Episodit

  • Psymetis creates Operational Technology (OT) security solutions that quickly and prevent electric grid outages and catastrophic infrastructure failures. Psymetis’ Werewolf system provides condition monitoring and threat mitigation for the power grid, detecting cyberattacks, equipment failures, and physical damage in real-time.

    In this episode of Hack the Plant, Bryson sits down with Psymetis CEO Robert Shaughnessy to discuss his work with Psymetis, challenges to innovation in the private sector, and the role of government in developing new technologies.

    What ecosystem problem is Psymetis solving? How is the federal government involved? What threats do our critical infrastructure systems face? How is China involved?

    “We're not talking about shooting wars, we're talking about wars where adversaries–to include economic adversaries–can have advantage,” Shaughnessy said. “As we're looking out over the next couple of years… there's a lot of frightening indicators that want us to plan for these events, knowing the capabilities of our tier one adversaries.”

    Join us for this and more on this episode of Hack the Plant.

    Hack the Plant is brought to you by ICS Village and the Institute for Security and Technology.

  • As America’s Cyber Defense Agency and the National Coordinator for Critical Infrastructure Security and Resilience, the Cybersecurity and Infrastructure Security Agency (CISA) leads the national effort to understand, manage, and reduce risk to the cyber and physical infrastructure that Americans rely on every day.

    In this episode of Hack the Plant, Bryson sits down with CISA Director Jen Easterly to discuss her work on leading CISA’s critical infrastructure mission, implementing efforts to make products Secure by Design, and working with private companies to combat ransomware.

    How has CISA’s role evolved since 2018? How do they advance critical infrastructure protection and cyber defense? What are Director Easterly’s priorities for 2024? And if she could wave a magic wand, what is one thing she would change?

    “We need transparency so that we can all work together to protect the ecosystem, because the actors are not ever going to fight fair,” Easterly said. “We need all the collective strength of the community to keep Americans safe and secure.”

    Join us for this and more on this episode of Hack the Plant.

    Hack the Plant is brought to you by ICS Village and the Institute for Security and Technology.

  • Puuttuva jakso?

    Paina tästä ja päivitä feedi.

  • I’m joined by Jesse Whaley, the Chief Information Security Officer at Amtrak, for this episode of Hack the Plant. Amtrak is the nation's largest passenger rail service provider and one of the most complex and critical transportation systems in the world.

    We discuss what it takes to oversee Amtrak’s digital assets and infrastructure, and what it takes to keep them secure.

    “The company had a safety culture. Before every meeting before every job site that workers went out to on the railroad to do work. They did safety briefings … I got alignment on hey, this should be our standard company safety and security briefing, but with a whole pillar of safety as being cybersecurity. Since I did that, before every meeting, before every crew goes out to a job site, before every activity, there is a safety and security briefing, and it follows this essential template which highlights and reinforces cybersecurity.”

    We also cover the impressive talent pipeline and team and workforce development programs Jesse put into place to staff Amtrak’s cybersecurity efforts. Join us to learn more.

  • I’m joined by Dan Ricci, founder of the ICS Advisory Project, for this episode of Hack the Plant.

    The ICS Advisory Project is a free, open-source platform that helps asset owners across 16 critical infrastructure sectors stay secure by identifying threats in their environments.

    “I saw a gap in the community. There's good data that's coming at us…but no one did anything to take and make that data more digestible through visualization. So I decided, okay, well, I'm just going to do it now. I’m going to take the the data that I have been cleaning up and monitoring for like the past two years, and I'm going to put it together and visualize it, trying to build a tool that's more practical and usable by that asset owner, who may not have a cybersecurity background.”

    We discuss how data visualization translates into more accessible information for the ICS operators on the ground who need the information - and how the data in the platform is maintained.

    Join us for an interesting - if technical - discussion about how data from CISA and other agencies can be utilized by asset owners through ICS Advisory’s platform.

  • I’m joined by Jason Healey, a Senior Research Scholar at Columbia University’s School for International and Public Affairs, for this episode of Hack the Plant. Jason is a pioneer of cyber threat intelligence, with experience spanning fifteen years across the public and private sectors.

    Today, we discuss a recent article Jason published at Lawfare, looking at 25 years of White House cyber policies, from the Clinton to the Biden administrations. We explore how regulatory policy has become more sophisticated over time, and the evolving nature of threats.

    “One of the biggest debates right now amongst the international affairs community – is cyber really dangerous? You've got some people that look at how cyber capabilities have been used over the past two decades, how it's currently being used in Ukraine, and say, ‘it’s difficult to use this stuff, and frankly it’s not as dangerous as we think.' I tend to be on the more pessimistic side … if you're targeting things made of ones and zeros or things made of silicon, cyber can often not be that big a deal. But with smart grids, industrial control systems, and other things connected to the internet, it's not just things made of ones and zeros and silicon. Cyber attacks can take down things made of concrete and steel.”

