Wednesday 30 September 2015

U.S. Critical Infrastructure under Cyber-Attack

Tempered Networks Launches New Cyber Guardian(TM) Partner Program

SEATTLE, WA–(Marketwired – Sep 29, 2015) – Tempered Networks, Inc., provider of secure connectivity for business critical infrastructure and information, today announced the launch of its Cyber Guardian™ Partner program. The program, along with its new Cyber Guardian portal, enables Tempered Networks partners to complement their current perimeter security business with a new and profitable revenue stream by helping customers deploy a multi-layered security strategy.

Protecting critical infrastructure today requires a defense-in-depth strategy. By joining the Tempered Networks partner program, network security and industrial automation providers can offer their customers a completely new approach that “cloaks” critical devices, hiding high value assets, devices, and non-traditional endpoints from bad actors and keeping them inaccessible to all but trustedendpoints and systems.

Facts

  • More and more devices connecting to corporate networks expands an organization’s attack surface. Safeguarding both high value systems as well as vulnerable non-traditional endpoints such as IP-cameras, sensors, HVACs, medical devices, etc. is vital as they become entry points into networks.
  • Historically, most operational technology and other departmental systems have been physically separated from the corporate IT infrastructure and have not had to contend with cyber security concerns. Managing and operating cyber security solutions can be too complex for non-technical IT staff to use.
  • Tempered Networks’ Cyber Guardian Partner Program is the first channel program purpose-built to help solution providers deliver integrated protection for IT systems and operational/departmental systems that are now being connected to corporate IT networks.

“Customers who have been forced to make breach-driven decisions need trusted advisors who are capable of offering a defense-in-depth approach for cyber security,” said Lee Finck, VP of Strategic Partnerships and Channel Sales at Tempered Networks. “Tempered Networks and our Cyber Guardian program help our partners address an exploding number of threats for which perimeter security alone is clearly not enough. It enables them to expand their security business with a new layer of defense for clients.”

New era of computing requires a new breed of partners
The next generation of computing is driving the proliferation and connectivity of all kinds of devices and systems that were never intended to be networked. It also brings new sets of security challenges. As these devices converge onto business IT networks, the network attack surface significantly expands. On top of that, there is a shortage of cyber security talent that can support this complex environment. The Tempered Networks’ solution and CyberGuardian program arms partners to be trusted advisors, helping their clients meet IT and OT imperatives. A partner who can help clients achieve IT/OT alignment and integration can gain a competitive business advantage. Tempered Networks CyberGuardian Partner program is designed with this strategy in mind, with solutions supported by reference architectures and training to help meet IT and OT imperatives.

Supporting Quotes

“My security business is solid and growing, but my customers can no longer protect themselves with perimeter security alone,” said Bret Osborn, Chief Sales Officer, Sysorex (formerly Lilien Systems). “As we advise our clients, a Defense-in-Depth approach is the best strategy to keep them ahead of the changing threat landscape. Tempered Networks’ solution fits well with our strategy and is a strong addition to our current solution portfolio.”

“Tempered Networks is the first company to make the process of protecting critical infrastructure easy enough to manage without adding burden to already stretched IT resources,” said Joe Farren, President, Process Control Dynamics. “With this approach, I can take the lead in showing my customers’ IT and OT teams how they can both meet their goals with one highly effective solution.”

“Tempered Networks provides a non-invasive approach with trusted overlay networks that doesn’t impact the extensive work we’ve already done with clients,” said James Gillespie, CEO, Gray Matter Systems. “We can add layers of defense without ripping, replacing or re-coding, which is important for customers who continue to operate legacy systems and devices. For clients who have new networking needs, Tempered Networks offers the gold standard for security, with an air gap-like networking solution that also provides the flexible connectivity customers need between trusted endpoints, systems and personnel.”

“My clients’ networks need to be segmented, in many cases down to the device level,” said John McCann, President, Satisnet UK. “As so many devices join the corporate network, we need the ability to ‘micro segment’ and cloak these devices.”

View the original content and more from this author here:
http://ift.tt/1FDlE5m



from critical infrastructure alliance http://ift.tt/1YO8fxv
via IFTTT

Survey Finds Companies Missing Big Opportunities to Reduce IT Infrastructure Costs Associated With R&D

SANTA CLARA, Calif.–(BUSINESS WIRE)–Vantage Data Centers, a leading provider of data center solutions in support of mission critical applications, today released research regarding data center labs. The research found that while most businesses have an opportunity to realize cost savings by outsourcing IT infrastructure associated with R&D, 94 percent of companies miss such opportunities by managing their own labs and potentially overpay on rent and power costs in the process.

“Effectively managing limited resources is a key factor to success in any business, especially when it comes to costly data center management”

The study, conducted by Spiceworks and entitled “Hidden Challenges of Data Center Lab Management,” surveyed more than 150 IT professionals with IT infrastructure supporting their R&D lab environments in 2015. Despite the crucial role data center labs play in R&D, the survey revealed that rather than treat data center labs with deserved exclusivity, most organizations house these environments within their core IT infrastructure.

Interestingly, while 94 percent of respondents managed their lab data center in-house, 40 percent of those surveyed indicated they do not have the time or resources to do so – meaning that a significant portion of operating data center labs are not being optimally run, or given the attention required to do so.

Nearly two-thirds of survey respondents reported that their organizations’ R&D labs’ IT infrastructure runs in data center space that is shared for both critical and non-critical R&D purposes. This practice goes hand-in-hand with the common misconception that data center labs require the same backup infrastructure needed for mission critical business uses. In fact, more than 50 percent of the survey respondents reported that reliability and uptime are their highest priorities when it came to data center labs, further solidifying how widespread the misconception is. This can be a wasteful practice and can create multiple unnecessary redundancies, as most data center environments are built to be available 24/7/365, though IT infrastructure for R&D labs often does not require that level of uptime. While there are instances in which a lab may require redundancy, lumping critical and lab infrastructure into the same build greatly limits options for customization. Purpose building for exactly what is needed, and nothing more, is the key to cost savings.

Utilities Savings Opportunities for Data Center Labs

In addition to sharing data center labs with varied infrastructure, 62 percent of companies report that they host their R&D lab IT hardware in commercial offices, meaning they pay much higher retail rent and power costs than a typical commercial data center environment would offer. This can add huge additional costs given energy consumption may account for approximately 50 percent of the cost to run IT infrastructure. According to the study, this inefficiency is compounded when combined with the fact that only 50 percent of IT professionals reported knowing the energy rate their company pays. By leveraging off-site data center lab locations, companies in Silicon Valley can save 40 percent on electricity costs through a wholesale power rate as low as $.096 per kilowatt hour (kW/h), versus an average retail rate of $0.15 per kW/h. With only one-third of respondents reporting that they monitor or manage power usage of their data center lab, there is widespread opportunity for companies to realize these cost savings.

In addition to key takeaways regarding cost and efficiency, the research yielded additional insight into pain points and areas of focus for IT professionals:

  • Respondents stated that challenges they experience when it comes to data center labs include management/maintenance (41 percent), the cost of infrastructure (39 percent), the physical space required (3 percent) and the time required to configure and deploy the labs (33 percent).
  • Survey participants stated that some of the most important factors when considering a data center lab environment include security (62 percent), reliability (54 percent), ease of management (49 percent), flexibility (49 percent), TCO (47 percent) and easy deployment (47 percent).
  • With the exception of accessibility and reliability (46 percent and 42 percent, respectively), satisfaction with other data center lab factors are relatively low, indicating an opportunity for alternative solutions.

“Effectively managing limited resources is a key factor to success in any business, especially when it comes to costly data center management,” said Chris Yetman, Chief Operating Officer, Vantage. “With R&D labs data center infrastructure, many companies are missing significant cost savings opportunities available through the consolidation of disparate assets into one, purpose-built environment. For companies that need regular access to their infrastructure but don’t require the technical redundancies needed for mission critical or zero downtime tasks, co-located data centers offer a more cost-efficient solution and free IT professionals to innovate, rather than maintain infrastructure technologies.”

To view the research, please visit our website here. To learn more about lab environments and their importance to overall data center strategy, visit our video channel and corporate blog.

View the original content and more from this author here:
http://ift.tt/1iKDw3B



from critical infrastructure alliance http://ift.tt/1Vr7ZQz
via IFTTT

Lenel, AlertEnterprise Announce Strategic Alliance to Resell Physical Identity and Access Management Software

ANAHEIM, Calif.–(BUSINESS WIRE)–Lenel and AlertEnterprise today announced an alliance to resell AlertEnterprise’s Physical Identity and Access Management (PIAM) software to support an advanced PIAM and compliance solution. Lenel is part of UTC Climate, Controls & Security, a unit of United Technologies Corp. (NYSE:UTX).

“another unique dimension of our solution is that it offers unique enhanced mechanisms to help thwart unauthorized access, for example it will alert on unauthorized configuration changes to an access control server designed to protect against validation of fake badges.”

The AlertEnterprise suite of security convergence software delivers one of the most comprehensive IT, OT (operational technology) and physical security solutions available. Its certified interface to the OnGuard® system will offer predictive risk analytics, compliance and advanced insider threat management capabilities.

Lenel and AlertEnterprise are showcasing their solutions at one of the security industry’s largest events — ASIS International 2015 — at the AlertEnterprise booth (#709) and UTC booth (#3910). The 61st ASIS Annual Seminar and exhibition is being held at the Anaheim Convention Center in Anaheim, California, Sept. 28 – Oct. 2.

“Customers want to extend OnGuard into new directions, and this new relationship will provide them the opportunity to purchase an advanced PIAM solution. Leveraging the new interface between the OnGuard system and AlertEnterprise’s Guardian™ software, customers can now manage identities for employees, contractors, vendors and visitors across multiple systems such as HR, IT, Security and SCADA – helping to ensure policy enforcement, continuity and more,” said Ron Virden, managing director, electronic access solutions, Lenel.

