ABS CyberSafety® for Equipment

cyber-safety-for-equipment

Bringing Safety to Cyber in the Maritime Supply Chain

Increased levels of connectivity and reliance on more digitally-enabled systems are introducing new risks and vulnerabilities into the maritime supply chain. Addressing risk early at the individual component and equipment level can help mitigate potential negative impacts when that equipment is later integrated onboard a vessel or offshore asset. The ABS CyberSafety® Program helps equipment manufacturers identify and remedy cybersecurity vulnerabilities within risk management processes, governance and the final system itself. Ultimately, ABS approval supports your competitive edge in the supply chain marketplace by demonstrating your commitment to cybersecurity and helping future purchasers avoid disruption to their operations. 


Certification Process

The ABS certification process applies to a range of digitally-enabled equipment and systems covering individual components all the way through the system and network level . ABS offers Product Design Assessment (PDA) and Service Provider approval, providing a comprehensive certification solution.

 

 

ABS CyberSafety PDA

  • Vulnerability Assessment of:
  • Functional description
  • List of components and software versions
  • Vulnerability Analysis (includes remote and wireless vulnerabilities and controls installed)
  • OEM and user access requirements
  • Topology drawing to identify control system boundaries for protective equipment (routers, firewalls, etc.)
  • Sub-supplier information
  • OEM and sub-supplier installed cybersecurity protective equipment (routers, firewalls, etc.)

ABS CyberSafety Service Provider Approval

  • Cyber Security Office
  • Cybersecurity policies & procedures
  • Risk management
  • Change management
  • Cybersecurity training programs
  • External-facing incident responses team procedures

Benefits

  • Improves competitive position by demonstrating compliance with IACS and ABS Cyber Resilience requirements 
  • Recognition on the external ABS Type Approval database   
  • Helps control cybersecurity vulnerabilities in the supply chain

 

Questions about UR E27 and E27? Contact our advisors for assistance with your projects.