situational awareness...capabilities, improving the situational awareness of security analysts in...

2
CHALLENGE Energy companies rely on operaonal technology to control the generaon, transmission, and distribuon of power. While there are a number of useful products available to monitor enterprise networks for possible security events, these products tend to be imperfect fits for the unusual requirements of industrial control system (ICS) networks. A network monitoring soluon that is tailored to the unique needs of ulity sector control systems would reduce security blind spots. To improve the security of informaon and operaonal technology, energy companies need mechanisms to capture, transmit, analyze and store real-me or near real-me data from across both IT and ICS networks and systems. SOLUTION The NCCoE’s implementaon augments exisng and disparate physical, operaonal, and informaon technology situaonal awareness efforts by using commercial and open-source products to collect and converge monitored informaon across these silos. The converged informaon is analyzed and relevant alerts are provided back to each domain’s monitoring capabilies, improving the situaonal awareness of security analysts in each silo. The converged data can facilitate a more efficient and appropriate response to an incident compared to an incident response that relies on isolated data from within a single silo. The work and development of this example implementaon is documented in NIST Cybersecurity Pracce Guide 1800- 7: Situaonal Awareness for Electric Ulies. Energy sector SITUATIONAL AWARENESS For Electric Utilities The Naonal Cybersecurity Center of Excellence (NCCoE) addressed the challenge of situaonal awareness for electric ulies through collaborave efforts with members of the energy sector and vendors of cybersecurity soluons. The example soluon is detailed in NIST Cybersecurity Pracce Guide, SP 1800-7. The NCCoE soluon may not be the only one available in the fast-moving cybersecurity technology market. Please contact us at [email protected] with suggesons and comments. organizaons can use some or all of the guide to implement a converged situaonal awareness plaorm using NIST and industry standards. Commercial, standards-based products, such as the ones used in this example are readily available and interoperable with commonly used operaonal and informaon technology infrastructure and investments. BENEFITS The potenal business benefits of the situaonal awareness soluon developed in this project include: improved ability to detect cyber-related security breaches or anomalous behavior, likely resulng in earlier detecon and less impact of such incidents on energy delivery, thereby lowering overall business risk while supporng enhanced resilience and reliability performance outcomes increased probability that invesgaons of aacks or anomalous system behavior will reach successful conclusions which can inform risk management and migaon following incidents improved accountability and traceability, leading to valuable operaonal lessons learned simplified regulatory compliance by automang generaon and collecon of a variety of operaonal log data USE CASE Energy LEARN MORE ABOUT NCCOE Visit hps://nccoe.nist.gov CONTACT US [email protected] 301-975-0200 The Naonal Cybersecurity Center of Excellence (NCCoE), a part of the Naonal Instute of Standards and Technology (NIST), is a collaborave hub where industry organizaons, government agencies, and academic instuons work together to address businesses’ most pressing cybersecurity challenges. Through this collaboraon, the NCCoE develops modular, easily adaptable example cybersecurity soluons demonstrang how to apply standards and best pracces using commercially available technology.

Upload: others

Post on 17-Jun-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: SITUATIONAL AWARENESS...capabilities, improving the situational awareness of security analysts in each silo. The converged data can facilitate a more efficient and appropriate response

CHALLENGEEnergy companies rely on operational technology to control the generation, transmission, and distribution of power. While there are a number of useful products available to monitor enterprise networks for possible security events, these products tend to be imperfect fits for the unusual requirements of industrial control system (ICS) networks.

A network monitoring solution that is tailored to the unique needs of utility sector control systems would reduce security blind spots. To improve the security of information and operational technology, energy companies need mechanisms to capture, transmit, analyze and store real-time or near real-time data from across both IT and ICS networks and systems.