According to Jasvir Gill, founder and CEO of AlertEnterprise, “AlertEnterprise is changing the face of security with IT-Physical-OT Security Convergence, particularly for large operational environments. We applaud the fact that Lenel is leveraging these capabilities. AlertEnterprise and Lenel can deliver comprehensive solutions to Fortune 500 and Global 1000 customers for both corporate and critical infrastructure protection.”

Gill goes on to explain, “another unique dimension of our solution is that it offers unique enhanced mechanisms to help thwart unauthorized access, for example it will alert on unauthorized configuration changes to an access control server designed to protect against validation of fake badges.”

AlertEnterprise has PIAM, Physical Security Information Management and compliance validation solutions that complement OnGuard’s industry leading, enterprise security management platform.

“Lenel and AlertEnterprise share the same view that enterprise solutions should be out-of-the-box and highly configurable, rather than require custom development with expensive deployment and ongoing maintenance,” Virden said. “We look forward to working together with AlertEnterprise on future solutions that deliver added value to our mutual customers.”

About AlertEnterprise

AlertEnterprise software protects from and uncovers blended threats Information Technology and Operational Technology (IT-OT) and Physical Access and Industrial Control Systems for true prevention of insider threats, fraud, theft, sabotage and acts of terrorism by overcoming the vulnerabilities inherent in security silos. Purpose-built for protecting critical infrastructure in key sectors, such as utilities, oil and gas, airports, federal agencies, pharmaceuticals, and healthcare, AlertEnterprise solutions deliver industry-specific operational compliance management, as well as situational awareness with continuous monitoring and incident management. Please visit http://ift.tt/1iKDybu or @alertenterprise on Twitter.

About Lenel

Lenel is a global leader in advanced security systems and services developing innovative solutions to protect buildings, people and assets. Incorporating open architecture and third-party interfacing, Lenel’s enterprise software manages multiple best-in-class systems to provide a single, seamless security solution for customers worldwide, including corporate and government segments. Lenel is a part of UTC Climate, Controls & Security, a unit of United Technologies Corp., a leading provider to the aerospace and building systems industries worldwide. For more information, visit www.lenel.com or follow @LenelSystems on Twitter.

View the original content and more from this author here:
http://ift.tt/1FDlF9q



from critical infrastructure alliance http://ift.tt/1YO8fxr
via IFTTT

NPU strengthening cyber security network

NORWICH – Norwich Public Utilities plans to spend $350,000 over the next year to harden its cyber security network and protect critical infrastructure from outside threats.

The move, NPU Program Officer Manager Eric McDermott said Tuesday, focuses mainly on the creation of a secondary firewall within the utility’s existing network to protect its Bean Hill substation in the city’s Yantic section.

“We’ve essentially created a fence that protects the Bean Hill substation from any outside access,” McDermott told the Public Utilities Commission. “Over the next couple of years, we’re going to be working to expand those changes.”

Citing security reasons, officials said they couldn’t provide information regarding how much energy the substation – one of five operated by NPU – contributes to the grid, but the facility’s switching system and connectivity to the overall power system made it necessary to implement the security measures.

McDermott said the project is not the result of a specific threat, but to bring NPU’s infrastructure in line with new federal standards that take effect next year. The updates are expected to be completed by next April.

NPU will be considered a “medium impact facility,” meaning any complications to its grid could affect power distribution throughout New England.

The security measures are required to meet North American Electric Reliability Corporation’s critical infrastructure protection standards.

Randy Black, NPU’s IT manager, said access to the firewall is heavily restricted. And NPU’s computers are already buffered from hackers or other cyber assaults, he added.

“We already have our systems separated. This secures it with its own firewall space and puts an extra layer around it,” he said of the Bean Hill substation.

In addition to the software upgrades, McDermott said officials are setting up an electronic security perimeter around Bean Hill and purchasing equipment and software with increased safety measures – included in the overall price tag for the project.

McDermott said the enhancements will also make NPU’s power grid more durable, leading to better reliability for consumers.

“The project kicked off in February and since then, we’ve accomplished a lot,” McDermott said.

View the original content and more from this author here:
http://ift.tt/1P59Vyq



from critical infrastructure alliance http://ift.tt/1iKBUXs
via IFTTT

Tuesday 29 September 2015

Cyber summit examines government, private industry partnership to stop ‘Triangle of Pain’

GARMISCH-PARTENKIRCHEN, Germany (Sept. 25, 2015) — The light goes out. Residents look to the utility company to fix it, but it’s a cyber-attack, and the privately-owned company is not equipped to handle it. The public then looks to the government, which does have the resources for such an attack, but does not provide the electricity.

“That’s the ‘Triangle of Pain,’ where nobody quite knows who is responsible for protecting critical infrastructure from cyber-attacks,” said Simon Ruffle, director of Technology Research and Innovation at the Centre for Risk Studies at Cambridge University. “You’ve got the public looking to and expecting the government to keep the critical infrastructure working. To fulfill that, the government has to talk to the private sector.”

Government partnership with private industry was one of the main topics covered at the “Protecting Critical Infrastructure and Key Resources in, from and through Cyberspace” summit held Sept. 22 and 23 here at the George C. Marshall European Center for Security Studies.

“We have to work together,” said Charles Kosak, deputy Assistant Secretary of Defense for Defense Continuity and Mission Assurance in Washington, D.C. “The cyber threats that exist today are so complicated and bigger than any one individual, directorate, department, agency or even governments. These challenges require governments to work together, to include outreach and partnership with the private sector and industry.”

More than 80 cyber experts working in government agencies and privately-owned companies from 22 countries attended the conference, sponsored by the U.S. European Command and Marshall Center.

“The Marshall Center is a great institution and was key in bringing policymakers and cyber experts together to talk about how we can address cyber-attacks in the future,” said U.S. Army Brig. Gen. Welton Chase Jr., director of Cyber at EUCOM.

In December 2014, the Marshall Center developed a comprehensive program to explore the increasing domestic, international and transnational challenges in cyber security – Program on Cyber Security Studies.

“Our new cyber security course aims very high,” said Dr. Robert Brannon, dean of the College of International and Security Studies at the Marshall Center. “Our objectives are to influence good governance by way of legislation, policy, and strategy. Lots of other institutions are addressing cyber security threats at the technical level – but as far as I know, we are the only ones looking specifically at policy.”

Guest speakers included ministries of interior, ministry of internal security and U.S. Department of Homeland Security officials, as well as private industry professionals.

“For me and our working group, it’s been very helpful to hear (other government agencies and private industry) perspectives that we in the DOD don’t often hear,” said Dr. John Clarke, professor of leadership, management and defense planning at the Marshall Center, and who led one of the focus group during the conference. “The question I think we all have to answer is what is the proper role of the Ministry of Defense – DOD – in ensuring that not only its cyber security, but also cyber security that is in private hands. It’s incumbent upon the military to find a way to work effectively with private industry to ensure the reliability of those systems.”

Presentations and panel discussions covered in the two days included: identification of best practices in the absence of standards; working together to bring best practices forward to industry to be adopted as standards or best practices; risk management and security controls in a mission assurance environment; the industry standards used to perform self-assessments of cyber health and threats; and, the challenges of conducting normal daily activities while under the constant threat of adversaries.

Clarke said plans are already underway for another cyber summit to be held at the Marshall Center next year.

View the original content and more from this author here: http://ift.tt/1Rddwtp



from critical infrastructure alliance http://ift.tt/1MX6J8r
via IFTTT

US grants American Samoa $7m in infrastructure aid

The Department for the Interior says the funds will provide improvements to critical infrastructure in the territory.

One million dollars has been earmarked for the maintenance and repair of public schools.

$300,000 will go to the Department of Port Administration to enable projects like improvements to the Airport Rescue & Fire Fighting Facility.

Just under two million dollars will be used for the design and construction of a ferry vessel to provide reliable transportation to and from the Manu’a Islands.

Over $900,000 of the new grant is to be used for equipment and supplies at the territory’s shipyard.

The slipway will be restored to meet required tuna fisheries and maritime industry standards.

Half a million dollars is to provide a fully equipped and operational Primary Health Care Center in Faga’alu.

Samoana High School, the American Samoa Power Authority and Pago Pago International Airport will each get one million dollars.

The school will furnish a new two-story classroom building the ASPA will improve its water distribution system and the airport will relocate a fuel tank farm from its current location at the rear of the public parking lot as it is deemed a safety hazard.

The remaining funding will be set aside for preventative maintenance of infrastructure projects.

View the original content and more from this author here: http://ift.tt/1KGbgZm



from critical infrastructure alliance http://ift.tt/1Rddp14
via IFTTT

Region’s Infrastructure Leaders Offer Feedback for U.S. Dept of Transportation’s Beyond Traffic Framework

U.S. Maritime Administrator Paul “Chip” Jaenichen and Long Beach Vice Mayor Suja Lowenthal hosted the third of 11 nationwide regional forums on the Beyond Traffic draft framework at Long Beach Convention Center Monday, according to the U.S. Department of Transportation.

The Beyond Traffic report examines the trends and choices facing America’s transportation infrastructure over the next three decades, including a rapidly growing population, increasing freight volume, demographic shifts in rural and urban areas, and a transportation system facing more frequent extreme weather events, according to the release.

The report predicts that unless changes are made in the near-term, increased gridlock will result nationwide.

The meeting allowed citizens, elected officials, metropolitan planners, transportation industry partners, business owners, and community leaders to learn more about the framework and ask questions about the trends identified in it. Jaenichen and Lowenthal also solicited input from the participants on their region-specific experiences and asked to hear ideas for solutions to those challenges.

Beyond Traffic identifies that the logistics and goods movement industries of Southern California, which contains some of our nation’s largest ports, will be uniquely impacted by growth over the next 30 years,” Jaenichen said at the event.

This growth includes a 61 percent population increase in Southern California by 2050 that will have to deal with the fact that over 25 percent of the state’s bridges are structurally deficient and 34 percent of its roads are in poor condition. California must make critical infrastructure investment decisions in order to accommodate this increase in population.

“As we finalize the framework, we wanted to hear directly from residents who rely on and are working to improve the region’s transportation system, especially those who are involved in the region’s bustling freight sectors,” Jaenichen said in a statement. “Conversations like the one we had today are vital as we continue to tackle the challenges and opportunities related to the impending increase in population and the higher demand for goods that compliments this growth.”

