the IOT in Facility Energy Distribution Slides
AEE Cybersecurity for the IOT in Facility Energy Distribution SlidesAEE Cybersecurity for the IOT in Facility Energy Distribution Slides
AEE Cybersecurity for the IOT in Facility Energy Distribution Slides
 
The Present and Future of IoT Cybersecurity
The Present and Future of IoT CybersecurityThe Present and Future of IoT Cybersecurity
The Present and Future of IoT Cybersecurity
 
Cl17 dev net_1055_v1
Cl17 dev net_1055_v1Cl17 dev net_1055_v1
Cl17 dev net_1055_v1
 
The Industrial Immune System
The Industrial Immune SystemThe Industrial Immune System
The Industrial Immune System
 
Overview of IoT and Security issues
Overview of IoT and Security issuesOverview of IoT and Security issues
Overview of IoT and Security issues
 
Iio t security std
Iio t security stdIio t security std
Iio t security std
 
IoT Armour: Securing connected devices and critical IoT infrastructure with B...
IoT Armour: Securing connected devices and critical IoT infrastructure with B...IoT Armour: Securing connected devices and critical IoT infrastructure with B...
IoT Armour: Securing connected devices and critical IoT infrastructure with B...
 
IoT Security and Privacy Considerations
IoT Security and Privacy ConsiderationsIoT Security and Privacy Considerations
IoT Security and Privacy Considerations
 

Similar a ECI Cyber Case Study EUW2017

An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
EnergySec
 
Strengthening Critical Infrastructure Security.pdf
Strengthening Critical Infrastructure Security.pdfStrengthening Critical Infrastructure Security.pdf
Strengthening Critical Infrastructure Security.pdf
ssuserc1c354
 
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
qqlan
 

Similar a ECI Cyber Case Study EUW2017 (20)

ECI Communication Challenges for Power Utilities EUW2017
ECI Communication Challenges for Power Utilities EUW2017ECI Communication Challenges for Power Utilities EUW2017
ECI Communication Challenges for Power Utilities EUW2017
 
[CLASS 2014] Palestra Técnica - Samuel Linares
[CLASS 2014] Palestra Técnica - Samuel Linares[CLASS 2014] Palestra Técnica - Samuel Linares
[CLASS 2014] Palestra Técnica - Samuel Linares
 
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other SectorsICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
 
CLASS 2022 - Abilio Franco e Bryan Rivera (Thales) - Privacidade de dados e c...
CLASS 2022 - Abilio Franco e Bryan Rivera (Thales) - Privacidade de dados e c...CLASS 2022 - Abilio Franco e Bryan Rivera (Thales) - Privacidade de dados e c...
CLASS 2022 - Abilio Franco e Bryan Rivera (Thales) - Privacidade de dados e c...
 
A reliable next generation cyber security architecture for industrial interne...
A reliable next generation cyber security architecture for industrial interne...A reliable next generation cyber security architecture for industrial interne...
A reliable next generation cyber security architecture for industrial interne...
 
Cybersecurity in the Era of IoT
Cybersecurity in the Era of IoTCybersecurity in the Era of IoT
Cybersecurity in the Era of IoT
 
Iot cyber security
Iot cyber securityIot cyber security
Iot cyber security
 
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
 
Reimagining OT cybersecurity Strategy - Deloitte
Reimagining OT cybersecurity Strategy - DeloitteReimagining OT cybersecurity Strategy - Deloitte
Reimagining OT cybersecurity Strategy - Deloitte
 
A History of IIoT Cyber-Attacks
A History of IIoT Cyber-Attacks A History of IIoT Cyber-Attacks
A History of IIoT Cyber-Attacks
 
chile-2015 (2)
chile-2015 (2)chile-2015 (2)
chile-2015 (2)
 
Strengthening Critical Infrastructure Security.pdf
Strengthening Critical Infrastructure Security.pdfStrengthening Critical Infrastructure Security.pdf
Strengthening Critical Infrastructure Security.pdf
 
Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles
 
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
 
Fundamentals of ether netip i iot network technology
Fundamentals of ether netip i iot network technologyFundamentals of ether netip i iot network technology
Fundamentals of ether netip i iot network technology
 
A History of IIoT Cyber-Attacks & Checklist for Implementing Security [Infogr...
A History of IIoT Cyber-Attacks & Checklist for Implementing Security [Infogr...A History of IIoT Cyber-Attacks & Checklist for Implementing Security [Infogr...
A History of IIoT Cyber-Attacks & Checklist for Implementing Security [Infogr...
 