SOLUTIONThe NCCoE’s implementation augments existing and disparate physical, operational, and information technology situational awareness efforts by using commercial and open-source products to collect and converge monitored information across these silos. The converged information is analyzed and relevant alerts are provided back to each domain’s monitoring capabilities, improving the situational awareness of security analysts in each silo. The converged data can facilitate a more efficient and appropriate response to an incident compared to an incident response that relies on isolated data from within a single silo.

The work and development of this example implementation is documented in NIST Cybersecurity Practice Guide 1800-7: Situational Awareness for Electric Utilities. Energy sector

SITUATIONAL AWARENESSFor Electric Utilities

The National Cybersecurity Center of Excellence (NCCoE) addressed the challenge of situational awareness for electric utilities through collaborative efforts with members of the energy sector and vendors of cybersecurity solutions. The example solution is detailed in NIST Cybersecurity Practice Guide, SP 1800-7. The NCCoE solution may not be the only one available in the fast-moving cybersecurity technology market. Please contact us at [email protected] with suggestions and comments.

organizations can use some or all of the guide to implement a converged situational awareness platform using NIST and industry standards. Commercial, standards-based products, such as the ones used in this example are readily available and interoperable with commonly used operational and information technology infrastructure and investments.

BENEFITS The potential business benefits of the situational awareness solution developed in this project include:

• improved ability to detect cyber-related security breaches or anomalous behavior, likely resulting in earlier detection and less impact of such incidents on energy delivery, thereby lowering overall business risk while supporting enhanced resilience and reliability performance outcomes

• increased probability that investigations of attacks or anomalous system behavior will reach successful conclusions which can inform risk management and mitigation following incidents

• improved accountability and traceability, leading to valuable operational lessons learned

• simplified regulatory compliance by automating generation and collection of a variety of operational log data

USE CASE Energy

LEARN MORE ABOUT NCCOEVisit https://nccoe.nist.govCONTACT [email protected] 301-975-0200

The National Cybersecurity Center of Excellence (NCCoE), a part of the National Institute of Standards and Technology (NIST), is a collaborative hub where industry organizations, government agencies, and academic institutions work together to address businesses’ most pressing cybersecurity challenges. Through this collaboration, the NCCoE develops modular, easily adaptable example cybersecurity solutions demonstrating how to apply standards and best practices using commercially available technology.

Page 2: SITUATIONAL AWARENESS...capabilities, improving the situational awareness of security analysts in each silo. The converged data can facilitate a more efficient and appropriate response

TECHNOLOGY PARTNERS/COLLABORATORSThe technology vendors who participated in this project submitted their capabilities in response to a call in the Federal Register. Companies with relevant products were invited to sign a Cooperative Research and Development Agreement with NIST, allowing them to participate in a consortium to build this example solution. Technology collaborators on this project include:

Certain commercial entities, equipment, products, or materials may be identified in order to describe an experimental procedure or concept adequately. Such identification is not intended to imply recommendation or endorsement by NIST or NCCoE, nor is it intended to imply that the entities, equipment, products, or materials are necessarily the best available for the purpose.

HIGH-LEVEL ARCHITECTURE

HOW TO PARTICIPATE As a private-public partnership, we are always seeking insights and expertise from businesses, the public, and technology vendors. If you have feedback on the architecture or the relevance and usefulness of this Practice Guide, or would like to schedule a demonstration, please email [email protected].

COMPONENTSSituational awareness solutions for energy companies include but are not limited to the following components:

• security incident and event management (SIEM) or log analysis software• ICS equipment (e.g., remote terminal units, programmable logic controllers and relays), along with associated software and

communications equipment (e.g., radios and encryptors)• “bump-in-the-wire” devices for augmenting operational technology with encrypted communication and logging capabilities• software for collecting, analyzing, visualizing, and storing operational control data (e.g., historians, outage management systems,

distribution management systems, and human-machine interfaces)• products that ensure the integrity and accuracy of data collected from remote facilities.

DOWNLOAD THE PROJECT DESCRIPTION For more information on this project, visit: https://nccoe.nist.gov/projects/use_cases/situational_awareness

June 2017