After the U.S. Department of Transportation’s presentation, regional infrastructure leaders, including State Senator Ricardo Lara, State Assemblymembers Mike Gipson and Patrick O’Donnell, Long Beach Transit President & CEO Ken McDonald and Caltrans District 7 Director Carrie Bowen, shared their feedback in a facilitated conversation that will be used to inform the final Beyond Traffic report when it is published next year.

“There is no better place than Long Beach to be having this conversation,” Congressman Alan Lowenthal said in a statement. “Here in our city, we see the challenges and opportunities facing us as we seek to keep pace with rapid population growth and economic development.”

He added that Long Beach is a gateway to the ever-expanding Southern California region, that investing in critical freight infrastructure in greater LA, California and the United States is critical point of focus.

“Combining forward thinking with a commitment to environmental stewardship, the City of Long Beach is eager to change how we move goods and people throughout the nation,” said Long Beach Mayor Robert Garcia in a statement. “Transportation is not just for cars, as tradition holds here in Southern California, but it’s also for mass transit, for cyclists, and for pedestrians; for the grandmas and grandpas who walk our kids to school. Transportation literally is the road to our future.”

View the original content and more from this author here: http://ift.tt/1GdoeK5



from critical infrastructure alliance http://ift.tt/1RddnX4
via IFTTT

Amplats smelter taps its heat for power

ANGLO American Platinum’s (Amplats’s) Waterval smelter near Rustenburg has started to draw up to 10% of its energy from a new R175m clean power plant that uses waste energy from processing.

Mining companies, which are among Eskom’s biggest customers, have been seeking cheaper and more reliable sources of power as the utility struggles to meet demand.

The 4.9MW co-generation plant will bring down Amplats’s electricity bill, free power from Eskom’s grid for other users and will produce no carbon or other emissions, unlike electricity generated from coal.

The plant uses the first application in a smelter of a simple technology, organic Rankine cycle (ORC). Previously, ORC has only been used to generate electricity from geothermal heat source

The Eternity power plant is owned by H1 Holdings and Vuselela Energy. Investec Bank provided the debt and part of the initial equity, which it has sold to H1 Holdings. The project was kickstarted by a R30m grant from the Department of Trade and Industry under its critical infrastructure programme.

Trade and Industry Minister Rob Davies opened the plant yesterday. He said on the sidelines that the department was supporting with grants a number of other innovative green energy initiatives, some of which had won awards.

The department wanted companies to understand that sustainability was an element of competitiveness and SA’s leading companies were all taking this seriously, he said. Energy efficiency was also important, as was mineral beneficiation. The Eternity project ticked these boxes.

Malebo Mabitje-Thompson, the department’s deputy director-general in the incentive development and administration division, said grants of up to R30m would be made per project, under the critical infrastructure programme, subject to conditions. This grant was intended to be a catalyst, not the sole source of funding.

In any year the department was considering no fewer than 10 such projects, which should have wider benefits for the economy, she said.

Investec Bank’s head of power and infrastructure finance, Fazel Moosa, said the Eternity plant was providing power to Amplats at an estimated cost of 65c/kWh compared with an Eskom average tariff for 2015 of 78c/kWh.

The power plant uses water at a temperature of 240°C in the smelter’s converter cooling circuit to heat pentane gas to drive a turbine connected to a generator. The conversion of fuel to energy is 20%, which is low compared with about 35% for older coal-fired power stations, since the heat source is cooler.

The advantage is that the technology allows the power plant to cycle up to maximum capacity and cycle down in step with the smelter.

The plant will be operated by Vuselela Energy, which developed the plant in collaboration with Amplats. As a result of the adaptations needed to the ORC technology to fit a smelter, Vuselela has registered thermal harvesting patents for this process in SA.

Two weeks ago, Amplats said it had agreed to sell its three Rustenburg mines and two concentrators to Sibanye Gold. The deal did not include the Waterval smelter.

View the original content and more from this author here: http://ift.tt/1RddqC8



from critical infrastructure alliance http://ift.tt/1MX6IS0
via IFTTT

Monday 28 September 2015

Cyber whistleblowing pivotal in ensuring corporate transparency and accountability in the IoT era

Whistleblowing isn’t a new phenomenon, and has been recognized and protected under SOX, GLBA, Federal and State laws, as well as industry-specific regulatory frameworks. The Dodd-Frank Act has ensured additional protections for corporate officers who come forward with evidence of misconduct or wrongdoing, and created financial incentives for whistleblowers to report securities violations and fraud.

You may be aware of a recent decision by the Third Circuit Court of Appeals in FTC v. Wyndham Resorts, which affirmed FTC’s standing as a Federal cyber enforcer under the Court’s intentionally broad – and unanimous – interpretation of the “fair trade” doctrine. What this means is that the FTC will increase its scrutiny of cyber security issues which affect US commerce and involve US consumers, surely to add to its list of approximately 50 recent enforcement actions taken against a variety of firms thus far.

However, FTC can only act upon known issues. A breach affecting millions of consumers, such as the Wyndham case or the Target and Home Depot incidents, comes into FTC’s view only after the proverbial horse has left the barn. While FTC seeks to encourage responsible behavior through punitive action meant to act as a deterrent for the rest of the field, the retroactive nature of its action leaves much to be desired on the preventive side of the equation.

Despite a positive step in the right direction, the Commission’s post hoc enforcement scope creates a potential incentive for firms to conceal information security breaches at all costs in a bid to prevent additional scrutiny and likely punishment for failure to do adequately secure their information operations. In many cases, the firms are successful. As reported in the New York Times, a massive breach of a major industrial automation firm shortly after its $2-billion acquisition went unreported to the markets and regulators, remaining under wraps until a confidential customer memo was leaked to a well-known security blogger.

Wrapped in non-disclosure agreements and contract confidentiality clauses, manufacturers get to operate in secrecy, largely making the public disclosure of a breach a choice rather than an obligation (in cases not involving regulated consumer data such as credit cards and PII).

Transparency is difficult to come by in a field cloaked in what I call the “Three M’s” of cyber security: myth, mystique, and mystery. Confidentiality for confidentiality’s sake prevails throughout corporate organizations, stifling information sharing, discovery, and open debate – internal or external, – on cyber deficiencies and vulnerabilities.

CEO’s don’t want to hear about problems which they would be compelled to solve – if they actually heard about them. Integrity of internal controls, after all, is a serious matter well within the regulatory purview of the SEC. The logical answer, in the unscrupulous organizations at least, becomes rather obvious: keep the CEO and the Board from hearing about cyber issues they’d be forced to fix. With information security, that’s all too easy given the inherent complexity and difficulty in assessing the true state of cyber posture and maturity in global organizations.

This obfuscation doesn’t have to appear all that malicious, either. A simple omission, a confused statistic, an “honest mistake” in reporting threat or vulnerability data – all plausible enough to filter the information about known or suspected deficiencies in the enterprise security program.

How do we pierce this veil of corporate secrecy and obfuscation, designed to immunize and absolve the power structure while allowing cyber negligence to remain the accepted status quo? If internal reporting is suppressed, and those who speak out find themselves ostracized – or worse, – what channels are available for communicating internal issues tantamount to corporate misconduct and malfeasance?

The answer: Whistleblowing.

Encouraging and protecting those who come forward is essential to the functioning of markets and societies. Transparency, Integrity, and trust are non-negotiable. As our world continues to become “smarter”, more connected, more integrated, as our transactions become more distributed and rapid, as machine learning and automation become more mainstream by the day – it is fundamental we as consumers, and the regulators on our behalf, insist on total integrity and trustworthiness on the part of those who seek to populate our world with “smart” machines.

The manufacturers and suppliers competing for the lucrative space on our wrists, in our pockets, our kitchens, cars, and office buildings, must prove to us their technologies are safe, secure, and resilient before we allow them to take over our lives to the tune of 50 billion connected devices projected to surround us by the year 2020 (Gartner).

Whistleblowers are crucial in ensuring that no matter how complex an organization, how powerful or aloof the management, or how lucrative the business venture – consumers get to know the truth, and to make their choice in the marketplace based not only on the features of a product or service, but its maker’s trustworthiness and integrity.

Cyber whistleblowers have a pivotal role to play in the upcoming battle to connect our world. Let us encourage them and protect them.

In a recent article in CIO Magazine, the nation’s premier whistleblower attorney Debra S. Katz of Katz Marshall Banks provides an overview of the unique challenges faced by cyber whistleblowers, and the dangers for companies who retaliate against them:

View the original content and more from this author here:  http://ift.tt/1GbQEEi2985780/staff-management/changing-the-whistleblower-retaliation-culture.html



from critical infrastructure alliance http://ift.tt/1VipK9S
via IFTTT

Rutland has century-long wish list for water infrastructure

The department estimates that Rhode Island will need approximately $800 million over the next two decades for drinking water infrastructure improvements. In many places around the country, the promise of clean, cheap, readily available water has been taken for granted, but that has begun to change. In some states, farm runoff has polluted municipal water sources, drought has taken its toll on reservoirs and aging pipes have ruptured.

View the original content and more from this author here: http://ift.tt/1RaZBEe



from critical infrastructure alliance http://ift.tt/1LWTvTq
via IFTTT

Thinking Continuous – A New Mindset for SCADA Security

Getting Strategic with Microgrid Deployments

EDITOR’S NOTE: Commonwealth Edison is the host utility for the landmark Empowering Customers & Cities event November 4-6. The event will explore new business models for utilities as well as new ways of serving customers, including the rollout of microgrids, the subject of this two-part series. Last week: Microgrids for Illinois.

Commonwealth Edison is championing a proposal, presented to the Illinois General Assembly, that would enable an investment of up to $250 million in six microgrid pilots to support critical infrastructure and facilities within its service territory.

ComEd’s customers would be the main beneficiaries of this program. The proposed locations were carefully selected to demonstrate applications of microgrids for multiple types of infrastructure required to operate during extreme conditions. The targeted critical infrastructure includes water, transportation, health care, community and local government.