Industrial Cyber Security - EVF 2019 Alexandre Darcherif
Industrial Cyber Security - EVF 2019 Alexandre DarcherifIndustrial Cyber Security - EVF 2019 Alexandre Darcherif
Industrial Cyber Security - EVF 2019 Alexandre Darcherif
 
Security challenges in IoT
Security challenges in IoTSecurity challenges in IoT
Security challenges in IoT
 
Securing Wireless IoT Networks from Backdoor Stealthy Attacks
Securing Wireless IoT Networks from Backdoor Stealthy AttacksSecuring Wireless IoT Networks from Backdoor Stealthy Attacks
Securing Wireless IoT Networks from Backdoor Stealthy Attacks
 
White Paper: IoT Security – Protecting the Networked Society
White Paper: IoT Security – Protecting the Networked SocietyWhite Paper: IoT Security – Protecting the Networked Society
White Paper: IoT Security – Protecting the Networked Society
 

Más de ECI – THE ELASTIC NETWORK™

Más de ECI – THE ELASTIC NETWORK™ (20)

Light Reading Webinar: Defining the 5G Network Connectivity Challenge
Light Reading Webinar: Defining the 5G Network Connectivity Challenge Light Reading Webinar: Defining the 5G Network Connectivity Challenge
Light Reading Webinar: Defining the 5G Network Connectivity Challenge
 
ECI-Revolutionizing Services with Cloud Native
ECI-Revolutionizing Services with Cloud NativeECI-Revolutionizing Services with Cloud Native
ECI-Revolutionizing Services with Cloud Native
 
ECI Smart Cities Fundamentals EUW2017
ECI Smart Cities Fundamentals EUW2017ECI Smart Cities Fundamentals EUW2017
ECI Smart Cities Fundamentals EUW2017
 
ECI Elastic MPLS for CI EUW2017
ECI Elastic MPLS for CI EUW2017ECI Elastic MPLS for CI EUW2017
ECI Elastic MPLS for CI EUW2017
 
Game Changing Multilayer Networking - TNC 2017
Game Changing Multilayer Networking - TNC 2017Game Changing Multilayer Networking - TNC 2017
Game Changing Multilayer Networking - TNC 2017
 
vCPE Challenges and Ways Forward
vCPE Challenges and Ways Forward vCPE Challenges and Ways Forward
vCPE Challenges and Ways Forward
 
Virtualized Transport for Edge Computing Services
Virtualized Transport for Edge Computing ServicesVirtualized Transport for Edge Computing Services
Virtualized Transport for Edge Computing Services
 
ECI-The Case for Carrier Cooperation and LSO-MEF London-May 2016
ECI-The Case for Carrier Cooperation and LSO-MEF London-May 2016ECI-The Case for Carrier Cooperation and LSO-MEF London-May 2016
ECI-The Case for Carrier Cooperation and LSO-MEF London-May 2016
 
ECI Risk Free Transition to Packet-UTC LATAM-April 2016
ECI Risk Free Transition to Packet-UTC LATAM-April 2016ECI Risk Free Transition to Packet-UTC LATAM-April 2016
ECI Risk Free Transition to Packet-UTC LATAM-April 2016
 
ECI-High Speed Takes a Village-WDM Africa-Feb 2016
ECI-High Speed Takes a Village-WDM Africa-Feb 2016ECI-High Speed Takes a Village-WDM Africa-Feb 2016
ECI-High Speed Takes a Village-WDM Africa-Feb 2016
 
ECI OVUM Webinar-Cloud Revenue Opportunities-Feb 2016
ECI OVUM Webinar-Cloud Revenue Opportunities-Feb 2016ECI OVUM Webinar-Cloud Revenue Opportunities-Feb 2016
ECI OVUM Webinar-Cloud Revenue Opportunities-Feb 2016
 
ECI OpenFlow 2.0 the Future of SDN
ECI OpenFlow 2.0 the Future of SDN ECI OpenFlow 2.0 the Future of SDN
ECI OpenFlow 2.0 the Future of SDN
 
ECI-NFV from Data Center to WAN - TNC Prague - June 2016
ECI-NFV from Data Center to WAN - TNC Prague - June 2016ECI-NFV from Data Center to WAN - TNC Prague - June 2016
ECI-NFV from Data Center to WAN - TNC Prague - June 2016
 
