Use of IEC 62443 Standards to Enhance Industrial / OT Cybersecurity in Chemical Industry | AIChE

Use of IEC 62443 Standards to Enhance Industrial / OT Cybersecurity in Chemical Industry

Type

Conference Presentation

Conference Type

AIChE Spring Meeting and Global Congress on Process Safety

Presentation Date

April 21, 2021

Duration

60 minutes

Skill Level

Intermediate

PDHs

0.50

Chemical Industry Sector is one of the most important Critical Infrastructure Sectors as per the Executive Order promulgated by President Obama in February 2012. Like other sectors, this sector is highly vulnerable to Cyber and Cyber-Physical attacks.

With the recent spate of Cyberattacks on Chemical Industry, it is necessary to consider "Defense-in-Depth" approach to foster Cyberdefense for the Industry, especially augmenting Cybersecurity of Industrial Control System (ICS) in a Chemical Plant.

IEC 62443, which has replaced old and well-known standard ISA-99 is one of the ways to bolster OT or Industrial Cybersecurity, especially that of ICS which are extensively used in Chemical Industry to track, monitor and control important process parameters such as temperature, flow, pressure, PH etc.

This case-study based presentation gives comprehensive and good understanding and excellent insight into the following:

1) Brief overview of Cybersecurity Risk faced by the Chemical Sector as a part of Critical Infrastructure

2) Introduction to Operational Technology and Cybersecurity Challenges & Issues faced by OT / IIoT / ICS used in the Chemical Industry.

3) Brief overview of some of the well-know attacks including Ransomware attacks targeted to this Sector in last few years

4) IT and OT Convergence and Alignment to strengthen the Cybersecurity

5) Overview of IEC 62443 Series of Standards and their applicability across the entire value-chain and lifecycle of ICS and Process Control System in the Chemical Sector

6) Deep-dive into Purdue Model, Network Architecture and concept of Zones and Conduits

7) Implementation Roadmap to implement various IEC 62443 series of standards as applicable to different stakeholders

8) Certification Roadmap to IEC 62443

9) Case Study discussion

10) Recommendations for improving & strengthening OT / ICS Cybersecurity along with Safety in a typical Chemical Plant

11) Summary and Lessons learnt followed by Q & A

With the above detailed agenda, this presentation will be of tremendous value and very practical and useful resource for those practitioners and different stakeholders who are preparing and planning to address and mitigate Cybersecurity Risk and Challenges that Chemical Industry is currently facing especially to their Operational Technology, Industrial Control Systems (ICS), SCADA systems and so on.

Presenter(s) 

Once the content has been viewed and you have attested to it, you will be able to download and print a certificate for PDH credits. If you have already viewed this content, please click here to login.

Language 

Checkout

Checkout

Do you already own this?

Pricing

Individuals

AIChE Member Credits 0.5
AIChE Pro Members $19.00
AIChE Graduate Student Members Free
AIChE Undergraduate Student Members Free
AIChE Explorer Members $29.00
Non-Members $29.00