Discover this podcast and so much more

Podcasts are free to enjoy without a subscription. We also offer ebooks, audiobooks, and so much more for just $11.99/month.

John Cusimano: Leveraging ISA/IEC 62443 to Quantify OT Risk

John Cusimano: Leveraging ISA/IEC 62443 to Quantify OT Risk

FromThe PrOTect OT Cybersecurity Podcast


John Cusimano: Leveraging ISA/IEC 62443 to Quantify OT Risk

FromThe PrOTect OT Cybersecurity Podcast

ratings:
Length:
45 minutes
Released:
Nov 2, 2023
Format:
Podcast episode

Description

About John Cusimano: John Cusimano is a seasoned business and thought leader, boasting over 30 years of expertise in process control, functional safety, and operational technology (OT) and industrial control systems (ICS) cybersecurity. With a track record of conducting numerous OT cybersecurity vulnerability assessments, he has played a pivotal role in establishing cybersecurity programs for numerous companies. As a prominent member of the ISA 99 cybersecurity standards committee, he chaired the subcommittee responsible for crafting the ISA/IEC 62443-3-2:2020 standard and developed multiple training courses on OT cybersecurity, showcasing his extensive knowledge and influence in the field.In this episode, Aaron and John Cusimano discuss:The challenges of quantifying risk in OT environmentsPrioritizing cybersecurity risks and cybersecurity measures in industrial control systemsIdentifying critical operational risks and mitigation strategies in industrial environmentsNavigating risks and embracing opportunities in the face of technological advancementsKey Takeaways:Understanding the complex interplay between physical and cyber risks is crucial; utilizing structured frameworks like the ISA 62443 Standard not only provides a starting point for overwhelmed organizations but also emphasizes the importance of tailoring security measures to the specific, high-impact vulnerabilities unique to each facility.Prioritizing industrial cybersecurity involves breaking down complex systems, evaluating specific vulnerabilities, and engaging in focused discussions between experts and business stakeholders to identify critical risks, ensuring an effective security strategy.In cybersecurity assessments, identifying and prioritizing risks is crucial; often, seemingly small oversights, like unsecured backups, flawed file transfer mechanisms, or unchecked permissions in asset management systems, can lead to significant vulnerabilities, emphasizing the need for comprehensive evaluation and proactive measures in securing critical infrastructure.In the rapidly evolving world of control systems and cybersecurity, the key is to understand and manage risk rather than striving for absolute security, while also embracing technological advancements with caution and vigilance."The other approach that a lot of people take is just piling on every security control out there. And that's also not tenable either long term. Sometimes it's actually counterproductive to security because every tool you put in has access." — John Cusimano Connect with John Cusimano:  Email: john.cusimano@armexa.comWebsite: www.armexa.comLinkedIn: https://www.linkedin.com/in/john-cusimano-icssec/ & https://www.linkedin.com/company/armexaJohn will be speaking at the 18th Annual API Cybersecurity Conference for the Oil and Natural Gas Industry next week: https://events.api.org/18th-annual-api-cybersecurity-conference-for-the-oil-and-natural-gas-industryConnect with Aaron:LinkedIn: https://www.linkedin.com/in/aaronccrowLearn more about Industrial Defender:Website: https://www.industrialdefender.com/podcast LinkedIn: https://www.linkedin.com/company/industrial-defender-inc/Twitter: https://twitter.com/iDefend_ICSYouTube: https://www.youtube.com/@industrialdefender7120Audio production by Turnkey Podcast Productions. You're the expert. Your podcast will prove it.
Released:
Nov 2, 2023
Format:
Podcast episode

Titles in the series (47)

Despite the growing attention on industrial cybersecurity, there is still much work to be done to keep pace with the increasing risks. To mature and comprehensively protect against cyber threats to operational technology (OT), it will take collaboration among key players from various sectors and industries.The PrOTect OT Cybersecurity podcast brings together experts in the field of cybersecurity for critical infrastructure and industrial organizations. Join Aaron Crow, the Chief Technology Officer at Industrial Defender, and the OT security community as they explore the latest developments and challenges unique to protecting operational environmentsWhether you want to learn the best practices and strategies for protecting power plants, water treatment facilities, food and beverage plants or automotive factories, this podcast is for you.