Industrial control systems security: What is happening?

Author(s):  
Maryna Krotofil ◽  
Dieter Gollmann
Author(s):  
Joshua Lubell

Baseline Tailor is an innovative web application for users of the National Institute of Standards and Technology (NIST) Cybersecurity Framework and Special Publication (SP) 800-53. Baseline Tailor makes the information in these widely referenced publications easily accessible to both security professionals and downstream software by addressing the following barriers: Complexity of the rules for tailoring SP 800-53 security controls, Differences in the Framework's and SP 800-53 organizational approach, and Lack of a computer-readable data format for representing tailored security controls. The NIST Engineering Laboratory’s Cybersecurity for Smart Manufacturing Systems project used Baseline Tailor to help develop a Cybersecurity Framework profile for the manufacturing environment. This “manufacturing profile” uses guidance from NIST SP 800-53 and from NIST SP 800-82 Guide to Industrial Control Systems Security to provide manufacturers with a roadmap for reducing cybersecurity risk.


Sign in / Sign up

Export Citation Format

Share Document