Loading…
Welcome to the Interactive Agenda for the 2016 ICS Cyber Security Conference! (View the full ICS Cyber Security Conference website here)  This agenda is currently a work in progress, please check back often as our team is making upates DAILY. (You can register for the conference here)
Breakout 2 (Salon 4,5,6) [clear filter]
Tuesday, October 25
 

1:30pm EDT

CyberFence - More than an Industrial Firewall

Persistent attackers will always find a way in, often exploiting the very processes that facilitate productivity and profitable collaboration. Operators must lock down these access points to close frequently exploited attack vectors –firewalls are not enough. This session will overview CyberFence, the award-winning and military-approved solution for robust and comprehensive industrial (ICS/SCADA) cyber security. CyberFence surpasses basic firewall, perimeter and signature-based defense, extending protection to SCADA and other networked system endpoints using protocol-specific parsing and whitelisting to assure data integrity. Listen for yourself why the US Navy, Department of State and many critical businesses worldwide trust CyberFence to secure network endpoints.

Sponsored by: Ultra Electronics, 3eTI


Speakers
avatar for Ben Garber

Ben Garber

Cyber Guru, Ultra Electronics, 3eTI
Mr. Garber joined 3eTI soon after completing his Master of Science in Cyber Security at University of Maryland University College (UMUC). He is instrumental in designing and implementing hacker tools and techniques to conduct penetration tests for critical infrastructure. These cyber-attack... Read More →


Tuesday October 25, 2016 1:30pm - 2:15pm EDT
Breakout 2 (Salon 4,5,6)

2:15pm EDT

Risk Management & Insurance Implications of ICS Incidents [Panel]

ICS incidents threaten not just process safety and mission assurance, but also – based on the layer of assets compromised – may impact physical assets, result in operational downtime, and trigger liability. This session examines how the risk management community thinks about ICS cybersecurity impacts, from insurance actuarial models and underwriting decisions, to broker guidance for insureds, and to how risk managers approach the unique risks generated by ICS cyber events that cross multiple types of insurance policies. The session explores how risk management and vulnerability remediation relate to insurance coverage and costs, in a complex cross-section of insurance that is new to virtually every player in the food chain.


Moderators
avatar for Scott Corzine

Scott Corzine

Managing Director, FTI Consulting
Scott Corzine is a Managing Director at FTI Consulting, where co-heads the Risk Management practice, a unit of the Global Insurance Services practice in the Forensic and Litigation Consulting segment. Scott is considered an expert in operational resilience and recovery, governance... Read More →

Speakers
MG

Mike Gaudet

Mike Gaudet, Managing Director at Marsh USA – (Broker)
PH

Peter Halprin

Coverage Attorney, Anderson Kill LLP
avatar for David White

David White

Chief Knowledge Officer, Axio Global, LLC
David White is founder and Chief Knowledge Officer at Axio Global — a cyber risk-engineering firm that helps organizations comprehensively manage cyber risk by harmonizing cybersecurity controls and cyber risk transfer. David works directly with Axio clients and is responsible for... Read More →


Tuesday October 25, 2016 2:15pm - 3:00pm EDT
Breakout 2 (Salon 4,5,6)

3:30pm EDT

Securing Critical Infrastructure in Global Companies. A Return on Experience

Franky Thrasher, Senior Cyber Security Expert & Information Systems Security Officer at ENGIE, will share his end user experience in securing globally distributed critical infrastructure at one of the world’s leading energy companies.

With more than 150,000 employees worldwide and revenues in excess of €69 billion, ENGIE understands how global companies can sometimes have much diversified complex models.

If you run a micro grid in Antarctica, A Hydro plant in the Rainforest and or gas fired power plants in Europe and LNG fleets worldwide are you facing the same challenges? Is any given standard applicable across your business? Is any technology applicable? Is your threat landscape modified according to your geographical location?

Thrasher will share his end user experience based on three different aspects;

Governance and regulations: - Examples of corporate policies that are either not applicable across the company due to regulatory constraints, or even local sensibilities. The talk will also explain how policies and governance practices can be adapted to a complex business model in global energy utility.

Technology: Examples of technology will be provided that have been implemented that were not as viable in different ICS environments, demonstrating that while magic “technology” boxes are useful, a completely different outlook is needed when deploying solutions on a global scale and across different business models. Thrasher will explain a remote connectivity system solution developed internally because a market product to fullfil the challenges ENGIE faced globally could not be found.

Geo politics in cyber security: How is your risk affected when you have assets in the Middle East? In Turkey? In South America? Sometimes data is not allowed outside the country sometimes technology is deemed illegal. What are some of the cultural issues you can run into? How does a conflict between two countries you have assets in affect your business?  What happens when you are not allowed to do security testing across borders. This talk will also give to the point examples of issues experienced when doing cybersecurity across the globe.  


Speakers
avatar for Franky Thrasher

Franky Thrasher

Senior Cyber Security Expert & Information Systems Security Officer, ENGIE
Senior Cyber Security Expert & Information Systems Security Officer


Tuesday October 25, 2016 3:30pm - 4:15pm EDT
Breakout 2 (Salon 4,5,6)

4:15pm EDT

Addressing the ICS Cybersecurity Leadership Gap

Operational Technology (OT) and specifically Industrial Control Systems (ICS) and associated equipment and devices, have mostly been ignored by industry leadership.

Safeguarding this critical area requires a unique mix of technical and operating insight into how threat actors (hostile nation-states, terrorist organizations and hacktivist organizations) can compromise industrial controls that operate and manage industrial processes – at the process level, the control component level, the human-machine interface level and the SCADA system level.

