skip to main content
10.1145/2602087.2602097acmotherconferencesArticle/Chapter ViewAbstractPublication PagescisrcConference Proceedingsconference-collections
research-article

Cybersecurity procurement language for energy delivery systems

Published:08 April 2014Publication History

ABSTRACT

In order to encourage and support the incorporation of cybersecurity in the procurement of energy systems and components, the Energy Sector Control Systems Working Group (ESCSWG), Pacific Northwest National Laboratory (PNNL), and Energetics Incorporated have prepared Cybersecurity Procurement Language for Energy Delivery Systems (henceforth referred to as ESCSWG [2014]), with significant input from industry stakeholders and experts. This document, published in April 2014, seeks to promote cybersecurity by design through the procurement process by providing baseline language tailored to the specific needs of the energy sector. Updated and easy-to-use procurement language for the energy sector can aid in addressing some of the evolving challenges faced by asset owners, operators, and suppliers by providing a starting point for these stakeholders to communicate expectations and requirements in a clear and repeatable manner.

References

  1. U.S. Department of Homeland Security (DHS), Department of Homeland Security: Cyber Security Procurement Language for Control Systems (Washington, DC: DHS, 2009), http://ics-cert.us-cert.gov/sites/default/files/documents/Procurement_Language_Rev4_100809.pdf.Google ScholarGoogle Scholar
  2. Energy Sector Control Systems Working Group (ESCSWG), Roadmap to Achieve Energy Delivery Systems Cybersecurity (ESCSWG, 2011), www.controlsystemsroadmap.net/ieRoadmap%20Documents/roadmap.pdf.Google ScholarGoogle Scholar
  3. Office of Electricity Delivery and Energy Reliability, "Cybersecurity Capability Maturity Model (C2M2) Program," U.S. Department of Energy, accessed April 1, 2014, http://energy.gov/oe/cybersecurity-capability-maturity-model-c2m2-program.Google ScholarGoogle Scholar
  4. Office of Electricity Delivery and Energy Reliability, Electricity Subsector Cybersecurity Risk Management Process (Washington, DC: U.S. Department of Energy, 2012), http://energy.gov/sites/prod/files/Cybersecurity%20Risk%20Management%20Process%20Guideline%20-%20Final%20-%20May%202012.pdf.Google ScholarGoogle Scholar
  5. National Institute of Standards and Technology (NIST), Framework for Improving Critical Infrastructure Cybersecurity, Version 1 (Gaithersburg, MD: NIST, 2014), www.nist.gov/cyberframework/upload/cybersecurity-framework-021214-final.pdf.Google ScholarGoogle Scholar

Index Terms

  1. Cybersecurity procurement language for energy delivery systems

                Recommendations

                Comments

                Login options

                Check if you have access through your login credentials or your institution to get full access on this article.

                Sign in

                PDF Format

                View or Download as a PDF file.

                PDF

                eReader

                View online with eReader.

                eReader