Prior to the site selection, ComEd leveraged its partnerships with several external agencies — including the DOE, Department of Homeland Security, Illinois Emergency Management Agency and

Shay Bahramirad

the City of Chicago Office of Emergency Management and Communications — to broaden the analysis around the critical infrastructure. In selection of these sites, ComEd adopted a holistic, data-driven approach to evaluate its power delivery infrastructure over the entire service territory for potential microgrid locations. The resiliency metrics included data related to critical infrastructure and customers, input from external stakeholders and existing power delivery infrastructure.

The proposed six locations selected include a mix of critical facilities in diverse geographic locations. The pilot program would enable ComEd to demonstrate how microgrid technology can provide security and resiliency to multiple types of critical facilities. While the program only includes six locations, the study revealed several other locations that could be considered as potential future microgrid installations.

Following are brief highlights of each of the six locations proposed as part of the microgrid pilot program:

Henry Pierce

• Bronzeville Community is located on the south side of Chicago. The pilot microgrid would be built around the resilient community concept. The neighborhood includes critical infrastructure as well as a representative cross-section of diverse customer classes within the city of Chicago. The Bronzeville microgrid would also be integrated with the existing campus microgrid at the Illinois Institute of Technology and form a microgrid cluster where the two microgrids would operate in conjunction and share resources. In support of the clustered community microgrid concept, ComEd was awarded a DOE grant to develop an advanced microgrid controller for controlling microgrid clusters.

• Chicago Heights is a suburb located south of the city of Chicago. The proposed microgrid in Chicago Heights would be an installation around several facilities supporting the water infrastructure in the area. The proposed footprint includes water pumping and treatment facilities along Thorn Creek. Besides Chicago Heights, these facilities provide water and wastewater treatment services to eight surrounding suburbs serving nearly 100,000 people. In case of an emergency, the continued supply of clean water is essential for the population.

• The DuPage County government complex is located in Wheaton, Illinois, a far western suburb of Chicago. The complex includes administrative buildings, a youth home, a county health department, a judicial building, a sheriff department, a highway department, a county jail and emergency management offices, all within a small footprint, which makes the area a good candidate for a microgrid installation. During the discussions with external stakeholders, the continued operation of local government during emergency conditions was identified as a high priority.

• The Federal Aviation Administration facility in Aurora has a major impact to the air traffic in North America. A fire event at the facility in the fall of 2014 disrupted air traffic across the U.S. The microgrid would add resiliency to the power supply of the facility and stability to the air traffic infrastructure overall. The location of the facility would allow for extension of the microgrid to the neighboring hospital, schools, health department and blood center.

• The Illinois Medical District is located west of the Chicago downtown business district. The area consists of several major hospitals and other critical infrastructure, all within a small urban footprint. The microgrid would demonstrate the benefits of a microgrid to the health care infrastructure and, because of its central location, demonstrate the benefits to a large number of ComEd customers.

• Rockford International Airport is located in the western part of ComEd’s service territory. Along with some passenger traffic, the airport is a major hub for air cargo. The proposed microgrid would support critical facilities for the airport and thus support the cargo and transportation infrastructures within the region. Because of the significance of the airport as a cargo hub, any disruption to its operations could impact the economy within the ComEd service territory.

View the original content and more from this author here: http://ift.tt/1LWTsHa



from critical infrastructure alliance http://ift.tt/1FvuvpP
via IFTTT

Looming cyber attacks threaten critical control systems

With computerised control systems operating everything from power plants, water treatment facilities to transport systems and factories, the potential for disruptive cyber attacks grows bigger by the week writes Kurt Hansen, Regional Managing Director – ANZ, Check Point Software Technologies.

Public infrastructure, along with industrial and manufacturing companies, has come to rely on such dedicated computer management systems for daily operation. Linked to networks of controllers and sensors, the systems are critical for the ongoing proper function of these assets.

Known as SCADA (Supervisory Control and Data Acquisition) and ICS (Industrial Control System) solutions, these systems enable the collection and analysis of data and help automate control of equipment such as pumps, valves and relays.

Any disruption to these systems would have a dramatic impact. Power services could be disrupted, water supplies compromised, and manufacturing facilities brought to a halt. The resulting financial and societal ramifications could be immense.

Already, attacks on such critical infrastructure have been reported around the world. Facilities have been hit with an array of network breaches, data thefts and denial of service attacks. With the number of attacks on the rise, now is the time to take preventative action.

The size of the challenge

Details of the vulnerabilities within many SCADA and ICS systems are, unfortunately, readily available on the Internet. These vulnerabilities vary from basic issues, such as poor password security, to configuration issues and software bugs. Once an attacker can run software with access to a controller, the likelihood of a successful attack is very high.

By altering commands sent to controllers, or by changing sensors readings, attackers can create changes in electrical, chemical, mechanical or other processes. These changes can result in loss of productivity, disruption of services or worse, and could become a genuine risk to public safety.

The problem is made more acute by the fact that many control systems have been in place for long periods of time. Their rugged design and dependability means they can be operational for more than ten years, and in some cases well beyond.

Most SCADA and ICS networks have some level of traditional perimeter defence, such as a firewall, which makes access from outside relatively difficult. For this reason, attackers are constantly looking for alternative ways to penetrate the systems. Potential attack vectors include:

•    Using a remote access port used for system maintenance
•    Hacking a legitimate communications channel between IT systems and SCADA/ICS systems
•    Social Engineering or convincing an internal user to click on a URL link in an email from a workstation connected both to the SCADA/ICS network and to the internet
•    Infecting laptops or removable media outside the SCADA/ICS network which later infect internal systems when they’re connected to the network

SCADA/ICS networks and their components, are designed to provide manageability and control with maximum reliability. Originally they were not designed with security in mind. Security was simply the gap of air between the control network and the internet. Often, they do not feature mechanisms to avoid unauthorised access or to cope with the evolving security threats originating from external or internal networks.

While their implementation is often proprietary, SCADA controllers are essentially computers. They use standard computing elements such as operating systems (often embedded Windows or Unix), software applications, accounts and logins. As a result, organisations need to ensure they take a similar approach to their SCACD / ICS security as they do for other parts of their IT infrastructure.

Securing SCADA and ICS systems

Many SCADA and ICS systems have been built and extended over a long period of time. As a result, knowledge of exactly what is in place may be incomplete. For this reason, the first step in any security review is to capture a complete picture of what exists. Once this has been done, a comprehensive approach to security can be undertaken.

The key steps to take to secure critical infrastructure SCADA  systems are:

1. Mapping
Create an up-to-date map of all components. This must include an inventory of all devices and communication links, diagrams of the physical and logical connections between devices, lists of hardware and software versions, and a list of accounts and users together with their access privileges.
2. Initial analysis
Once mapping has been completed, an initial analysis of security risks should be undertaken. This process assesses the potential severity, probability and business impact of any attack, and how easy it would be for an attacker to launch an attack.

3. Creation of security strategy
Once a comprehensive picture of the infrastructure and potential vulnerabilities has been created, a suitable security strategy must be devised. This multi-faceted policy should address:

•    Policies: Strong security begins with a well-defined policy closely aligned to business needs. The policy must address the critical nature of the control systems to the organisation.

•    People: Unfortunately, it is often users who make mistakes that result in malware infections and information leakage. Staff members need to be informed and educated on the security policy and their expected behaviour when accessing and using systems.

•    Enforcement: Steps should be taken to ensure the new policies are understood, followed and enforced.

4. Implementation

Once complete, the security strategy should be implemented across the infrastructure. Importantly, physical network separation should be maintained between the real-time components of the SCADA /ICS network and other networks.

At the same time, security gateways should be installed at all interconnect points, ensuring only relevant and allowed traffic is entering or leaving the network. An anti-bot solution should also be implemented to deal with identification of malware that may infiltrate devices on the network.

Also, all workstations and portable equipment used for management and maintenance must be checked to ensure they are free of malware. It is recommended to assign separate workstations for SCADA
management software.

Finally, ongoing strict analysis of all traffic, files and payloads must be performed, in real time, across the infrastructure. In-house or independent specialist intelligence feeds, will increase the dependability of the analysis.  This will ensure early identification of any unauthorised access or activity within the critical systems.

By following this strategy, organisations can ensure the SCADA and ICS controlling critical infrastructure remain secure and operational at all times.

View the original content and more from this author here: http://ift.tt/1LWTsH6



from critical infrastructure alliance http://ift.tt/1FvuwKf
via IFTTT

The Week That Was: All of Lawfare in One Post

With Chinese President Xi Jinping in town, it’s been a big week for all things cyber and U.S.-China relations.

To start things off, Jack reflected on Xi’s remark that “hacking against government networks” is a crime “that must be punished in accordance with law and relevant international treaties” and surmised that “there is no reason to think China will unilaterally back down in its cyber-operations against the United States.” He suggested that U.S. adversaries will not cease cyberactivities that the United States considers offensive without a similar reduction in U.S. cyberactivities that they consider detrimental.

Jack also discussed the potential first U.S. China cyber arms agreement that would aim to “prohibit first-use strikes on critical infrastructure.” Cautioning us against being excited, he pointed out that any such agreement would not alter the status quo of China’s “widespread espionage and theft,” largely considered the most troubling aspect to the United States. Raising the questions of what exactly would qualify as “critical infrastructure” and how exactly any such agreement would be verified, Jack likened the potential deal to a more technically challenging and less verifiable version of the Iran Deal–which for its part faced its own difficulty in Congress.

Unlike Jack, Herb Lin found more to be excited about in a potential cyber arms deal. He suggested that by embracing the June 2015 recommendations made by the Group of Governmental Experts (GGE) on Developments in the Field of Information and Telecommunications in the Context of International Security, the two nations could improve cyber relations.

Elaine Korzak shed light on the GGE report and its implications on the future of stability and conflict prevention in cyberspace. While the GGE establishes important cyber norms, Elaine suggests that the report indicates that any norm-setting power attributed to the report remains unclear and that “any remaining room for consensus, particularly with regard to the application of international law, has been exhausted.”

