Saving... Please wait..!

Logo

ISA Calgary Show | Digital Energy Ready
June 11- 13, 2024
BMO Centre at Stampede Park - Calgary, Canada

Co-Located with
  • 1 00 PM

Fortinet and Nozomi OT Cybersecurity Solutions by EECOL

OT cybersecurity has and will become more challenging. EECOL has engaged Fortinet and Nozomi, the leaders in OT cybersecurity solutions to support our automation customers. Fortinet has a strong...

  • locationExhibition Floor - Centre Court Stage
  • small-arm1:00 PM - 1:45 PM
tuesday June 11, 2024

Fortinet and Nozomi OT Cybersecurity Solutions by EECOL

  • pr-alarm1:00 PM - 1:45 PM
  • pr-locationExhibition Floor - Centre Court Stage

OT cybersecurity has and will become more challenging. EECOL has engaged Fortinet and Nozomi, the leaders in OT cybersecurity solutions to support our automation customers. Fortinet has a strong IT and very complete OT cybersecurity offering which brings both IT and OT to a unified management dashboard. Nozomi has a strong asset and threat management system to the device, with the most robust deep packet inspection and protocol support. If you need to protect your facility or need data that predicts equipment failures or to improve production, connecting securely is a must. Come and learn how OT cybersecurity for critical infrastructure will need to be managed should the Canadian Government’s Bill C26 come to pass in the near future.

Marty Bince 300x300
Marty Bince Senior Automation Specialist EECOL Electric
  • 2 00 PM

Cybersecurity within the RTU Keeping Customers Assets Secure from the Edge Back

This abstract provides a brief overview of Remote Terminal Units (RTUs) and their functionality, as well as past management practices. It discusses the recent security breach in the USA's pipeline...

  • locationExhibition Floor - Centre Court Stage
  • small-arm2:00 PM - 2:45 PM
tuesday June 11, 2024

Cybersecurity within the RTU Keeping Customers Assets Secure from the Edge Back

  • pr-alarm2:00 PM - 2:45 PM
  • pr-locationExhibition Floor - Centre Court Stage

This abstract provides a brief overview of Remote Terminal Units (RTUs) and their functionality, as well as past management practices. It discusses the recent security breach in the USA's pipeline infrastructure and the subsequent implementation of new regulations as a result of the incident, a learning opportunity for Canadian pipeline operators. Additionally, it examines the advancements in new RTU systems designed to enhance security measures for remote assets, emphasizing their benefits for customers.

Denis Rutherford
Denis Rutherford Senior Technical and Sales Advisor Schneider Electric
  • 3 00 PM

Enhancing Security in Safety Instrumented System (SIS): A Comprehensive Cybersecurity Approach

The 4th Industrial Revolution, also known as Industry 4.0, is rapidly transforming the manufacturing sector. Many organizations are investing in innovative technologies to reap the benefits of this...

  • locationExhibition Floor - Centre Court Stage
  • small-arm3:00 PM - 3:45 PM
tuesday June 11, 2024

Enhancing Security in Safety Instrumented System (SIS): A Comprehensive Cybersecurity Approach

  • pr-alarm3:00 PM - 3:45 PM
  • pr-locationExhibition Floor - Centre Court Stage

The 4th Industrial Revolution, also known as Industry 4.0, is rapidly transforming the manufacturing sector. Many organizations are investing in innovative technologies to reap the benefits of this technological evolution. As Supervisory Control and Data Acquisition (SCADA) systems and Industrial Control Systems (ICS) become increasingly interconnected and reliant on digital technologies, the security of these systems, particularly in the context of Safety Instrumented Systems (SIS), becomes paramount. This presentation talks about changes to IEC 61511 standards related to Cybersecurity and a comprehensive approach to enhancing cybersecurity in SIS, focusing on proactive measures to mitigate potential threats and vulnerabilities. The proposed framework encompasses threat modeling, risk assessment, access control mechanisms, encryption protocols, anomaly detection, incident response strategies, and ongoing monitoring and evaluation, aimed at ensuring uptime, safety, and profitability. By integrating these elements, organizations can establish robust defenses to safeguard critical infrastructure and prevent potentially catastrophic disruptions. this presentation also illustrates the effectiveness of the proposed approach in bolstering the resilience of Safety Instrumented System (SIS) against cyber threats, thereby ensuring the safety and reliability of industrial operations in the digital age.

