NUREG/CR-7141, 'The U.S. Nuclear Regulatory Commission's Cyber Security .

Transcription

NUREG/CR-7141The U.S. Nuclear RegulatoryCommission’s Cyber SecurityRegulatory Framework forNuclear Power ReactorsOffice of Nuclear Security and Incident Response

AVAILABILITY OF REFERENCE MATERIALSIN NRC PUBLICATIONSNRC Reference MaterialNon-NRC Reference MaterialAs of November 1999, you may electronically accessNUREG-series publications and other NRC records atNRC’s Public Electronic Reading Room athttp://www.nrc.gov/reading-rm.html. Publicly releasedrecords include, to name a few, NUREG-seriespublications; Federal Register notices; applicant,licensee, and vendor documents and correspondence;NRC correspondence and internal memoranda; bulletinsand information notices; inspection and investigativereports; licensee event reports; and Commission papersand their attachments.Documents available from public and special technicallibraries include all open literature items, such as books,journal articles, transactions, Federal Register notices,Federal and State legislation, and congressional reports.Such documents as theses, dissertations, foreign reportsand translations, and non-NRC conference proceedingsmay be purchased from their sponsoring organization.NRC publications in the NUREG series, NRCregulations, and Title 10, “Energy,” in the Code ofFederal Regulations may also be purchased from oneof these two sources.1. The Superintendent of DocumentsU.S. Government Printing OfficeMail Stop SSOPWashington, DC 20402–0001Internet: bookstore.gpo.govTelephone: 202-512-1800Fax: 202-512-22502. The National Technical Information ServiceSpringfield, VA 22161–0002www.ntis.gov1–800–553–6847 or, locally, 703–605–6000Copies of industry codes and standards used in asubstantive manner in the NRC regulatory process aremaintained at—The NRC Technical LibraryTwo White Flint North11545 Rockville PikeRockville, MD 20852–2738These standards are available in the library for referenceuse by the public. Codes and standards are usuallycopyrighted and may be purchased from the originatingorganization or, if they are American National Standards,from—American National Standards Institute11 West 42nd StreetNew York, NY 10036–8002www.ansi.org212–642–4900A single copy of each NRC draft report for comment isavailable free, to the extent of supply, upon writtenrequest as follows:Address: U.S. Nuclear Regulatory CommissionOffice of AdministrationPublications BranchWashington, DC 20555-0001E-mail: DISTRIBUTION.RESOURCE@NRC.GOVFacsimile: 301–415–2289Some publications in the NUREG series that areposted at NRC’s Web site ns/nuregsare updated periodically and may differ from the lastprinted version. Although references to material found ona Web site bear the date the material was accessed, thematerial available on the date cited may subsequently beremoved from the site.Legally binding regulatory requirements are stated onlyin laws; NRC regulations; licenses, including technicalspecifications; or orders, not in NUREG-seriespublications. The views expressed in contractorprepared publications in this series are not necessarilythose of the NRC.The NUREG series comprises (1) technical andadministrative reports and books prepared by the staff(NUREG–XXXX) or agency contractors (NUREG/CR–XXXX), (2) proceedings of conferences (NUREG/CP–XXXX), (3) reports resulting from internationalagreements (NUREG/IA–XXXX), (4) brochures(NUREG/BR–XXXX), and (5) compilations of legaldecisions and orders of the Commission and Atomic andSafety Licensing Boards and of Directors’ decisionsunder Section 2.206 of NRC’s regulations (NUREG–0750).DISCLAIMER: This report was prepared as an accountof work sponsored by an agency of the U.S.Government. Neither the U.S. Government nor anyagency thereof, nor any employee, makes any warranty,expressed or implied, or assumes any legal liability orresponsibility for any third party’s use, or the results ofsuch use, of any information, apparatus, product, orprocess disclosed in this publication, or represents thatits use by such third party would not infringe privatelyowned rights.