Paul Rosenzweig expressed intense relief after the White House declared that the United States and China agreed not to “conduct or knowingly support cyber-enabled theft of intellectual property, including trade secrets or other confidential business information, with the intent of providing competitive advantages to companies or commercial sectors.” He wondered “why we didn’t do that before.” Herb also reacted to the White House’s announcements but, once again, took a slightly more optimistic view. With an acknowledgement from China that intellectual property theft for commercial purposes is bad, Herb suggested that the endorsement for the aforementioned GGE forum for cybersecurity marked a step in the right direction.

Jack also analyzed the White House release and asks what gives. He asked what might underlie China’s acceptance of the U.S. position that cybertheft of intellectual property is wrong and suggested three possible answers.

Stewart Baker did a deep dive into President Xi Jinping’s visit to Washington and interviewed Margie Gilbert on this week’s Steptoe Cyberlaw Podcast. In what he terms the “he said, Xi said” issue, Stewart discussed whether the United States should settle on the aforementioned minimal potential cyber agreement against. Margie Gilbert talked about the difficulty the United States faces in fending off network intrusions.

Zack Bluestone introduced “Water Wars,” a weekly roundup of the latest news, analysis, and opinions related to ongoing tensions in the South and East China Seas. He featured Xi’s visit to America in this first issue. He followed up the initial post by highlighting two key passages from Presidents Obama’s and Xi’s joint press conference with Obama elaborating upon the American understanding of bilateral relations in the Asian Pacific and Xi discussing common maritime interests in the South China Sea.

Paul also shared updates in the world of cyber warfare; he discusses the potential first cyber arms control deal between the U.S.  and China, waning levels of Chinese cyber attacks on eve of Xi’s visit, Russian government-backed groups hacking NATO, and Obama’s  classification of cyber as a core national security threat.

Ben posted the “Je Suis Francis” edition in the latest Rational Security podcast. The podcast discusses Russia’s intervention in Syria, the U.S.-China potential cyber arms treaty, the closure of Guantanamo Bay, and the critically essential, long-haired Edward Snowden.

View the original content and more from this author here: http://ift.tt/1KBxnA1



from critical infrastructure alliance http://ift.tt/1LWTsqN
via IFTTT

Friday 25 September 2015

Clinton calls for sweeping power grid upgrades

Hillary Clinton is calling for power grid upgrades to increase cybersecurity, the Democratic presidential front-runner revealed in a sweeping energy infrastructure policy statement released Wednesday.

“Our electrical grid needs upgrading to harness new technology that reduces energy costs and increases consumer choice, and to address the growing threat of cyberattack,” Clinton said.

Her plan calls for the creation of a new presidential team that would coordinate threat assessment and response efforts between federal agencies and the power industry.Clinton’s plan also calls for boosting the digital defenses of “clean energy” technologies, part of an overall strategy of grid modernization, as well as providing resources to local communities to improve grid resilience.

Clinton’s plan comes amid growing concerns of power grid vulnerability.

Earlier this month, federal documents obtained through a Freedom of Information Act request revealed that hackers infiltrated the Department of Energy’s (DOE) computer system more than 150 times between 2010 and 2014.

As the department overseeing the country’s power grid and nuclear weapons stockpile, the DOE is an attractive target for overseas cyber spies seeking to uncover vulnerabilities.

A 2013 oversight report noted “unclear lines of responsibility” for cybersecurity within the DOE, as well as a “lack of awareness by responsible officials.”

Experts say critical infrastructure sites are increasingly at risk as electric grids get “smarter.”

National Security Agency Director Michael Rogers told lawmakers last fall that China and “one or two” other countries would be able to shut down portions of critical U.S. infrastructure with a cyberattack. Researchers suspect Iran to be on that list.

The U.S. and China are reportedly working on an agreement under which neither country will be the first to launch cyberattacks on the other’s critical infrastructure, such as power grids or cellphone networks, during peacetime.

In November, the Department of Homeland Security (DHS) warned that “numerous” critical industries might have been compromised by hackers from Russia, though officials said they did not see any attempts to “damage, modify, or otherwise disrupt” any networks. Researchers say the country is testing U.S. networks for vulnerabilities.

Senate Democrats have been campaigning for more funding to protect the electrical grid from hackers, part of an Energy and Water Development Appropriations Bill that has divided lawmakers on partisan lines.

“The reality is that this is a system that is not as well protected as it should be,” Sen. Martin Heinrich (D-N.M.) told reporters in a July conference call. “This is a grid that evolved over 100 years and much of it is based on fairly simple technology.”

DHS has also moved to shore up grid defenses, in August announcing the creation of a new committee tasked with identifying how well the department’s “lifeline sectors” are prepared to meet threats and recover from a “significant cyber event.”

“There is a great deal that has been done and is being done now to secure our networks,” DHS Secretary Jeh Johnson told the House Judiciary Committee in July. “There is more to do.”

View the original content and more from this author here: http://ift.tt/1FkVJiG



from critical infrastructure alliance http://ift.tt/1KyRiQc
via IFTTT

New technology platform takes mission critical courseware to the masses

Leading data center training and certification services company launches SaaS platform

DCProfessional Development (DCPro) today announced the launch of a new training platform, the DCPro Training Academy that allows organisations to standardise and scale their mission critical personnel development programs in a more cost-effective way and manage training engagements across distributed critical facilities teams.

“By adopting a software as a service payment model the DCPro Training Academy will revolutionise how training is delivered,” says Simon Banham, Managing Director, DCPro. “This new platform is part of a larger investment into a state-of-the-art Learning Management System that will offer true continuing professional development capabilities; that means being able to monitor an individual’s or team’s progress and starting to measure outcomes.”

Growing Online Catalogue

With more than 20 online course modules & a library of over 150 hours that include the brand NEW module – Datacenter Health & Safety, plus Fundamentals of Mission Critical Infrastructure and the recently launched set of critical environment courses based on ASHRAE’s TC9.9 guide books, the DCD Training Academy is building a robust online course catalogue. Learning activities are underpinned by a skills assessment tool that helps highlight an individual’s knowledge gaps and suggests relevant online modules.

“As a global facilities player, we have to invest in training as there is a clear link to reducing operational risk across the fleet of data centers and critical environments we manage,” says Martin Jolly – Global Head of Engineering at ISS World Services A/S, an early adopter of the Academy. “This new platform will allow us to benchmark critical facilities staff and provide them a tailored training programme that up-skills them where necessary in key areas of data center design, operations and management. So far our staff have given very positive feedback to the courses and our clients are pleased to support ISS’s professional development initiatives.”

Other organisations using DCPro’s existing training portfolio include many of the world’s largest data center operators in banking & finance, cloud services, social media, facilities management, government and education.

Peter Curtis, President of Power Management Concepts, believes that the industry is reaching a critical stage in its development where many organisations are at risk of increased service interruptions due to a lack of skills. “The cloud, IoT, and explosion in application usage are all reliant on mission critical infrastructure.” He says. “But where are the people who understand ‘mission critical’? We are in the midst of a global skills shortage where demand is outstripping supply. The industry needs a fast reliable way of passing down the knowledge we’ve accumulated over the last three decades before it is lost. Operators need to invest in operational excellence and quick.”

View the original content and more from this author here: http://ift.tt/1FkVKDq



from critical infrastructure alliance http://ift.tt/1KyRiQ6
via IFTTT

Xi and Obama: Neither expected to ‘see the light’

Chinese president Xi Jinping will arrive in Washington, D.C., on Thursday for meetings with U.S. political leaders. And while the visit is likely to herald several announcements, experts say they’ll be paying attention to what isn’t said.

Xi, who comes to the U.S. capital from Seattle meetings with business leaders, may well show a willingness to publicly discuss climate change issues, bilateral investment and military-to-military agreements. Still,China watchers tell CNBC that he will want to avoid breakthroughs on major points of geopolitical or cyber contention.

“The conceptual gaps are huge, he isn’t going to ‘see the light’ on anything,” Robert Daly, who directs the Kissinger Institute on China and the United States at the Wilson Center, said of Xi, adding that it was equally unlikely that Obama would fold on major policy points.

Cybersecurity, which administration officials and press reports drummed up as a major issue before Xi’s visit, looks unlikely to yield any important agreements, Daly and other experts told CNBC.

In fact, The New York Times reported that China and the U.S. may unveil some sort of understanding (formal or informal) on not using cyberattacks to cripple each other’s critical infrastructure during peace time, but cybersecurity and geopolitical analysts largely said this is a meaningless agreement.

“Taking down critical infrastructure is clearly an act of war,” Daly said. “So to say that you’re not going to engage in an act of war in peacetime seems a little odd—all’s well to have agreements, but this one does not address any of the problems we have now.”

At best, any deal will simply resemble a call for restraint, said Jason Healey, a senior research scholar at Columbia School of International and Public Affairs. Any suggestion that a Xi-Obama agreement could reach the level of an “arms control accord,” as previous reports deemed, is overly optimistic, he said.

Although he deemed the infrastructure hacking truce a “side deal” to the chief concerns of both countries, Healey said any agreement is a positive step for the relationship.

Chinese President Xi Jinping accompanies President Barack Obama to view an honor guard during a welcoming ceremony outside the Great Hall of the People on Nov. 12, 2014, in Beijing.
Getty Images
Chinese President Xi Jinping accompanies President Barack Obama to view an honor guard during a welcoming ceremony outside the Great Hall of the People on Nov. 12, 2014, in Beijing.

“The agreement on cyberarms is nice … but it won’t mean very much on the practical side,” said Adam Segal, a senior fellow for China studies and director of the digital and cyberspace policy program at the Council on Foreign Relations. “It really is just symbolic.”

But anything more than a symbolic recognition of a problem may be asking too much of Xi’s visit.

Harvard Law School’s Jack Goldsmith wrote earlier this week that any specific agreement, even a narrow one, is unlikely to be feasible, citing the problems defining “critical” infrastructure and verifying the other side’s actions.

The biggest impediment to making a deal work, however, is simply that the Chinese government refuses to admit that it engages in any offensive cyberactivities.