    To what extent is cyber necessary as part of a defense strategy? How has our regulatory approach changed over 25 years? Join us to learn more.

  • I’m joined by David Patrick Emmerich, the Principal Cyber-Physical Range Architect at the University of Illinois, for this episode of Hack the Plant.

    We’re here today to talk about RADICS, a DARPA project. RADICS stands for Rapid Attack Detection, Isolation and Characterization Systems. We discuss David’s role in building automated data collection and set up simulations and testing, and how the process of doing vulnerability discovery for physical assets helps asset owners.

    “ ‘These are ways that an attacker could get around it.’ ‘These are where your blind spots might be’ … We help them understand that so that they can better improve the security of their systems. Or go back to their boards or their management and say ‘these are the tools we need’ or ‘this is the equipment we need and this is why we need it to better improve our security posture.’ Their systems are already critical, but as they become even more critical.”

    We delve into challenges of securing operational technology (OT) for asset owners, different kinds of threats they face, and more technical projects that RADICS ignited.

    Join us for an interesting - if technical - discussion to learn more about how physical systems interact with data to support real-time threat response.

  • For today’s episode, I’m joined by Lesley Carhart. Lesley is the Director of Incident Response for North America at the industrial cybersecurity company Dragos, Inc. She leads incident response and proactively hunts for threats in customers’ ICS environments. Lesley was the incident response team lead at Motorola Solutions, and retired from the United States Air Force.

    Today, we dive into the kinds of active threats out there that incident response deals with:

    “We see insider cases, both intentional and unintentional insider cases. We see a lot of crime ware. So crime actors are getting smarter about where they're doing things like ransomware attacks. They're less haphazard. There's probably less overall attacks now, but they're more smartly performed. So they're targeting more critical industries. They are targeting people who they think will have to pay…And then there's still adversary groups who are more state style, who are building their capabilities to launch attacks in the future. And conducting espionage, preparing to do sabotage. And that's still happening and they're getting better at it.” - Lesley Carhart

    We explore the challenges of securing operational technology (OT) for asset owners, different kinds of threats, and the process of doing vulnerability discovery for these physical assets.

    What do asset owners in critical infrastructure need to secure in the first place - and why is this so challenging to stay on top of? What kind of incident response plan is needed for OT in an industrial environment?

    Join us to learn more.

  • For today’s episode, I’m joined by Zach Tudor, the Associate Laboratory Director at Idaho National Laboratory (INL). INL is a Department of Energy national laboratory, is the nation's leading center for nuclear energy research and development. Zach is responsible for INL’s Nuclear Nonproliferation, Critical Infrastructure Protection and Defense Systems missions.

    We discuss how INL partners with the private sector to test challenges to critical infrastructure, and the cutting edge work INL is doing to secure the next generation of critical infrastructure.

    "Honeywell has been one of the big players that has been working with us for quite a while. And Hitashi. Schneider Electric. They will provide us some of their systems that are critical in energy critical infrastructure, industrial control systems, and we will tear it down in a methodological process that we have developed here…[to] start building an understanding of where the risks are and the supply chain of our critical energy infrastructure." - Zach Tudor

    Other topics we cover: What work is INL doing to secure the next generation of critical infrastructure? How can we make our critical infrastructure systems more resilient? How is data security managed with emerging technologies such as 5G, or self-driving cars? What strategies should the government and private industry use to categorize risk and mitigate it in a way that actually has measurable impact?

    Join us to learn more.


  • “One of my favorite topics is disaster resilience. We do quite a bit of work on what mutual assistance looks like and how to improve mutual assistance, how to rebuild systems once they've been hit by something terrible. My more recent interesting example was when a tornado had gone through a co-op and they were looking for what to do when their data server was just plain missing. It was Dorothy essentially over to somewhere else and they were asking us: Is it a data breach?”

    - Emma Stewart

    For today's episode, I'm joined by Emma Stewart, Ph.D., Chief Scientist at the National Rural Electric Cooperative Association (NRECA). Electric coops are local, member-owned providers of affordable, reliable power. We discuss Dr. Stewart’s work supporting these co-ops in research, incident response, and managing the growing threat of ransomware attacks. What role do these electric co-ops play in our national energy supply? What core challenges do they have in staying resilient? Join us to learn more.

  • “What's been most concerning is the rise of wiper malware. Threat actors are no longer interested in hey we're going to lock up all of your data. We're going to encrypt everything and force you to pay a ransom and then maybe give you the decryption key. Now with wiper malware they're just completely wiping it. … This year there's been a total of 5 wiper malwares that has been targeting critical infrastructure. So I think everyone should be very aware of that.” -Roya Gordon

    For today's episode, I'm joined by Roya Gordon and Danielle Jablanski of Nozomi Networks, a firm that does inventory and situational awareness for operational technology industrial control systems. We discuss Nozomi’s research, the key kinds of threat intelligence globally, and the kinds of regulation that are needed in today’s landscape of emerging threats to critical infrastructure. What emerging kinds of cyber attacks are the most troublesome? Join us to learn more.