NUREG/CR-7141The U.S. Nuclear RegulatoryCommission’s Cyber SecurityRegulatory Framework forNuclear Power ReactorsManuscript Completed: September 2014Date Published: November 2014Prepared byC. ChenowethJ. GreenT. ShawM. ShinnG. SimondsMAR, Incorporated1803 Research BoulevardSuite #204Rockville, MD 20850-6106Jonah Pezeshki, Security Specialist (Cyber)Office of Nuclear Security and Incident Response

ABSTRACTThis report, NUREG/CR-7141, “the U.S. NRC Cyber Security Regulatory Framework forNuclear Power Reactors” is a knowledge management product that provides an overview of,and historic perspective of the development of Regulatory Guide (RG) 5.71, “Cyber SecurityPrograms for Nuclear Facilities.” Further, this report provides a comparative analysis betweenthe programmatic guidance contained within RG 5.71 and both the National Institute ofStandards and Technology (NIST) Risk Management Framework found in NIST SpecialPublication 800-37, “Guide for Applying the Risk Management Framework to FederalInformation Systems,” Revision 1, and the North American Electric Reliability Corporation(NERC) Critical Infrastructure Protection (CIP) standards. This framework correlates the highbaseline security controls published by NIST in Special Publication 800-53, “RecommendedSecurity Controls for Federal Information Systems and Organizations,” Revision 3, to thosecontained in Appendices B and C of RG 5.71 (“Technical Security Controls” and “Operationaland Management Security Controls”, respectively). This report is not regulatory guidance anddoes not supersede policy decisions made by the NRC on behalf of security programs definedin the NRC’s regulations, or rules. Nor does this report impose any new requirements orinterpretations of NRC regulations that could be used for complying with a license’s approvedcyber security plan, as defined in Title 10 of the Code of Federal Regulations (CFR) Part 73.54,“Protection of Digital Computer and Communication Systems and Networks” (10 CFR 73.54).iii

CONTENTSABSTRACT . iiiCONTENTS . vACRONYMS . vii1INTRODUCTION . 11.1 Purpose . 11.2 Scope . 11.3 Background . 22NRC CYBER SECURITY REGULATORY FRAMEWORK FOR NUCLEARFACILITIES . 52.1 NRC Cyber Security Controls . 82.2 NRC Cyber Security Regulatory Framework and the NIST Risk ManagementFramework (RMF) . 103FINAL CONSIDERATIONS. 15APPENDIX A: NIST SECURITY CONTROLS FULLY ADDRESSED BY NRCREGULATORY FRAMEWORK . A-1APPENDIX B: PARTIALLY MATCHED NIST AND NRC SECURITY CONTROLS . B-1APPENDIX C: NON-MATCHING NIST AND NRC SECURITY CONTROLS . C-1APPENDIX D: SECURITY CONTROLS UNIQUE TO NRC . D-1APPENDIX E: COMPARISON BETWEEN RG 5.71 SECURITY CONTROLS ANDNERC CIP (UPDATED MARCH, 2012) STANDARDS . E-1APPENDIX F: LOCATION OF REFERENCED DOCUMENTS . F-1v

RMFSGISPSSEPBasic Input Output SystemCritical Digital AssetCode of Federal RegulationsCritical Infrastructure ProtectionContinuous MonitoringCritical SystemCyber Security Incident ResponseCyber Security Incident Response TeamCyber Security PlanCyber/Computer Security TeamDepartment of Homeland SecurityU.S. Department of DefenseEmergency Response Data SystemFederal Information Processing StandardFederal Information Security Management ActInstrumentation and ControlIndustrial Control SystemIntrusion Detection SystemInstitute of Electrical and Electronics EngineersInternational Society of AutomationInformation TechnologyMemorandum of AgreementNuclear Energy InstituteNorth American Electric Reliability CorporationNational Institute of Standards and TechnologyU.S. Nuclear Regulatory CommissionNuclear Security and Incident ResponseRegulatory GuideRisk Management FrameworkSafeguards InformationSpecial PublicationSafety, Security, and Emergency Preparednessvii