“China is a staunch defender of cybersecurity. It is also a victim of hacking,” Xi said in a speech in Seattle. “The Chinese government will not, in whatever form, engage in commercial theft or encourage or support such attempts by anyone. Both commercial cybertheft and hacking against government networks are crimes that must be punished in accordance with law and relevant international treaties.”

Beijing’s repeated claims of innocence present a particular problem for any peace accord, experts told CNBC.

“It’s not clear to know what an agreement means when China denies any activities of the sort,” Daly said.

U.S. authorities have decried attacks originating in China for several years. Richard Bejtlich, FireEye’s chief security strategist, told CNBC that no other country attacks American and European companies as frequently as China.

Many security analysts who spoke with CNBC said that the U.S.’s big problem is China’s regular attempt at corporate cyberespionage.

“[That deal] does nothing to address the No. 1 problem, which is the steady erosion of our competitiveness by theft of commercial data,” Bejtlich said. “If you can erode that key quality of innovation by being an exceptional fast follower—and maybe even beating the original product to market—then that makes life very, very difficult for us.”

Most are expecting Xi’s silence on the subject.

View the original content and more from this author here: http://ift.tt/1jf2IiY



from critical infrastructure alliance http://ift.tt/1VeKie6
via IFTTT

PortMiami Completes Major Harbor Deepening Project

The Port of Miami is now the only major logistics hub south of Virginia capable of handling fully laden post-Panamax vessels with the completion of a major harbor deepening project ahead of the opening of the new expanded Panama Canal in 2016.

PortMiami, as the port is known officially, celebrated the completion of the Deep Dredge Project and On-Dock Intermodal Rail last week, which involved more than $1 billion of capital infrastructure projects including the deepening of the of PortMiami’s channel to 50/52 feet deep from just 42 feet.

PortMiami now also offers Super Post-Panamax gantry cranes that can service cargo vessels up to 22 containers wide and up to nine containers above deck and eleven containers below, as well as an on-dock intermodal rail service connecting the port to 70% of the U.S. population in just four days or less. A new fast access tunnel also connects the Port directly to U.S. Interstates for faster turnaround times imported and exported goods.

“The completion of the Deep Dredge and the Intermodal On-dock Rail project are a major milestone not only for Miami-Dade County and PortMiami, but for all of Florida because the entire Sunshine State will benefit from increased trade opportunities once the expanded Panama Canal opens in 2016, said Miami-Dade County Mayor Carlos A. Gimenez. “I thank Governor Rick Scott, our state legislators, county commissioners and all who advocated for these critical projects.” The completion of both projects ensures that PortMiami will remain competitive in the global marketplace.”

“A new big ship era is here and PortMiami is ready,” said PortMiami Director and CEO Juan M. Kuryla. “I am proud to say that PortMiami is now able to berth Post-Panamax ships; and we are able to expedite the movement of goods throughout Florida, the continental U.S., and the world, fast and efficiently. “We are grateful to the vision of our State and local leaders for making this critical infrastructure project a reality. The completion of PortMiami’s Deep Dredge and Intermodal On-dock Rail projects cannot be overstated, PortMiami is now positioned as the most reliable, convenient and efficient global hub on the North American East Coast ready to service the world’s leading ocean carriers.”

The United States Army Corps of Engineers managed the project. Great Lakes Dredge and Dock Company LLC was the contractor selected for the dredging of PortMiami’s channel, which began in August 2013.

The dredging project was set to coincide with the completion of Panama Canal expansion project, which is now pushed back to April 2016 at the earliest.

View the original content and more from this author here: http://ift.tt/1Vd3kHg



from critical infrastructure alliance http://ift.tt/1VeKha8
via IFTTT

CLIQ®: locking solution for critical infrastructure

Securing sites operated by Industrielle Werke Basel (IWB) tests a locking system to its limits. The infrastructure company supplies residents of Switzerland’s third-largest city with electricity, district heating, biogas and natural gas, and safe drinking water. Locks must offer maximum security, as well as stand up to freezing temperatures, heavy rain, and solar radiation.

For IWB, the answer was CLIQ® from ASSA ABLOY. CLIQ® is an intelligent mechatronic locking system that combines the best of mechanical security and electronic access control. Users are issued with a single, programmable key that enables them to open just the locks for which the key has authorization.

Power for communication between key and cylinder comes from a standard battery inside each key. There’s no mains power line to the cylinders, which means installing CLIQ® system needs no wiring — a big advantage for any public utility with lots of remote or outdoor openings.

Precision mechanics inside every CLIQ® cylinder guarantee durability. CLIQ® cylinders are compliant with EN1303, EN12320, and EN15684 — and so offer high levels of protection against physical attack. They are IP rated, waterproof, and ATEX approved for use in potentially explosive areas.

“We’re convinced of the benefits of CLIQ®,”

says Thomas Hug, project manager at Industrielle Werke Basel.

“Public utilities really push locks to their maximum,” says Christoph Oberle at ASSA ABLOY Switzerland. “Critical infrastructure sites are usually dispersed, and often outdoors — so locks must be reliable in all seasons. That’s why we precision engineer CLIQ® technology to the highest standards. CLIQ® can weather whatever nature throws at it.”

CLIQ® is also a practical and time-saving solution. If an employee or contractor loses their key, it’s straightforward for system administrators to delete its authorization using the CLIQ® Web Manager software. Thanks to CLIQ®, IWB can wave goodbye to the expensive refitting of cylinders every time a vital key goes missing.

CLIQ® is a high security locking system with high-end microelectronics, programmable keys and locks. The system offers a variety of combinations of mechanical and electronic systems to match different security and flexible access needs. Available on the global market place, it provides flexible access and key management solutions for all kinds of locking applications. CLIQ® Remote solution is designed for distant sites, enabling the commissioning, programming and full administration of security management centrally via web-based software.

Founded as a private gas company in the 1800s, Industrielle Werke Basel (www.iwb.ch), or IWB, is now an independent utility owned by the city and canton of Basel. It employs over 750 people, and supplies around 190,000 customers in Basel and north-western Switzerland with electricity, district heating, biogas and natural gas, energy services, telecommunications and safe drinking water.

View the original content and more from this author here: http://ift.tt/1VeKh9Y



from critical infrastructure alliance http://ift.tt/1Vd3kH9
via IFTTT

Thursday 24 September 2015

Smith and Milhaven urge ‘yes’ votes on 2015 Scottsdale bond pitch

On Nov. 3, we are asking citizens to approve six ballot questions representing a $96 million program to help our city catch up on crucial improvements — including replacement of streets, renovation of park facilities and resources for police and firefighters.

David Smith

David Smith

Fifteen years ago, voters approved $358 million to finance improvements to streets, roadways, parks and other city infrastructure. Since that time, our city has grown and our assets continue to age and wear out.

The bond authorization of 2000 was to fund capital needs through 2010. Also, in the last 15 years, we experienced an unprecedented economic boom and recession.  Through the boom, the city was able to supplement the capital program from annual revenues. This is no longer possible. Even with our recovering economy, city General Fund revenues are $36 million less than the high in 2007-08.

In the current year, our General Fund budget is $264 million dollars. Hardly enough to fund $96 million in needed improvements and maintain services. We must replace and renovate critical infrastructure to maintain the quality of our city and we need a bond to pay for it.

Linda Milhaven

Linda Milhaven

The projects included in the six ballot questions represent only the most critical needs. The entire program was culled from over $1 billion worth of projects reviewed by two citizen task forces. The proposed projects will replace or renovate existing facilities or are a matter of health and safety.

More specifically, the proposed program includes $12.5 million to replace 140 miles of neighborhood and collector streets and $16.5 million for critical intersection improvements.

It specifies $32 million for parks and recreation with more than half of that for the renovation of the Vista del Camino Park and Indian Bend Wash to prevent the lake from overtaking the paths, trees and fields.

It will fund $28 million to replace or construct new fire stations, upgrade police facilities and another $7 million to ensure continuity of critical city services in the event of a disaster, including 9-1-1 police and fire services.

For more detailed project descriptions and budgets visit the city website at http://ift.tt/1LyCHGt.

The cost for homeowners is minimal. Businesses will pay more than a third of the total bill and out-of-state investors will pay another significant share.  Owners of a home with an average value of $371,000 will pay $3.55 per month, or $42.63 a year. After taking the property tax deduction on our income taxes, the cost is even less. But we know that it isn’t so much about the price, but about the value to our citizens.

The return on this investment is safer streets, quicker and better equipped first responders, and improved public facilities.  In a larger sense the return will be protection of our individual property values and our quality of life.

Please vote “yes” for all six Questions 1-6 and keep Scottsdale great!

View the original content and more from this author here: http://ift.tt/1gQtzQE



from critical infrastructure alliance http://ift.tt/1LyCEud
via IFTTT

SCADA Vulnerability on the Rise

SEATTLE—Industrial control systems (ICS), including supervisory control and data acquisition (SCADA) systems, are increasingly at risk of cyber-attack, recent security reports have revealed. Both the capabilities to attack such systems and the number of attacks recorded are on the rise. And the rise of the Industrial Internet of Things (IIoT) will only make things worse.

The recent report Up and to the Right from threat intelligence company Recorded Future, shows the number of reported security vulnerabilities for ICS systems has grown steadily since 2011 (post STUXNET) and shows no sign of slowing. At the same time, as reported by researchers and industry watchers, the number of “exploits” available for those vulnerabilities has also grown, the report said.

The number of reported exploits has risen sharply since 2011, and 2015 is continuing that trend. (Source: Recorded Future)
The number of reported exploits has risen sharply since 2011, and 2015 is continuing that trend. (Source: Recorded Future)

In its annual Threat Report for 2015, Dell Security reported that the number of reported attacks on SCADA systems worldwide had doubled last year, from 163,228 in 2013 to 675,186 in 2014. Nearly a quarter of these exploited buffer overflow vulnerabilities. The actual number may be much higher, however, as many SCADA attacks go unreported, the report adds, noting that companies are only required to report data breaches that involve personal or payment information.