ECI UTC Webinar MPLS-TP Value for Utilities-dec 2015
ECI UTC Webinar MPLS-TP Value for Utilities-dec 2015ECI UTC Webinar MPLS-TP Value for Utilities-dec 2015
ECI UTC Webinar MPLS-TP Value for Utilities-dec 2015
 
ECI & Light Reading Webinar: Real Revenues from Virtualized Services - Nov 2015
ECI & Light Reading Webinar: Real Revenues from Virtualized Services - Nov 2015ECI & Light Reading Webinar: Real Revenues from Virtualized Services - Nov 2015
ECI & Light Reading Webinar: Real Revenues from Virtualized Services - Nov 2015
 
ECI Driving Standards from Code -ECI Work with ONOS
ECI Driving Standards from Code -ECI Work with ONOSECI Driving Standards from Code -ECI Work with ONOS
ECI Driving Standards from Code -ECI Work with ONOS
 
ECI - ElastiCLOUD™ - For Data Center & Cloud Solutions
ECI - ElastiCLOUD™ - For Data Center & Cloud SolutionsECI - ElastiCLOUD™ - For Data Center & Cloud Solutions
ECI - ElastiCLOUD™ - For Data Center & Cloud Solutions
 
ECI - The Elastic Network - winds of change
ECI - The Elastic Network - winds of changeECI - The Elastic Network - winds of change
ECI - The Elastic Network - winds of change
 
ECI - ElastiNET™ - For Service Providers & NRENS
ECI - ElastiNET™ - For Service Providers & NRENSECI - ElastiNET™ - For Service Providers & NRENS
ECI - ElastiNET™ - For Service Providers & NRENS
 
ECI - ElastiGRID™ - For utilities and strategic industries
ECI - ElastiGRID™ - For utilities and strategic industriesECI - ElastiGRID™ - For utilities and strategic industries
ECI - ElastiGRID™ - For utilities and strategic industries
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Último (20)

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 

ECI Cyber Case Study EUW2017

  • 1. ECI Proprietary 11 CYBER SECURITY CASE STUDY 1ECI Proprietary
  • 2. ECI Proprietary 2 WORLD’S MOST TARGETED INDUSTRIES Nearly Critical Infrastructure Providers have been Breached in the Past Year 70%of *Source: Report of Industrial Security Incidents/Security Incidents Org. 28 26 24 19 12 13 10 6 4 4 2 2 Power and Utilities Petroleum Transportation Water/Wastewater Food & Beverage Other Chemical Pulp and Paper General Manufacturing Electronic Manufacturing Metals Automotive Most Targeted Industries (Global) Demonstration of Relative Attack Frequency
  • 3. ECI Proprietary 33 Multiple Points of Attack Hackers seek out weakest links – Need specific SCADA protection with Anomaly Detection and DPI IT/OT Convergence & Industrial IoT New types of threats and vulnerabilities IT-to-OT firewall no longer sufficient Migration to IP Network; Smart Grid Security lags new infrastructure Opens up to all IP vulnerabilities Aging Network Infrastructure Filled with Security Vulnerabilities Requires Multilayer security WHY CYBER THREATS ON C.I. ARE EXPECTED TO GROW? Aging Networks Distributed Infrastructure Industrial automation Modernization
  • 4. ECI Proprietary 4 UTILITIES MUST COMPLY WITH REGULATION  NERC CIP v6  Cybersecurity National Action Plan (CNAP) to enhance critical infrastructure security and resilience  EPCIP
  • 5. ECI Proprietary 55 LightSEC™ – SECURING THE OT  MAN-IN-THE-MIDDLE: L1 to L3 Encryption, DPI, Anomaly Detection  IT: UTM, Access Control, Firewall, Anti-Malware, DPI, IDS/IPS  OT: SCADA Anomaly Detection and DPI, Anti-Malware, Access Control Unified & Consolidated SIEM Big Data Analytics Correlation of Events Open Platform Threat Evaluation and Response Network Awareness Regulation Certification NERC-CIPv6 CEER Common Criteria FIPS MoD/NATO
  • 6. ECI Proprietary 6 Substation Generation Operations & Control LightSEC™ ARCHITECTURE SoC LightSEC SHIELDTM FW Anomaly detection Service Function Chaining Enc. Mitigation Service Traffic Control Presentation LayerAnalytics Engine LightSEC COMPASSTM Secured Substation Secured Control Center Secured Connectivity
  • 7. ECI Proprietary 7 CASE STUDY Two transmission company's connected to one another
  • 8. ECI Proprietary 88 SCADA devices (about 120 devices between the two sites)Substation #1 Substation # 400 LightSEC Shield  SCADA Protection application  Secured Gateway application  Running on Mercury NFVi blade in NPT-1050 LightSEC Compass  Consolidated event reporting for accurate threat detection  SCADA mapping  Located at SOC (in data center)  SOC also contains Mercury-O (not shown) L2 Encryption THE SOLUTION Already deployed in several European Power Utilities
  • 9. ECI Proprietary 99 ECI WAS AWARDED THE UTC IMPACT AWARD ECI LIGHTSEC™ CYBER SECURITY SOLUTION - FOR CRITICAL I.F. IS RECOGNIZED BY THE INDUSTRY AS THE MOST IMPACTING SOLUTION FOR 2017
  • 10. ECI Proprietary THANK YOU! Marco Berger Head of Critical Infrastructure Solutions and Market