1INTRODUCTION1.1 PurposeThe purpose of this report is to provide information and background regarding the programmaticapproach taken by the U.S. Nuclear Regulatory Commission (NRC) in developing its cybersecurity regulatory framework, and an overview of the considerations made by the NRC whendeveloping cyber security controls to protect critical systems and equipment at licensedcommercial nuclear power reactors from cyber-based attacks. The NRC’s cyber securityregulatory framework includes cyber security regulation, regulatory guidance, and licensing andoversight activities. In addition, this report provides a correlation between the NRC’s cybersecurity controls and the March 2012 version of North American Electric Reliability Corporation(NERC) Critical Infrastructure Protection (CIP) reliability standards.1.2 ScopeThe scope of this document covers the following:xxxxan overview of the NRC cyber security regulatory frameworka comparison of the programmatic guidance contained in Regulatory Guide 5.71, “CyberSecurity Programs for Nuclear Facilities,” Revision 0, (RG 5.71) with the NationalInstitute of Standards and Technology (NIST) Risk Management Framework (RMF)described in NIST Special Publication (SP) 800-37, Revision 1, (NIST RMF)the tailoring of protective measures (security controls) for use by nuclear power reactorsthat are flexible, scalable, effective, and verifiablea comparison of security controls in RG 5.71 and NERC CIP standardsThe NRC cyber security regulatory framework is one part of many regulations governing safetyand security at nuclear power reactors. It is important to understand the consideration of otherNRC regulatory programs in the development of the cyber security regulatory framework fornuclear power reactors. This is essential to effectively understanding the comparison of thehigh baseline security controls contained in the NIST SP 800-53, “Recommended SecurityControls for Federal Information Systems and Organizations,” Revision 3, (NIST SP 800-53)with those found in RG 5.71, because many of the NIST security controls are addressedthrough a variety of NRC regulations and associated requirements. Sections 3 and 4 of thisreport provide additional context in this regard.Section 5 details the process used to develop NRC’s security controls. Section 6 provides abrief comparison of the NRC’s cyber security regulatory framework to the NIST RMF. Inaddition, Section 7 provides an overview of the regulatory responsibilities coordinated betweenNERC and the NRC as part of a memorandum of agreement (MOA) that acknowledges agreedupon roles and responsibilities for regulatory oversight of cyber security at nuclear powerreactors.Appendix A provides a mapping of NIST high baseline security controls to NRC securitycontrols, regulatory requirements, and programmatic provisions in the applicants’ and licensees’NRC-approved cyber security plans. Because of the tailoring process, in some cases the NRCsecurity controls partially address all the elements contained within the NIST security controls.More information on partially matched security controls is discussed in Appendix B. Appendix Coutlines those NIST security controls for which there are no corresponding NRC securitycontrols. Security controls that are unique to NRC are presented in Appendix D. Appendix E1

compares the suite of NRC security controls in RG 5.71 with the March 2012 version of NERC'sCIP reliability standards.This report is not regulatory guidance and does not supersede policy decisions made by theNRC on behalf of security programs defined in the NRC’s regulations, or rules. Nor does thisreport impose any new requirements or interpretations of NRC regulations that could be usedfor complying with a license’s approved cyber security plan, as defined in Title 10 of the Code ofFederal Regulations (CFR) Part 73.54, “Protection of Digital Computer and CommunicationSystems and Networks” (10 CFR 73.54).1.3 BackgroundThe NRC’s regulations are developed and amended through the rulemaking process, whichincludes public review and comment. Through licensing, the NRC grants an individual or entity,hereafter referred to as “licensee,” authorization to conduct regulated activities, includingoperating a nuclear power reactor.Once a license is issued, the NRC performs oversight of licensee activities in the form of on-siteinspections, performance assessments, investigations of wrongdoing, and formal sanctions incases where there was determined to be a violation of NRC regulation.Following the events of September 11, 2001, the NRC underwent a comprehensive review ofthe security requirements and potential vulnerabilities at regulated nuclear facilities. The NRCissued security orders1 to expeditiously impose requirements to enhance security (includingconsideration of cyber security) above what was already required by existing regulations.Orders issued in 2002 and 20032 contained requirements for licensees to implement interimcompensatory measures for both physical and cyber-based security, and added cyber-basedattacks as a characteristic of the design basis threat. The design basis threat is a profile usedto define the type, composition, and capabilities of a threat actor, or adversary, that commercialnuclear power reactors must defend against to prevent acts of radiological sabotage.Subsequent actions taken by the NRC to address cyber-based threats included the following:12x2004 – Publication of NUREG/CR-6847, “Cyber Security Self-Assessment Method forU.S. Nuclear Power Plants,” October 2004, providing guidance on methods forconducting cyber security self-assessmentsx2005 – NRC endorsement of the Nuclear Energy Institute (NEI) 04-04, “Cyber SecurityProgram for Power Reactors,” providing guidance for developing and maintaining acyber security program at licensed nuclear utilitiesx2006 – Publication of NRC RG 1.152, Revision 2, “Criteria for Use of Computers inSafety Systems of Nuclear Power Plants,” January 2006, providing guidance for theThe NRC issues security orders to require licensees to implement security measures beyond thoserequired by NRC regulations at the time and as conditions of issued licenses when necessary foradequate protection of public health and safety or common defense and security. Orders can be usedto modify, suspend, or revoke licenses or require specific actions by licensees or other persons. Orderscan also be used to impose civil penalties.NRC Order EA-02-026, “Interim Safeguards and Security Compensatory Measures for Nuclear PowerPlants,” February 2002, and NRC Order EA-03-086, “Design Basis Threat for Radiological Sabotage,”April 2003.2

