Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

CIP-010 R1 Configuration Change Management Report

by David Schwalenberg
March 17, 2016

CIP-010 R1 Configuration Change Management Report Screenshot

The North American Electric Reliability Corporation (NERC) is a not-for-profit international regulatory authority whose mission is to assure the reliability of the bulk power system in North America. NERC Reliability Standards define the reliability requirements for planning and operating the North American bulk power system, which serves more than 334 million people. NERC is committed to protecting the bulk power system against cyber security compromises that could lead to misoperation or instability. The NERC Critical Infrastructure Protection (CIP) Standards provide a cyber security framework for the identification and protection of Bulk Electric System (BES) Cyber Systems, to support the reliable operation of the North American bulk power system.

The purpose of CIP-010 R1 (Configuration Change Management) and R2 (Configuration Monitoring) is to establish configuration baselines, implement configuration management, and monitor for configuration changes. Configuration management and monitoring are very important to ensure that systems start from known-good configuration states and that all changes are evaluated and approved. Without good configuration management, organizations can quickly lose control over their machines and be unable to guarantee any sort of reliability or security. Changes that are made without formal risk assessment or management approval can potentially lead to costly mistakes and dangerous side effects.

For organizations that are required to be CIP compliant, Tenable.sc Continuous View (CV) can lead the way to compliance. This report can assist with tracking machines on the network and identifying installed operating systems, software, and open ports. The Log Correlation Engine (LCE) plays a critical role here, as the LCE keeps track of network information and can recognize changes and trigger detected-change events. This report makes use of this LCE functionality to highlight network changes, including new machines, new connections, and software changes. This report can assist an organization in network configuration management and change control, which will aid in meeting the CIP-010 R1 and R2 requirements and measures. This report can also assist an organization in understanding the SCADA systems and activity on the network, which will aid in meeting the CIP-002 (BES Cyber System Categorization) requirements and measures, and in discovering ports and services that can be disabled on the network, which will aid in meeting the CIP-007 R1 (Ports and Services) requirements and measures.

The CIP standards recommend categorizing BES Cyber Assets into different impact categories. An asset's impact category is based on the adverse impact to BES reliability that would occur if the asset was unavailable, degraded, or misused. Once the impact categories of systems have been determined, asset groups in Tenable.sc CV can be used to group together machines in each impact category. Asset groups can then be applied to this report to narrow the focus and enable more accurate reporting on systems in specific impact categories. Using assets with reports is very similar to using assets with dashboards; for more information, see How to Add Assets in SecurityCenter and How to Use Assets with Dashboards. Alternatively, if the assets are in separate subnets, then subnet filters can be easily applied to narrow the focus of this report.  

This report is available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. The report can be easily located in the Tenable.sc Feed under the category Compliance. The report requirements are:

  • SecurityCenter 5.2.0
  • Nessus 8.4.0
  • NNM 5.8.1
  • LCE 6.0.0

Tenable.sc Continuous View (CV) is the market-defining continuous network monitoring solution. For Supervisory Control and Data Acquisition (SCADA) systems, where reliability and not interfering with normal operations is a concern, Tenable.sc CV includes passive vulnerability detection with the Nessus Network Monitor (NNM), as well as log correlation with the Log Correlation Engine (LCE). Where possible, active vulnerability detection and compliance scanning with Nessus can also be done. Using Tenable.sc CV, an organization will obtain the most comprehensive and integrated view of its SCADA network.

Chapters

Executive Summary - This chapter presents a high level overview of SCADA systems and network information. This information can assist an organization in inventory, baseline, and configuration control efforts, which will aid in meeting the CIP requirements and measures.

Operating Systems - CIP-010 requires that a baseline of installed operating systems be developed and monitored. This chapter assists the organization in identifying existing operating systems for baseline, upgrade, and configuration control purposes.

Installed Software - CIP-010 requires that a baseline of installed software be developed and monitored. Knowing and controlling what applications are installed on the network is fundamental to an organization's security. This chapter assists the organization in detecting the software on the network for baseline, upgrade, and configuration control purposes.

Ports and Services - CIP-007 R1 (Ports and Services) requires that only needed logical ports and services be enabled. This "least functionality" approach is a standard security best practice. This chapter assists the organization in detecting the active ports and services on the network for baseline and configuration control purposes.

Detected Changes - CIP-010 R2 (Configuration Monitoring) requires that the baseline configurations be monitored. Unexpected and unauthorized changes can potentially lead to costly mistakes, dangerous side effects, and network compromise. This chapter assists the organization in detecting changes on the network for configuration monitoring and control purposes.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now