Changes to the NERC CIP compliance standard have been proposed by the Federal Energy Regulatory Commission aiming to protect utility grids from laptops and mobile devices that could potentially spread malicious software.

The proposal includes “mandatory controls to address the risks posed by malware from transient electronic devices like laptop computers, thumb drives, and other devices used in low-impact electric cyber systems.” This would require cybersecurity plans to include specific methods for detecting malicious code and most importantly, mitigating the effects.

The term Low-impact systems refers to systems like grid control centers, sub-stations, certain generators and power plants, and parts of the transmission grid. While these establishments are generally seen as less critical compared to larger grid control centers and transmission hardware, these systems are still vulnerable to intrusion.

The proposed changes come in the wake of reports revealing possible North Korean cyber-attacks targeting the U.S. power system with malware.

NERC claims the proposed reliability standards “is designed to mitigate the cybersecurity risks to bulk electric system facilities, and equipment, which, if destroyed, degraded, or otherwise rendered unavailable as a result of a cybersecurity incident, would affect the reliable operations of the bulk electric systems.”

The NERC CIP Compliance Standard is mandatory for the Energy, Power, and Utility industry, with fines of up to $1 Million per violation, per day, in certain cases. NNT understands the importance of achieving, proving, and most importantly, remaining NERC CIP compliant, which is why we can help you meet requirements of CIP-002, CIP-003, CIP-004, CIP-005, CIP-006, CIP-007, CIP-008, CIP-009, CIP-010, and CIP-011, with simple auditor ready reports built in.

 

 

Read this article on the Washington Examiner

 

The Most Powerful & Reliable Cybersecurity Products

change tracker gen7r2 logo

Change Tracker Gen 7R2: Complete configuration and system integrity assurance combined with the most comprehensive and intelligent change control solution available.

FAST Cloud logo

Fast Cloud: Leverage the world’s largest whitelist repository to automatically evaluate and verify the authenticity of file changes in real-time with NNT FAST™ (File Approved-Safe Technology)

vulnerability tracker logo

Vulnerability Tracker: The world’s only limitless and unrestricted vulnerability scanning solution with unparalleled accuracy and efficiency, protecting your IT assets on premises, in the cloud and mobile endpoints.

log tracker logo

Log Tracker: Comprehensive and easy to use security information & event log management with intelligent & self-learning correlation technology to highlight potentially harmful activity in seconds

Contact Us

Corporate Headquarters

Netwrix
6160 Warren Parkway, Suite 100
Frisco, Texas, 75034

Phone 1: 1-949-407-5125

Phone 2: 888-638-9749 (toll-free)


[email protected]
 

United Kingdom

Netwrix
5 New Street Square
London EC4A 3TW

Phone: +44 (0) 203 588 3023


 [email protected]
SC Magazine Cybersecurity 500 CSGEA Winners 2021 CIS benchmarking SEWP Now Certified IBM Security
Copyright 2024, New Net Technologies LLC. All rights reserved. 
NNT and Change Tracker are registered trademarks of New Net Technologies LLC.
All other product, company names and trademarks are the property of their respective owners.