  • “Agriculture and cybersecurity has just run under the radar. We're talking about something that's one fifth of the us economy right? This is this is a huge deal here in the US, and globally as well … We can begin get the right expertise and collateral assembled so we're not the next ransomware victim or we have enough resiliency built into our operations that if we get we get hit and we get smoked our recovery will be easier and our our financial losses will be minimized.” - Joe Marshall

    In this episode of Hack the Plant, I’m joined by Joe Marshall, a security researcher for the Outreach Team at Cisco Talos, one of the largest commercial threat intelligence teams in the world. We discuss his work on cyber threats to agriculture, an industry which doesn’t have much information or training on cyber threat levels - and the likely cascading effects of the war in Ukraine for agricultural supply and food security worldwide.

    Join us to learn more.

  • “Most industrial economies only consume about 20% our total end use energy in the form of electricity. The rest, we consume by basically combusting fossil fuel … You could get all of your electricity from wind and solar and you've still only solved 20% of your carbon problem. A lot of the investments we've made at Energy Impact Partners are actually in electrification. Basically electrifying all that stuff that today is fueled directly by fossil fuel but in the future could be fueled by electricity.” - Andy Lubershane

    In this episode of Hack the Plant, I’m joined by Andy Lubershane, Director of Research for Energy Impact Partners (EIP), a venture investment firm founded by a coalition of electricity and gas utilities. We discuss how energy companies themselves accelerate investments in clean energy such as electric, wind, and solar technologies - and the threats and challenges to this innovation from a cybersecurity perspective.

    Join us to learn more.

  • “You can only cover about 65% of the cybersecurity workforce demand with the existing workforce today. So we need to do something to address that gap. We need to either build that workforce or re-skill existing individuals that are looking to get into new fields. That's the approach that we're taking. So the need is there. We know that cyber risk is there. We know that adversaries are constantly re-skilling and skilling up as well. And we need to build a protective workforce around that.” - John Ellis

    In this episode of Hack the Plant, we feature John Ellis, who heads up the Industrial Cyber Alliances at Siemens Energy. We discuss a new, industry-lead apprenticeship program he runs which focuses on critical infrastructure protection called CIISAp (short for: Cybersecurity & Industrial Infrastructure Security Apprenticeship Program).

    ICS village is one of the partners of this program, which is tackling the gap between shortage of skilled employees and the workforce

    How is the cohort designed? How can we encourage collaboration tech companies, service companies, academia, and government to train the cyber workforce of the future?

    Join us to learn more.

  • “How do we talk about all the great things we're doing in our communities, in optimizing and trying to reduce carbon, and looking at new solutions and coming up with different technologies that can help advance to help keep prices down and keep reliability up. We're really spoiled at times in the US with how often we have our power. I've had to travel on all seven continents and had times where I didn't have power because the grid was down in other countries.” Dr. Noel Schulz

    In this episode of Hack the Plant, Dr. Noel Schulz of Washington State University joins us to talk about innovations within the power industry. We discuss how our power systems (which we often take for granted) work, how to keep them secure, and innovations around the world in power supply. We also tackle the challenges of creating more diversity in harnessing carbon-neutral power sources…and the analogous issues of diversity and inclusion in industry.

    How can we increase access to reliable power while reducing our carbon footprint? Who

    Join us as we discuss these questions, and more.

  • “I've been educating now for about eight years within the college system and that hands-on experiential learning is critical. When I have students do something that's like a scenario based off of different security assessments I've done or just weaving in some real world stuff, they thrive. They really get excited. They walk away from it energized.” - Dennis Skarr

    In this episode of Hack the Plant, Dennis Skarr of Everett Community College joins us to talk about an industrial cybersecurity program for students he has recently built. He describes the interactive element that helps students get excited about cybersecurity - in turn inspiring the next generation of cybersecurity professionals.

    What success has this program had - and how, and why, should it be replicated across the country?

    Join us as we discuss these questions, and more.

  • Wind energy is one of the most rapidly growing energy generation sources in the US - how can these renewable systems stay resilient in the face of cyber attacks as the industry grows?

    In this episode, we hear from Megan Culler and Keith Mecham of Idaho National Labs (or INL). Megan Culler is a Power Engineer and Researcher; Keith Mecham is a Critical Infrastructure Cybersecurity Engineer.

    INL is a Federally funded research and development center (FFRDC): public-private partnerships which conduct research and development for the United States Government. They operate large infrastructure security programs that include wind, power, and telecommunication, as well as provide engineering and development support to the federal government.

