Detecting and Protecting Against Data Integrity Attacks in Industrial Control System (ICS) Environments

0

The NCCoE—in conjunction with NIST’s Engineering Laboratory (EL) and industry collaborators—will highlight how manufacturing organizations can take a comprehensive approach to enhancing security of their industrial control systems by leveraging the following cybersecurity capabilities:

  • behavioral anomaly detection
  • security incident and event monitoring
  • industrial control system application white listing
  • malware detection and mitigation
  • change control management
  • user authentication and authorization
  • access control least privilege
  • file integrity checking mechanisms

The solution will use security controls that map to the NIST Cybersecurity Framework and industry standards and best practices. The project will result in a freely available NIST cybersecurity practice guide and will document an approach that organizations can use to strengthen the integrity of their data against destructive malware, insider threats, and unlicensed software within manufacturing environments that rely on ICS.

The public comment period for this document ends July 25, 2019. See the publication details for a copy of the document, instructions for submitting comments, and information about the project.

Publication details: https://csrc.nist.gov/publications/detail/white-paper/2019/06/12/detecting-and-protecting-against-data-integrity-attacks-in-ics/draft

Share.

Leave A Reply