Despite the risks, however, industry seems to be slow in responding. “The industry has made improvements,” said Recorded Future CEO Christopher Ahlberg in an interview with EE Times, “but it has not been improving. Some vendors are working on it but some still have a lot of work to do. And with this whole wave of IoT things are going to get worse as the attack surface of systems expands.”

Ahlberg acknowledged that with a large installed base of systems the task of beefing up their security is difficult, but he doesn’t see that as the main problem. “The industry really hasn’t had its “Microsoft security moment,” referring to the time Microsoft systems encountered the Code Red worm, prompting the company to initiate a regular program of issuing security patches to its OS.

One thing that Ahlberg indicates may be contributing to the industry’s inertia is a lack of truly damaging attacks. “It’s not been like on the banking side or healthcare,” Ahlberg said, “we haven’t really seen serious attacks on these systems.” His concern, however, is that the attacks that are happening are simply a preliminary probing of these systems to identify exploits, steal credentials, quietly insert malware, and the like. “There is a lot of preparation being done,” he said, “and there will be a day.”

Similar sentiments have come from James R. Clapper, US Director of National Intelligence. Speaking to the US Congressearlier this month, Clapper said “Foreign actors are reconnoitering and developing access to US critical infrastructure systems, which might be quickly exploited for disruption if an adversary’s intent became hostile.” He pointed out an example of Russian cyber actors developing the means to remotely access the ICS used to manage critical infrastructure, by compromising the product supply chain of several ICS vendors. The cyber actors were able to insert malware designed to facilitate exploitation directly into the vendors’ downloadable files so that customers acquired the malware along with legitimate software updates directly from the vendors’ websites. While he doesn’t see any immediate threat of a “catastrophic attack” – it would be seen as an act of war – he foresees “… an ongoing series of low-to-moderate level cyber-attacks from a variety of sources over time, which will impose cumulative costs on US economic competitiveness and national security.”

View the original content and more from this author here: http://ift.tt/1LPuvNR



from critical infrastructure alliance http://ift.tt/1gQtwUU
via IFTTT

Designing infrastructure to combat climate change

Most news reports about climate change focus on national- and international-scale information about melting polar ice caps and sea level rise.

It can be difficult to imagine making a significant difference by implementing personal changes such as driving less and turning down the thermostat. However, climate change impacts will be felt on a local scale in our communities and watersheds, and there will be a broader range of impacts than just rising air temperatures and sea levels.

The good news is that there are forward-thinking actions that agencies, cities and counties can take at the local scale to prepare our communities for climate change.

Adaptation means taking action now to change our infrastructure and our processes to reduce the anticipated negative impacts of a changing climate.

According to the American Society of Civil Engineers, Washington state’s infrastructure needs serious upgrades: $9.5 billion in drinking water infrastructure, $217 million for our parks system and $5.3 billion in wastewater infrastructure projects over the next 20 years, among other issues.

When decision-makers are given locally focused information on the range of climate change impacts facing their communities, they can design infrastructure replacements and upgrades to be resilient to climate change. Accounting for the full range of climate impacts will make our new infrastructure a better, longer-lasting investment.

A few of the climate change impacts beyond air temperature and sea level rise that Washington state communities will face include increased flooding and stormwater, increased sediment flows and lower river flows.

Floods and stormwater

Flooding is already a major problem for many rivers in Washington. According to the state Department of Ecology, flood hazards exceed the cost of all other natural hazards in the state. Unfortunately, climate change is anticipated to make flooding more common and more severe as precipitation patterns change, glaciers melt, sea levels rise, high tides become more extreme and increased sediment fills in flood storage capacity.

More frequent and severe flooding is expected to substantially increase risks to water and wastewater treatment plants, transportation corridors and other critical infrastructure. This is in addition to the increased risk to human safety and property damage during these more frequent flood events.

In order to deal with these expected changes in flooding and stormwater, infrastructure needs to be right-sized and built to accommodate future flood levels.

Lower river flows

While rivers are expected to flood more frequently in the winter, less water is expected in the summer.

Changing precipitation patterns and retreating glaciers will contribute to lower flows, causing less water to be available for agriculture in the summer when it is needed most. As flows decrease, particularly as cold water from melting snow becomes rarer, the water in rivers will become substantially warmer.

Water temperature is a key limiting factor for salmon health and viability in many areas and is only expected to get worse with climate change.

Sediment

Images courtesy of the Skagit Climate Science Consortium [enlarge]

In most of Puget Sound’s major river basins, sediment is a major concern. As steep slopes in upper watersheds erode, rivers carry sediment loads downstream and deposit them in river channels and deltas or shunt them out to the sound.

While sedimentation is a natural process, it is a major concern for flood managers, restoration experts and others who are invested in our rivers. And climate change is expected to increase sediment loads.

Shrinking glaciers and reduced snowpack mean that less ice and snow will be covering slopes and slowing erosion processes in the headwaters of Puget Sound’s rivers. Increases in rainstorms will also cause sediment to be released more frequently. Sediment will accumulate behind dams, put more pressure on levees, fill in floodwater storage areas, cloud our water supply for drinking water and agricultural irrigation, and deposit in our restoration projects.

Anticipated future sediment loads need to be considered in the design of any infrastructure that depends on or is near our rivers.

Climate adaptation success

In 2013, the city of Anacortes replaced its water treatment plant, the largest supplier of potable water for both Skagit and Island counties.

When designing the new plant, Anacortes worked with the Skagit Climate Science Consortium. This nonprofit organization of scientists, which provides information about climate impacts, helped the city determine how climate change might impact the new plant.

Based on estimates of future sediment levels, Anacortes designed a new sediment removal system for the plant. It determined the proper level of flood protection for the plant by accounting for changes in future precipitation and sea level rise.

The new, more resilient, treatment plant was completed in 2013.

Governor Jay Inslee told the Skagit Valley Herald, “It’s really refreshing to see a community just making practical, common sense, scientifically engineering-driven decisions rather than ideological issues. To me it’s an inspiring example of how if you just focus on science and what it means in your machinery, you get things done.”

In 2012, Seattle Public Utilities was concerned about increases in stormwater when designing a long-term control plan to address the city’s remaining uncontrolled combined sewer overflow (CSO) outfalls, which can discharge pollutants from combined sewers and stormwater runoff into Lake Washington, Puget Sound and other water bodies during large rainstorms.

SPU wanted to design CSO storage facilities that would account for current conditions and the expected effects of climate change on the frequency and volume of CSO discharges.

SPU used climate change modeling to project how changes in precipitation patterns would affect CSO basins in the future and used the results to ensure that new CSO storage facilities are designed in consideration of climate change and climate variability. As projects move forward, SPU plans to incorporate additional modeling in the design of individual CSO facilities.

On the other side of the Cascades, the state Department of Ecology and the Bureau of Reclamation teamed up to develop the Yakima River Basin Integrated Water Resource Management Plan.

Extensive climate change modeling looked at changes in precipitation, snowpack, stream flows and agricultural use in the Yakima River Basin. This information was incorporated into the planning effort to ensure that infrastructure was designed to meet climate projections.

A range of elements (fish passage, new water storage, habitat enhancement and conservation) were included in the integrated plan, which won an Integrated Water Resources Management Award from the American Water Resource Association in 2012.

Other changes

The range of climate change impacts to ecosystems and to human infrastructure will be broad. In addition to the impacts discussed above, we will see changes in fire frequency, diseases in plants and animals, glacier melt, farmland and urban drainage, dam operations, lake recreation management and fishing.

Fortunately local and regional resources are available, including the University of Washington’s Climate Impact Group (http://ift.tt/1gQtxIu) and the Skagit Climate Science Consortium (skagitclimatescience.org). Both organizations offer examples of how unbiased climate science can help local jurisdictions build climate change adaptation into their infrastructure replacements and upgrades.

View the original content and more from this author here: http://ift.tt/1LyCDXj



from critical infrastructure alliance http://ift.tt/1gQtwob
via IFTTT

UK critical infrastructure at risk of cyber meltdown

News: Companies not taking enough preventive measures.

Cyber attacks are posing a major threat to the UK’s critical infrastructure and manufacturing base, in the wake of industries integrating industrial control and corporate information systems.

According to a study conducted by KPMG, 80% claimed that they have or are planning to merge their production and corporate IT systems, with 83% believing that that their production systems can be targeted.

However, two-third of respondents claimed that they have not yet analysed the threat that cyber criminals pose to their industrial control systems.

Nearly 50% of respondents also confessed that their businesses were not investing enough to improve cyber security.

The issue was highlighted in 2014, when unknown attackers took control of the corporate network of a German steel plant.

The German Federal Office for Information Security (BSI) revealed in its annual report that the attackers used booby-trapped emails to steal logins to get into the mill’s control systems.

Parts of the plant failed to operate and a blast furnace suffered major damage.

Previously, a virus called Stuxnet was also used to damage centrifuges being used by Iran in its nuclear enrichment programme.

Such attacks can not only be an economic burden but could also pose major threat to environment, said KPMG.

KPMG Cyber Security team member Roy McNamara said: “As industrial control systems evolve companies are looking to reduce costs and improve efficiency by consolidating IT services and adopting sophisticated data analytics, integrating previously standalone control systems with corporate intranets or even the internet.

“In doing so, they may open themselves up to threats including organised crime, hacktivism and even state sponsored attack.”

View the original content and more from this author here:http://ift.tt/1LPuV6U



from critical infrastructure alliance http://ift.tt/1NVK2lb
via IFTTT

Applying Data Science to Advanced Threats

The Problem

The cyber security industry is now over 30 years old. And just like people, with each passing decade, we realize that what worked for us in our 20s, simply won’t work for us now or going forward. In fact, carrying forward the mindset and behaviors of those first 20 years exposes us to countless problems in health and long term solvency. We learn that to survive in the world we must adapt and evolve to a higher form of existence. The antiquated and archaic practices of our past limit our visibility into the future in detecting, and thereby avoiding, maliciousness. Consequently they have given rise to a freight train sized hole of opportunity for the cyber criminals, nation states and cyber miscreants that wish to exploit our blindspots in the cyber world.