This talk will raise the level of awareness in the C-suite and Boardroom to this perilous operating risk that we think needs to be elevated well above the current limited focus on compliance with regulatory regimes that have not kept pace with the executional characteristics of industrial cyber risk. Power and utility companies need to address these risks head on, and likewise CFO and CISOs need to understand their true insurance coverage, and possible gaps, to assess whether their stature meets their company’s acceptable risk profile. Creating awareness at high levels and driving appropriate action is required.

Attendees will learn how companies should map their at-risk industrial component configurations, provide analysis and synthesis of the critical interfaces between operating OT and IT, perform risk and asset downtime impact assessments as part of their failure mode and effects analysis, and develop practical policy recommendations - so that cybersecurity experts and operating engineers can begin to correlate conventional information security anomalies with process controls events that may impact how effectively – and how safely – industrial processes operate. We believe effective security includes developing a documented understanding of the downtime impact of addressable system equipment across the entire process, or system, with specific focus on ICS interconnection and interdependency considerations.


Speakers
avatar for Ellen Smith

Ellen Smith

FTI Consulting
Ellen Smith has held senior leadership roles at several leading energy, power and utility companies including General Electric Co., Pratt & Whitney, Hess Corp. and as Chief Operating Officer of National Grid, U.S.  Find out what Ellen, now Senior Managing Director and Power & Utilities... Read More →


Tuesday October 25, 2016 4:15pm - 5:00pm EDT
Breakout 2 (Salon 4,5,6)
 
Wednesday, October 26
 

2:30pm EDT

Risk Management in ICS Security to Demonstrate Results

With cyber risk insurance as the fastest growing segment in property/casualty insurance, the discussion around industrial cyber security has moved from one of best practices and compliance to one of risk management.  The emergence of debt rating agency resiliency requirements, regulations and industry standards, boards have increasingly prioritized cyber security as a top enterprise risk.

Too many organizations opt to start with standards based frameworks or maturity models to define their ICS security programs.  Adopting these models can actually add risk and often fail to prioritize the most critical enterprise threats.  Likewise, relying upon the opinions of Subject Matter Experts to take decisions where data is scarce can create more harm than good in the establishment of ICS security programs.

This talk will focus on using robust methods to define organizational risk tolerances and methods to measure and track programs to prioritized areas of risk.  This approach allows ICS security program stewards and stakeholders to more easily demonstrate real improvements in security posture, achieved with security related expenditures. 

With more organizations creating dedicated operational technology security structures and responsible executive leaders, the development and maintenance of a mature ICS security program is vital.  

Sponsored By: Honeywell

Speakers
avatar for Susan Peterson-Sturm

Susan Peterson-Sturm

Director, Cyber Product Marketing & Strategy, Honeywell Process Solutions



Wednesday October 26, 2016 2:30pm - 3:15pm EDT
Breakout 2 (Salon 4,5,6)

3:30pm EDT

Safety and Cyber Security: Toward a Safe and Reliable Operations

Health, safety, and environment (HSE) management systems are widely adopted by many organizations and industrial facilities we work with. The main benefits of HSE programs are risk reduction from injuries, lost time incidents, liability and insurance costs. Safety management systems have a long history of statistical evidences showing how different types of well-documented unsafe practices, near misses and incidents have been dramatically reduced and improved through ongoing awareness training, intervention and controls. The ongoing realization of safety management system is a continuous effort towards zero incidents.

On the other hand, cyber security for industrial control systems (ICS) does not have the same benefit of decades of statistics, legislation, training, and budgets to build on, but are as critical as their conventional mechanical and human counterparts. While many organizations dedicate countless hours to protecting their employees and their physical assets, the cyber security of ICS assets are still strangely neglected in many organizations

In this presentation, we will cover the various aspects of Safety and Cyber Security and how this could be part of every organization’s culture not only as a priority, but also as core value:

  • How Safety and Cyber Security programs can be integrated to achieve the highest level of operational excellence?

  • How to use Cyber security awareness training to reduce risk and ensure safe/reliable operations?

  • Example of the first Cyber security Golden Rules from the first Online ICS Cyber Security Awareness Training for engineering community.


Speakers
avatar for Jalal Bouhdada

Jalal Bouhdada

Founder, Principal ICS Security Consultant, Applied Risk
Founder and principal ICS security consultant with over 15 years of experience as security professional covering diverse platforms and security issues. His expertise is mostly focused around security assurance and risk assessment in OT environments. Jalal has knowledge of all areas... Read More →


Wednesday October 26, 2016 3:30pm - 4:15pm EDT
Breakout 2 (Salon 4,5,6)

4:15pm EDT

ICS Incident Response Planning

Most ICS organizations haven’t done a good job preparing to respond to a cyber attack. Further complicating this is the fact that IT personnel don’t have a good understanding of the ICS need for 100% availability, or what it takes to get a process up and running after it has been shut down. 

This presentation will help organizations prepare to respond to ICS cyber incidents whether they’re caused by unintentional insiders or malicious outsiders such as industrial spies, hactivists, or nation state attackers.  Proper Cyber Incident Response planning will minimize financial losses due to system downtime, data loss, higher insurance premiums, and most importantly to the safety of the organization personnel and the public.


Speakers
avatar for Jack Oden

Jack Oden

Principal Program Manager, Cybersecurity Programs, Parsons
Jack D. Oden is a Principal Program Manager and Cybersecurity Compliance Subject Matter Expert (SME) within the Federal Defense & Security Division. Jack provides consulting services to US government and commercial customers on cybersecurity in the area of industrial control systems... Read More →


Wednesday October 26, 2016 4:15pm - 5:00pm EDT
Breakout 2 (Salon 4,5,6)
 
Filter sessions
Apply filters to sessions.