Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

NIST SP 1800-23 (Initial Public Draft)

Energy Sector Asset Management: For Electric Utilities, Oil & Gas Industry

Date Published: September 2019
Comments Due: November 25, 2019 (public comment period is CLOSED)
Email Questions to: energy_nccoe@nist.gov

Author(s)

James McCarthy (NIST), Glen Joy (NIST), Lauren Acierto (MITRE), Jason Kuruvilla (MITRE), Titilayo Ogunyale (MITRE), Nikolas Urlaub (MITRE), John Wiltberger (MITRE), Devin Wynne (MITRE)

Announcement

Energy sector companies rely on operational technology (OT) in industrial control systems (ICS) to generate, transmit, and distribute power and to drill, produce, refine, and transport oil and natural gas. Given the growing complexity and critical role of these ICS environments, energy sector entities must be able to effectively identify, control, and monitor all of their OT assets to strengthen cybersecurity. We demonstrate how OT asset management practices can be enhanced by leveraging tools that may already exist in the environment or by implementing new capabilities.

This practice guide aims to help energy sector companies implement an asset management solution to monitor and manage OT assets at all times. Standards and best practices were used to deploy strong asset management solutions using commercially available technology. The guide also maps asset management capabilities to the NIST Cybersecurity Framework.

The NCCoE's practice guide NIST SP 1800-23, "Energy Sector Asset Management," can help energy sector organizations: 

  • Reduce cybersecurity risk and potentially reduce impact to safety and operational risk such as power disruption
  • Develop and execute a strategy that provides continuous OT asset management and monitoring
  • Enable faster responses to security alerts through automated cybersecurity event/attack capabilities
  • Implement current cybersecurity standards and best practices while maintaining the performance of energy infrastructures

Abstract

Keywords

energy sector asset management; ESAM; ICS; industrial control system; malicious actor; monitoring; operational technology; OT; SCADA; supervisory control and data acquisition
Control Families

Access Control; Audit and Accountability; Assessment, Authorization and Monitoring; Configuration Management; Contingency Planning; Incident Response; Maintenance; Program Management; System and Communications Protection; System and Information Integrity

Documentation

Publication:
Draft SP 1800-23

Supplemental Material:
Project homepage

Document History:
09/23/19: SP 1800-23 (Draft)
05/20/20: SP 1800-23 (Final)