 

Blacklisting (and Signatures) Can Be Compromised

Blacklisting technologies rely almost 100% on signature based techniques for detecting bad files have been at the heart of our industry since the beginning when we had only rare outbreaks like Michelangelo, Stoned and the Morris Worm. The grossly unfortunate fact is that they remain the predominant form of detection (and thereby prevention) in the market today. Signature based approaches to security served us well then when the number of bad objects (files, network traffic, and vulnerabilities) was small and the techniques to alter those files to bypass detection were non-existent or at least non-trivial.

Today however, countless techniques exist to avoid these once stalwart protection technologies, including packers, mutation engines, obfuscators, encryption and virtualization bypass techniques.

Within milliseconds, a once easily detected malicious file can be altered to be completely invisible to even today’s best detection technologies while remaining functionally identical to its original maliciousness. This allows the bad guys to easily bypass security infrastructure that once detected them with ease.

The sheer numbers of files submitted to security vendors today for analysis (over 100k daily) is so overwhelming that most vendors simply cannot handle the volume. Their methods and manpower become easily avalanched over. The scale of the problem outnumbers the industry’s capacity for maintenance. As a result we have rampant miss rates.

 

Whitelisting Can Be Compromised

Whitelisting technologies developed in response to what the Blacklisting world is victim to: low detection rates. In other words, blacklisting alone detects only 5-10% of malicious files out there. The reason whitelisting was so promising for so long was that it effectively did the opposite of blacklisting: rather than stopping everything known bad (which is large and hard to do), whitelisting only allowed to run those files which are known good (which is much smaller and presumably easier to do). This technique has been applied to security through identification of permissible URLs and files that are known (or perceived) to be clean and safe. But these solutions have some fundamental problems as well.

The first challenge with solutions that rely heavily on whitelisting is that one must simply “trust” what the vendor (or your operations staff) has designated as “good”. We have seen this model fall down time and again with security and software vendors who have their development environments compromised and their private signing certificates stolen (e.g. Adobe, Bit9 and Opera Software). When these attacks occurred it allowed the thief to sign their own malicious files as if they came from the “trusted” vendor. And because whitelisting solutions rely so heavily on this “trust” model, it allows the bad guys to easily bypass the technology.

Trust Can Be Compromised

As a consequence to the identified gaps of blacklisting and whitelisting, numerous technologies have crept up to fill in the gaps of signature technology including host intrusion protection systems (HIPS), heuristics, behavioral, and both hardware and software sandboxing. But all of these techniques have two core weaknesses: 1) foundational signature elements, and 2) reliance on “trust”.

Technologies such as HIPS, heuristics and behavioral engines remain at their core, signature based. They rely on “knowing” what is bad and creating a signature for that “badness”. Even sandboxing technologies which claim no signatures are involved to autodetonate captured files and binaries, still rely on signatures to enable alerting and blocking the next time it sees it.

For these technologies to know if something is good or bad, they must map them to a list of known good or bad behaviors which can take minutes, hours, or days using manual verification. Even then, the attack has already happened and the detonation may not discern the maliciousness of the malware.

 

Can we simply “trust” our vendors to show us what is “good”?

Bad guys have the advantage in more resources and time to outwit the various detection schemes of security vendors. Additionally, many security models (like signatures) require the engagement of a human. Human involvement is fallible and limited in scale to the speed and sophistication of advanced threats.

Can we simply “trust” our security vendors to show us what is “bad”?

We as an industry must evolve from this outlived model to a new and ever-evolving technique; one that abandons signatures and blind trust; one that relies on a mathematical, algorithmic and scientific approach to better effectiveness and measurable accuracy. In short, we must evolve to “Trust the Math” and science of Cylance’s Infinity.

Introducing Cylance Infinity

Infinity is a fundamental and epic shift from traditional security methods of detecting good and bad. It is a highly intelligent, machinelearning, data analysis platform.

As battle tested security industry veterans, we know that the previous approaches can never cope with the volume and variety of advanced threats. So we designed Infinity to make intelligent decisions without relying on signatures. It does this by taking a predictive and actuarial approach to data on a network to determine good from bad.

This model exists in many other industries. Insurance companies use actuarial science to determine the likelihood of a risk event for the insured person at a surprisingly high rate of accuracy. This concept relies on advanced models of likely outcomes based on a variety of factors. For a standard insurance policy, they may consider twenty to thirty facts to determine the most likely outcome and charge appropriately. Infinity uses tens of thousands of measured facts harnessed across millions of objects to make its decisions, in near real-time.

Infinity, at its heart, is a massively scalable data processing system capable of generating highly efficient mathematical models for any number of problems.

Cylance uses these models applied to ‘big data’ to solve very hard security problems with highly accurate results at exceptionally rapid rates. It’s done by applying data science and machine learning on a massive scale. Coupled with world class subject matter experts, cyber security is able to leap ahead of threats.

While Infinity is problem agnostic, correctly designing solutions to hard problems takes time, knowledge and effort. The Cylance Infinity Labs team has focused all of their efforts on detecting advanced threats, in near real-time, correctly, without signatures.

While Infinity is problem agnostic, correctly designing solutions to hard problems takes time, knowledge and effort. The Cylance Infinity Labs team has focused all of their efforts on detecting advanced threats, in near real-time, correctly, without signatures.

What is Machine Learning?

Machine Learning (ML) is a formal branch of Artificial Intelligence and Computational Learning Theory that focuses on building computer systems that can learn from data and make decisions about subsequent data. In 1950, Alan Turing first proposed the question, “Can computers think?” However, rather than teaching a computer to “think” in a general sense, the science of machine learning is about creating a system to computationally do what humans (as thinking entities) do in specific contexts. Machine Learning (ML) and big data analytics go hand-in-hand so ML focuses on prediction, based on properties learned from earlier data. This is how Infinity identifies malicious versus safe or legitimate files. Data mining focuses on the discovery of previously unknown properties of data, so those properties can be used in future ML decisions. This means Infinity learns on a continual basis, even as attacker methodologies change over time!

How it Works

Infinity collects data, trains and learns from the data, and calculates likely outcomes based on what it sees. It’s constantly getting smarter from environmental feedback and a constant stream of new data from all around the world. To achieve its magic, Infinity performs the following steps. First it COLLECTS vast amounts of data from every conceivable source. Second, Infinity EXTRACTS FEATURES that we have defined to be uniquely atomic characteristics of the file depending on its type (.exe, .dll, .com, .pdf, .java, .doc, .xls, .ppt, etc.). Third, Infinity constantly adjusts to the realtime threatscape and TRAINS the machine learning system for better decisions. Finally, for each query to Infinity, we CLASSIFY the data as good or bad.

Infinity – The Rubber Meets the Road

Infinity be used to supercharge decision making at endpoints, and woven tightly into existing security systems via a variety of integration options. It is cloud enabled (but not cloud dependent) to support advanced detection on a global scale in limited form factor environments, or can operate autonomously while still achieving a stunning rate of protection.

The breadth of deployment options helps to solve several fundamental problem points on a modern network.

CylanceV and CylanceV Local

CylanceV is a REST SSL Application Programing Interface integration to Infinity’s intelligent cyber security decision making. Through the API and specially developed utilities, IT departments executing incident response and forensics can take the tedium out of tracking down malware and determining what is truly bad.

CylanceV enables a starting point for forensic analysis and timely remediation through an automated and highly efficient approach.

Tying other security tools like SIEM, Log analysis, host and network monitoring, HIPS/NIDS and investigation tools including anti-virus, anti-malware and forensics, into CylanceV provides contextual intelligence for more accurate and effective malware identification.

The CylanceV API allows utilities to be developed in most popular frameworks (.NET, Python, etc.) and invoked through HTTPS using tools such as CURL or WGET in order to make the data segmentation easier and more efficient.

CylanceV Local is an on-premise version of CylanceV that allows for use in restricted and sensitive environments.

Integrating 3rd party functionality, like Python scripts, Splunk, C# to Infinity quickly determines what is safe and what is a threat, making smart security smarter. Together, they reduce the total number of prospective compromised machines to something manageable.

Infinity On the Endpoint

CylancePROTECT is our host based security solution built on Infinity technology. It leverages algorithmic science to greatly increase the speed and accuracy of host protection without reliance on signatures, heuristics or behavior modeling. It offers a real-time protection layer on the endpoint that can make decisions about the nature of malware independent of connecting to Infinity and at a stunningly low performance impact. PROTECT offers a powerful front line of defense, whether your assets are behind your corporate firewall or in a coffee shop. Its extensive management capabilities easily blend the pervasive protection into your existing security workflow.

Summary

With Infinity, we can definitively determine good or bad file objects milliseconds, with extraordinarily high detection accuracy and extremely low false positive rates. Because the system is self-collecting, self-training, and selflearning, we always stay ahead of the changes and unknowns attempted by the bad guys. With such a mathematical approach, we may change the game of security… forever.

 

About Cylance

Cylance is a global cyber security products and services company headquartered in Irvine, California. Its founders, Stuart McClure and Ryan Permeh, know that today’s network and operations infrastructure is inadequately protected by flawed security.

Stuart is a leading authority in information security and lead-author of “Hacking Exposed: Network Security Secrets and Solutions”. Stuart launched the vulnerability assessment leader Foundstone, Inc. and served as Global CTO at McAfee as well as EVP/GM of the Security Management Business Unit.

Ryan is a leading expert in development of security technologies who, with Stuart, built TRACE, McAfee’s elite threat team, and unique detection technologies. Both have witnessed the security industry’s evolution firsthand over the past 25 years and know that the security infrastructure for today and tomorrow’s threats is fundamentally broken.

Cylance is driven by an impressive team of veteran Security executives, board of directors and advisors, and deeply talented security professionals to achieve a simple mission: Solve the world’s most difficult security problems

Cylance, Inc.

+1 (877) 973-3336

sales@cylance.com

www.cylance.com

West Coast Office: 46 Discovery, #200 Irvine, CA 92618 USA

East Coast Office: 11710 Plaza America Drive, # 2000 Reston, VA 20190 USA

 

To learn more about Cylance visit their website at www.cylance.com



from critical infrastructure alliance http://ift.tt/1LyxI8E
via IFTTT