secure design, development, and implementation of safety related digital instrumentationand control systemsx2007 – Publication of Branch Technical Position 7-14, “Guidance on Software Reviewsfor Digital Computer-Based Instrumentation and Control Systems,” March 2007, statingthat system cyber security features be maintained under a configuration managementprogram, tested, and that safety analysis includes consideration of cyber security risksx2010 – NRC endorsement of the Nuclear Energy Institute (NEI) 08-09, “Cyber SecurityPlan for Nuclear Power Reactors,” which was developed by NEI to assist licensees incomplying with the requirements of 10 CFR 73.54x2013 – NRC endorsement of the Nuclear Energy Institute (NEI) 13-10, “Cyber SecurityControl Assessments,” which was developed by NEI to provide guidance forimplementing a consequence-based approach to the implementation of cyber securitycontrols for a licensee’s Critical Digital Assets (CDAs); the consequence-basedapproach described in this document will likely be incorporated into a future revision ofRG 5.71In 2005, the NRC began the rulemaking process to revise its regulations to includerequirements contained in the aforementioned security orders. In 2009, the NRC finalized itsrulemaking effort and issued new cyber security regulation (i.e., 10 CFR 73.54) for nuclearpower reactors, hereafter referred to as the cyber security regulation. The cyber securityregulation requires that a licensee’s cyber security program be incorporated as a component ofthe on-site physical protection program. As such, the cyber security plan is one of four securityplans described in 10 CFR Part 73.55, “Requirements for physical protection of licensedactivities in nuclear power reactors against radiological sabotage.” Collectively these plansoutline how a facility will establish and maintain an on-site security organization (physicalsecurity plan), train and qualify security personnel (training and qualification plan), implementpredetermined response plans and strategies (safeguards contingency plan), and protect CDAsfrom cyber-based attacks (cyber security plan). Once approved by the NRC, these plans areincorporated into the facility’s license and are subject to NRC oversight.At the time the NRC published RG 5.71, the Federal Energy Regulatory Commission (FERC)had recently issued Order 706, requiring critical infrastructure protection (CIP) standards toprotect bulk electric systems. However, the Order included a provision that exempted facilitiesregulated by the NRC. This created a gap between the NRC’s oversight and NERC’s oversightthat resulted in the two agencies coordinating between the NRC’s task in protecting safety,security, and emergency preparedness systems against radiological sabotage, and NERC’sfocus on structures, systems, and components (SSCs) in the plant relied upon to maintaincontinuity of the bulk electric systems. This gap was later addressed by FERC, via Order 706-B.However, this new order instead created potential overlap between the regulatory coverage byNRC and FERC. Subsequently, a memorandum of agreement was reached between FERCand the NRC to include balance of plant SSC’s into the NRC’s regulatory framework asimportant to safety. Appendix E of this report therefore correlates the NRC’s cyber securitycontrols, including existing regulatory framework in safety, security, and emergencypreparedness, with NERC's CIP reliability standards at the time RG 5.71 was published.3