Speaker Avatar
Eric Rainbow Director for Process Automation Canada Schneider Electric Process Automation
  • 1 00 PM

Presentation by SKEANS Pneumatic & Automation Inc.

  • locationExhibition Floor - Centre Court Stage
  • small-arm1:00 PM - 1:45 PM
wednesday June 12, 2024

Presentation by SKEANS Pneumatic & Automation Inc.

  • pr-alarm1:00 PM - 1:45 PM
  • pr-locationExhibition Floor - Centre Court Stage
  • 2 45 PM

ISA Membership Could be Gold for Your Career!

ISA resources for your career are many. From a members only forum to share and solve problems, to a specific industry or technical focus, or certifications in OT cybersecurity, safety systems, and...

  • locationExhibition Floor - Centre Court Stage
  • small-arm2:00 PM - 2:45 PM
wednesday June 12, 2024

ISA Membership Could be Gold for Your Career!

  • pr-alarm2:00 PM - 2:45 PM
  • pr-locationExhibition Floor - Centre Court Stage

ISA resources for your career are many. From a members only forum to share and solve problems, to a specific industry or technical focus, or certifications in OT cybersecurity, safety systems, and automation project management, ISA has tools to enhance your career. Marty is the past president of ISA globally and will outline these and other nuggets for the student, recent graduate, mid-career and late career professional. Contribute to automation standards, join your local ISA Calgary section to meet those in industry or attend and take ISA training from over 200+ topics at isa.org

Marty Bince 300x300
Marty Bince President, 2023 International Society of Automation
  • 3 00 PM

PlantESP: Simplifying the Use of Existing process Data to Uncover Opportunities for Plant-wide Optimization

First introduced in 2012, PlantESP Loop Performance Monitoring is now the market-leading and most innovative control loop performance monitoring (CLPM) solution. PlantESP taps into a facility's exi...

  • locationExhibition Floor - Centre Court Stage
  • small-arm3:00 PM - 3:45 PM
wednesday June 12, 2024

PlantESP: Simplifying the Use of Existing process Data to Uncover Opportunities for Plant-wide Optimization

  • pr-alarm3:00 PM - 3:45 PM
  • pr-locationExhibition Floor - Centre Court Stage

First introduced in 2012, PlantESP Loop Performance Monitoring is now the market-leading and most innovative control loop performance monitoring (CLPM) solution. PlantESP taps into a facility's existing data historian and it applies a targeted library of key performance indices (KPIs) to uncover a range of common issues that undermine production throughput and efficiency. Join Alessia Testani for a demonstration of Control Station’s PlantESP Loop Performance Monitoring solution and learn how recent innovations are making plant-wide process optimization easy.

Speaker Avatar
Alessia Testani Regional Sales Manager, Canada Control Station, Inc.
  • 1 00 PM

To Be Announced

  • locationExhibition Floor - Centre Court Stage
  • small-arm1:00 PM - 1:45 PM
thursday June 13, 2024

To Be Announced

  • pr-alarm1:00 PM - 1:45 PM
  • pr-locationExhibition Floor - Centre Court Stage
  • 2 00 PM

To Be Announced

  • locationExhibition Floor - Centre Court Stage
  • small-arm2:00 PM - 2:45 PM
thursday June 13, 2024

To Be Announced

  • pr-alarm2:00 PM - 2:45 PM
  • pr-locationExhibition Floor - Centre Court Stage