Notas del editor

  1. According to figures from Department of Homeland Security's Industrial Control Systems Computer Emergency Response Team (ICS-CERT), 41% of incidents reported and investigated by the agency last year were related to the energy industry. The Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) The Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) works to reduce risks within and across all critical infrastructure sectors by partnering with law enforcement agencies and the intelligence community and coordinating efforts among Federal, state, local, and tribal governments and control systems owners, operators, and vendors. Additionally, ICS-CERT collaborates with international and private sector Computer Emergency Response Teams (CERTs) to share control systems-related security incidents and mitigation measures.
  2. Add relevant icons
  3. There are already a number of smart grid standards, such as NERC-CIP, a federal regulation to protect critical infrastructure; IEC 61850, which covers how to network infrastructure; and IEEE 1613, which outlines environmental requirements for IT equipment in substations. These standards identify areas where utilities need to improve. Https://www.whitehouse.gov/the-press-office/2015/02/13/executive-order-promoting-private-sector-cybersecurity-information-shari Section 1. Policy In order to address cyber threats to public health and safety, national security, and economic security of the United States, private companies, nonprofit organizations, executive departments and agencies (agencies), and other entities must be able to share information related to cybersecurity risks and incidents and collaborate to respond in as close to real time as possible. Sec. 2. Information Sharing and Analysis Organizations. (a) The Secretary of Homeland Security (Secretary) shall strongly encourage the development and formation of Information Sharing and Analysis Organizations (ISAOs). Sec. 3. ISAO Standards Organization. (a) The Secretary, in consultation with other Federal entities responsible for conducting cybersecurity and related activities, shall, through an open and competitive process, enter into an agreement with a nongovernmental organization to serve as the ISAO Standards Organization (SO), which shall identify a common set of voluntary standards or guidelines for the creation and functioning of ISAOs under this order. Sec. 4. Critical Infrastructure Protection Program. (a) Pursuant to sections 213 and 214(h) of the Critical Infrastructure Information Act of 2002, I hereby designate the NCCIC as a critical infrastructure protection program and delegate to it authority to enter into voluntary agreements with ISAOs in order to promote critical infrastructure security with respect to cybersecurity. Sec. 5. Privacy and Civil Liberties Protections. (a) Agencies shall coordinate their activities under this order with their senior agency officials for privacy and civil liberties and ensure that appropriate protections for privacy and civil liberties are incorporated into such activities. Such protections shall be based upon the Fair Information Practice Principles and other privacy and civil liberties policies, principles, and frameworks as they apply to each agency's activities.
  4. SIEM – SECURITY INFORMATION AND EVENT MANAGEMENT FIPS – FEDERAL INFORMATION PROCESSING STANDARD CEER – COUNCIL OF EUROPEAN ENERGY REGULATORS COMMON CRITERIA – EAL-EVALUATION ASSURANCE LEVEL 2 AND 4 NERC – NORTH AMERICAN ELECTRIC RELIABILITY CORPORATION CIP-CRITICAL INFRASTRUCTURE PROTECTION UTM – UNIVERSAL THREAT MANAGEMENT DPI- DEEP PACKET INSPECTION IDS/IPS – INTRUSION DETECTION/PREVENTION SYSTEMS
  5. A transmission company connected to another. A ransom virus was spread in their network Afraid from a law sue
  6. Management Reports Risk Grading NEXT: Compass