2NRC CYBER SECURITY REGULATORY FRAMEWORK FOR NUCLEAR FACILITIESThe NRC’s cyber security regulation requires nuclear power reactors to develop, implement,and maintain an on-site cyber security program. The regulation focuses on the protection ofdigital assets from cyber-based attacks that could adversely impact safety, important-to-safety,security, and emergency preparedness functions at a nuclear power plant. The NRC’s cybersecurity regulation is performance-based, which the NRC defines as the following:Performance-based regulation leads to defined results without specific directionregarding how those results are to be obtained. At the NRC, performance-basedregulatory actions focus on identifying performance measures that ensure an adequatesafety margin and offer incentives for licensees to improve safety without formalregulatory intervention by the agency.As part of the performance requirement, the cyber security regulation requires new andoperating nuclear power reactor applicants and licensees to submit their respective cybersecurity plans to the NRC for review and approval. The cyber security plan must describe howthe applicant or licensee will meet the regulation with consideration of site-specific conditionsthat could affect implementation of the approved plan. In addition, the cyber security regulationrequires that the cyber security program protect digital computers, communication systems, andnetworks associated with critical plant functions from cyber-based attacks. To meet thatobjective, the cyber security plan includes performance-based requirements for the following:xensuring that critical plant functions are not adversely impacted by a cyber-based attackxconducting analyses to determine which digital assets at the plant require protection,referred to as critical digital assets (CDAs), and implementing security controls to protectthese digital assetsxapplying and maintaining defense-in-depth protective strategies to ensure the capabilityto detect, respond to, and recover from cyber-based attacks, such as the following:o prompt detection and response to cyber-based attackso mitigating the adverse impacts and consequences of cyber-based attackso correcting exploited vulnerabilitieso restoring CDAs affected by a cyber-based attackxconducting cyber security awareness training for appropriate facility personnel andcontractorsxevaluating and managing cyber risksxconducting cyber security evaluations for asset modificationsxdeveloping and maintaining written documentation and procedures for cyber securityplan implementationxincorporating the cyber security program as a component of the plant’s physicalprotection program5

RG 5.71 provides guidance on an acceptable approach to satisfy the requirements of the NRC’scyber security regulation and details an acceptable method for licensees and applicants toestablish cyber security programs. RG 5.71 also promotes the use of a multi-level defensivestrategy and outlines other important considerations that should be part of a comprehensivecyber security program. Appendix A of RG 5.71 includes a cyber security plan template thatapplicants and licensees can use and modify as necessary to account for site specificconditions. Provisions in the cyber security plan that are referenced in the appendices of thisreport are denoted by section number from Appendix A of RG 5.71 (e.g., A.3.1.2 Cyber SecurityTeam).In developing RG 5.71, the NRC considered publications from several standards organizations,such as the International Society of Automation (ISA), the Institute of Electrical and ElectronicsEngineers (IEEE), and NIST, as well as guidance from the Department of Homeland Security(DHS). In addition, RG 5.71 describes a protection strategy from cyber-based attacks thatconsists of a defensive architecture and a set of tailored security controls based on NIST SP800-53 and NIST SP 800-82, “Guide to Industrial Control Systems Security.” Figure 1 belowprovides an overview of the security lifecycle process described in RG 5.71.Figure 1: RG 5.71 Security LifecycleEstablishing, implementing, and maintaining the cyber security program is accomplished byusing formal assessment methods carried out by qualified staff at nuclear power reactors actingunder the authority of the site’s approved policy and the supervision of senior site management.Determining which digital assets at the plant require protection from cyber-based attacks hingeson the involvement of a multi-disciplinary team of site personnel that possess broad knowledgeand expertise in a variety of areas, such as information technologies, plant operations,engineering, safety, physical security, and emergency preparedness.6