    How does wind fit into our broader energy infrastructure? What threats does cybersecurity present to renewable energy? How can industry work tougher for policymakers to keep our systems secure?

    Join us as we discuss these questions, and more.

    “A big risk is people just don't understand the risks with these types of systems. I think that's starting to change, as we have larger and larger energy companies that already understand cybersecurity jumping into wind. We have projects from Royal Dutch Shell and BP and other energy companies. They're setting up huge wind farms, especially offshore. They understand cybersecurity because of their refineries and pipeline systems, better than a startup does. And we hope we see more of that bring some maturity to the industry.”

    -Keith Mecham

  • “Initially it was looking at specific types of attacks and thinking how those could be utilized against our systems, but then it became more sophisticated in thinking of how these attacks could be coordinated together by larger actors? …. I think that regulation's role is more to draw attention and provide you with a base minimum, and then from there, it's the responsibility of those industries of those actors to step up and design the systems and implement true security.” - David Coher

    How can our electrical grid system anticipate cybersecurity attacks? What is the nature of its vulnerability to attack, and what role can regulation play in securing our future?

    In this episode, we hear from David Coher, leader of Southern California Edison’s (SCE) Energy Contract Management team, which manages their long-term energy procurement contracts (approximately $4 billion, annually). David is an attorney, who moved from real estate litigation to SCE where he established programs for cybersecurity, participation in California’s Greenhouse Gas emissions Cap & Trade market, and Dodd-Frank compliance.

    We discussed how the power grid works and the changing landscape of keeping our energy grids safe from cyber attacks. We also explored the challenges of establishing a regulatory compliance program - in particular how to anticipate cybersecurity threats.

    What is next for SCE? What are some potential opportunities and threats on the horizon for the safety of our electric grid? Join us to learn more.

  • “We had to go out and talk to experts and just have the conversations and then be brutally honest about what those people were telling us about the problem. In many cases, we didn't even tell them what we were thinking about doing. We would call them up and say, "How are you securing your industrial control systems today?" and just listen.” - Joshua Steinman

    “We really learned to go in, us. Instead of imposing what we thought the problem would be for other asset owners, really let them tell us what their problems were. So that was probably one of the biggest takeaways during the customer discovery. And it was also great to hear that a lot of people had, I would say, some similar problems across different industry verticals. And everyone knew that there needed to be some change and wanted to see change. So that was also very refreshing for me.” -Brandon Park

    What are the biggest challenges in critical infrastructure cybersecurity? In this episode of Hack the Plant, we hear from two entrepreneurs, Joshua Steinman & Brandon Park, who just did a 7 month long customer discovery process trying to understand where the key problems are now to keep our ICS systems safe from cyber threats.

    J​​oshua Steinman is a former naval officer, ICS cybersecurity startup founder, and cybersecurity policy senior director during the Trump administration.

    Brandon Park formerly worked at Amazon as a Security Engineer focused on securing ICS at scale. Prior to Amazon, he supported Department of Defense and Department of Energy projects.

    Their conversations spanned from ICS cybersecurity experts to operators to executives at companies with large footprints in the space - and led to some surprising and unexpected insights that have led to the launch of something called Galvanick.

    How can this make our ICS more safe, reliable, or cyber-resilient? Join us to learn more.

  • When will hard infrastructure have machine learning capabilities? It might be sooner than you think. Ariel Stern, formerly an engineer in the Israeli Ministry of Defense and a civil infrastructure project manager, currently CEO of Ayyeka, which offers remote monitoring for industrial Internet of Things (IoT) systems. Ariel has a forward-looking approach to creating resilience in critical infrastructure…anticipating that we are entering a new era for critical infrastructure….from IoT data creation, management, and analysis to advanced Artificial Intelligence pattern recognition and prediction.

    Is this science fiction? Join us to learn how the technology that can create resilient infrastructure for tomorrow is here - today.

  • On May 12, 2021, the Biden Administration issued an Executive Order “On Improving the Nation’s Cybersecurity.” This came in the wake of ransomware attacks drawing national attention: Solar Winds, Colonial Pipeline, and more.

    We take a deep dive into the Executive Order, and what it means for public and private efforts to keep our critical infrastructure safe with two attorneys and cybersecurity experts.

    Megan Brown is a Partner at Wiley Rein. She has deep expertise in cybersecurity and data privacy issues, working for national and global companies on cutting edge compliance and risk management.

    Liz Wharton the Chief of Staff at SCYTHE where she serves as a strategic advisor for the CEO and leadership team, building and maintaining cross-department relationships, crafting external initiatives, and driving day-to-day projects and tasks. Previously she was the Senior Assistant City Attorney with the City of Atlanta, where she served on the immediate incident response team for the City of Atlanta’s ransomware incident.