Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Linux Foundation

The International Effort to Establish Open Source Base Layer of Cyber Security for IACS

Linux Foundation via YouTube

Overview

Explore the international effort to establish an open-source base layer of cybersecurity for Industrial Automation and Control Systems (IACS) in this 36-minute conference talk by Kento Yoshida from Renesas Electronics Corporation. Learn about the "CIP" project, its key challenges, and scope of activities. Understand the growing threats of cyber-attacks targeting control systems and the new shape of industry in the context of Industry 4.0. Discover the importance of standardization and openness in cybersecurity, focusing on the IEC 62443 standard and Linux's role in IACS components. Gain insights into the Security Working Group's mission to provide an Open Source Base Layer (OSBL) compliant with IEC 62443 certification, including progress on assessments, key challenges, and approaches to address them. Explore the preparation of user-friendly documents, essential security packages, and testing considerations. Recognize the crucial role of member companies as the backbone of the CIP project in this comprehensive overview of cybersecurity efforts in industrial automation.

Syllabus

Intro
What is the "CIP" project
The key challenges
Scope of activities
Growing threats of cyber-attacks Targets have been changed to control systems
New shape of industry Be standard, be open for cyber security in industry 4.0
Advances in cyber security
Why IEC 62443
Linux is acting on many components for IACS
Structure for IEC 62443 certification
Security working group's mission and goal Provide OSBL compliant with IEC 62443 certification
progress of the CIP assessment for IEC 62443 part Completed the gap assessment for IEC 62443-4-1, and started the gap assessment for IEC 62443-4-2
Key challenges to meet IEC 62443-4-1 requirements Needed special consideration caused not being a product
Approach to address key challenges To achieve as much support as possible as a platform
Preparing user friendly documents now Documents compliant with IEC 62443-4-1
Essential packages to meet IEC 62443-4-2 Started the gap assessment of security packages
Considering Packaging Testing
The backbone of CIP are the member companies

Taught by

Linux Foundation

Reviews

Start your review of The International Effort to Establish Open Source Base Layer of Cyber Security for IACS

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.