The on-site team documents its analysis for each digital asset that requires protection (i.e., CDAidentification) and conducts validation reviews of direct and indirect connectivity pathways,physical location, configurations, interdependencies with other digital assets, the effectivenessof any security controls that are in place and the location of the CDA within the facility’sdefensive architecture.Establishing a site-specific cyber security program at a nuclear power reactor also entailsaddressing potential cyber risks for CDAs through the implementation of management,operational, and technical cyber security controls. To maximize program effectiveness, thecyber security program is incorporated into the site’s physical protection program. Thispromotes the coordination and the integration of security tasks across the facility to betterleverage the protective measures offered by each program to meet the performance-basedregulatory requirements for defending against the design basis threat.The NRC cyber security regulatory framework for nuclear power reactors also promotes theevaluation and management of cyber security risk through continuous monitoring, cyber securityprogram reviews, change control, and records retention. Though represented sequentially inFigure 1 above, these steps may also take place as parallel activities. Continuous monitoringinvolves the ongoing assessment of security controls by site personnel to ensure that measuresare implemented correctly, operating as intended, and producing the desired outcome withrespect to meeting the security requirements defined within the control. This includes the needfor site personnel to perform vulnerability scans and assessments, and to measure securitycontrol effectiveness, to fully assess, address and remediate known security threats andvulnerabilities. Furthermore, program-level effectiveness reviews are performed at nuclearpower reactors using site-specific analysis and assessments to determine if the securitymeasures in place to protect CDAs are sufficient to meet the requirements of the cyber securityregulation and license conditions set forth in the facility’s NRC-approved cyber security plan.The primary objective of the NRC-approved security plan is to provide the means to implementsufficient controls to prevent the following adverse impacts on critical plant functions:xthe compromise of integrity or confidentiality of software and/or dataxthe intentional or accidental denial of authorized access to systems, services, and/ordataxthe disruption of systems, networks, and associated equipment operationAny deficiencies identified during continuous monitoring or security program reviews aredocumented and tracked within the licensee’s corrective action program, which is designed tocapture issues related to adverse conditions at the plant and ensure that performancedeficiencies are promptly identified and corrected.In the next step of the security lifecycle, changes or modifications are coordinated andcontrolled to ensure each CDA’s security posture is not degraded. This is accomplished bysystematically planning, approving, testing, and documenting changes to the environmentwherein the CDA resides or operates, or the changes to the CDA itself. Change control isheavily reliant on good configuration management practices. This may, for example, includehaving sound policies and procedures in place governing configuration management for CDAs,component inventory, documenting each CDAs baseline configuration, authorizing changes toCDAs before modifications are applied, restricting who can perform modifications, andconducting a security impact analysis before and after each modification to ensure the securityposture of a CDA was not adversely impacted. Change control may also involve evaluating the7

operational requirements of each CDA to document, configure, and enforce the most restrictiveoperational settings and ensure configuration settings are (1) limited to essential capabilitiesonly and (2) insecure functions, ports, protocols, and services are prohibited, protected, orremoved.All records and documentation, developed as part of the licensee’s cyber security program, aremaintained at the site. Records retention is important for capturing historical data that may beuseful later in conducting after-the-fact investigations, forensics analysis, and administeringevidence pertaining to security-related incidents.2.1 NRC Cyber Security ControlsThe NRC suite of security controls (presented in Appendices B and C of RG 5.71) was derivedprimarily from the high baseline security controls in NIST SP 800-53. The high baseline is one ofthree baselines of security controls used by NIST to assist organizations, particularly Federalagencies, in applying appropriate security categorizations to information systems and acorresponding suite of security controls that is commensurate with security objectives ofconfidentiality, integrity, and availability. NRC cyber security controls referenced in theappendices of this report are denoted by section numbers from Appendices B and C of RG 5.71(e.g., B.3.8 Trusted Path).RG 5.71 was initially under development in late 2008, during which the NIST SP 800-53 andNIST SP 800-82 were out for public comment and not yet finalized. By August of 2009, theNIST SP 800-53, was completed and included an appendix that provided guidance on theunique characteristics of Industrial Control Systems (ICS) and recommendations for thecustomization of security controls for use with these technologies. DHS published its “Catalogof Control Systems Security: Recommendations for Standards Developers” in September of2009 as well, which provided a compilation of ICS security controls and practices. The DHSguidance noted that “various industry bod

x a comparison of security controls in RG 5.71 and NERC CIP standards The NRC cyber security regulatory framework is one part of many regulations governing safety and security at nuclear power reactors. It is important to understand the consideration of other NRC regulatory programs in the development of the cyber security regulatory framework for