You are here

Business Continuity and Resilience – Considerations for Building an ICS Cybersecurity Strategy

Business Continuity and Resilience – Considerations for Building an ICS Cybersecurity Strategy

Created: Tuesday, July 31, 2018 - 13:30
Categories:
Cybersecurity

Critical infrastructure organizations face cyber threats of all kinds, from state-sponsored and cyber crime actors to traditional IT threats. However, observations have identified common attack methodology and tradecraft regardless of industry. Gary Williams, Senior Director of Cybersecurity Services Offer Management at Schneider Electric, discusses how, while the threats and methods are similar, the uniqueness of OT environments requires security leaders to adopt different defense strategies, including greater employee engagement. This engagement includes incorporating subject-matter experts on plant operations to contribute to the overall risk management strategy and cybersecurity assessment, as well as staff awareness of cybersecurity standards for industrial environments, like ISA99/IEC 62443. Williams states the goal is to make engaged vigilance a regular activity and to make each employee accountable for their part in security. Help Net Security.