National Cybersecurity Challenges and NIST. Matthew Scholl Chief Computer Security Division

Size: px
Start display at page:

Download "National Cybersecurity Challenges and NIST. Matthew Scholl Chief Computer Security Division"

Transcription

1 National Cybersecurity Challenges and NIST Matthew Scholl Chief Computer Security Division

2 National Archives The Importance of Standards Article I, Section 8: The Congress shall have the power to fix the standard of weights and measures National Bureau of Standards established by Congress in 1901 Eight different authoritative values for the gallon Electrical industry needed standards American instruments sent abroad for calibration Consumer products and construction materials uneven in quality and unreliable Estimated that 80% of global merchandise trade is influenced by testing and other measurement-related requirements of regulations and standards

3 NIST has two main campuses Gaithersburg, MD Boulder, CO Courtesy HDR Architecture, Inc./Steve Hall Hedrich Blessing Geoffrey Wheeler

4 Robert Rathe NIST Products and Services Measurement Research ~ 2,200 publications per year Standard Reference Data ~ 100 different types ~ 6,000 units sold per year ~ 226 million data downloads per year Standard Reference Materials ~ 1,300 products available ~ 30,000 units sold per year Calibration Tests ~ 18,000 tests per year Laboratory Accreditation ~ 800 accreditations of testing and calibration labs

5 ITL Mission Cultivating Trust in IT and Metrology. CSD Mission Inspire Trust and Confidence in IT. Goals Make effective, usable and impactful references to reduce risks to information and information systems.

6 NIST s Cybersecurity Core Program Research, Development, and Specification Security Mechanisms (e.g. protocols, cryptographic, access control, auditing/logging) Security Mechanism Applications Confidentiality Integrity Availability Authentication Non-Repudiation Secure System and Component configuration Assessment and assurance of security properties of products and systems

7 Example Current Research Areas Risk Management Focus on a complete Risk Management Framework that supports the lifecycle management of organization s traditional information and information infrastructure as well as cyber physical systems Configuration Baselines Standardized security configurations for operating systems and automated tools to test the configurations Security Automation and Vulnerability Management Continue to develop tools and specifications that address situational awareness, conformity and vulnerability management compliance

8 Virtualization and Cloud Support for cloud special publication and standards activities to support security, portability and interoperability Key Management Foster the requirements of large-scale key management frameworks and designing key management systems Support transitioning of cryptographic algorithms and key sizes Next Generation Cryptography Use and implementation of SHA 3Developing new, light weight, quantum resistant encryption for use in current and new technologies New modes of operation Lisa F. Young/Dreamstime.com

9 Secure Mobility Focuses on research and development in the area of mobile security including mobile application testing and mobile Guidelines for Testing and Vetting Mobile Applications Mobile App Software Assurance Requirements Mobile Roots of Trust Supply Chain Work with industry, academic, and government stakeholders to develop foundational definitions, baseline requirements, general implementation methodologies, and a set of supply chain risk management best practices encompassing the system development lifecycle

10 Trust Roots Collaborate with industry to develop guidelines that identify security properties for hardware trust roots and other trust roots to leverage and use Network Security Foster requirements for secure networking technology such as DNSSEC, IPv6 and BGP technologies Software Assurance Identifying and reducing the software bugs that are relevant to security, resilience and reliability. Understanding how the tools we use affect software. Collaboration with industry, US Agencies and international in developing, integrating, and creating software assurance metrics, measurements and conformance activities

11 Graeme Dawes Dreamstime.com Peto Zvonar Dreamstime.com Usability of Security Performing groundwork research to define factors that enable usability in the area of multifactor authentication and developing a framework for determining metrics that are critical to the success of usability Identity Management Systems Standards development work in biometrics, smart cards, identity management, and privacy framework. R&D: Personal Identity Verification, Match-On-Card, ontology for identity credentials, development of a workbench ID Credential Interoperability Infrastructure Support Cybersecurity for application infrastructure including Health Information Technology, Smart Grid and Voting

12 Testing and Conformance for the USG Cryptography Algorithms and modules. Undergoing change to how, when and who conducts testing and validation. ID Credential (PIV) USG identity in card form factor. Undergoing change to look at new modalities. SCAP Tools Automated tools using standards for security information. Looking to SDOs for next set of needed information

13 National Initiative For Cybersecurity Education (NICE) NICE is "enhancing the overall cybersecurity posture of the United States by accelerating the availability of educational and training resources designed to improve the cyber behavior, skills, and knowledge of every segment of the population. NIST, as the interagency lead for NICE, promotes the coordination of existing and future activities in cybersecurity education, training, and awareness to enhance and multiply their effectiveness Raise national awareness about risks in cyberspace. Broaden the pool of individuals prepared to enter the cybersecurity workforce. Cultivate a globally competitive cybersecurity workforce.

14 National Cybersecurity Center of Excellence (NCCoE) Accelerated adoption of practical, affordable, and usable cybersecurity solutions Integrated cybersecurity solutions, built on commercial technologies, designed to address a sector s specific business needs Increased opportunities for innovation through the identification of technology gaps Trusted environment for interaction among businesses and solution providers Further the understanding of current cybersecurity technology capabilities and the cost of their implementation Broader awareness of cyber security technologies and standards

15 Tools Data- References National Vulnerability Database Secure Configurations National Software Reference Library Combinatorial Software Testing Tools Randomness Beacon Security Control Catalogue

16 Develop Post-Quantum Cryptography Standards Call for proposals was released December 2016 Submission deadline is Nov Main activities Research NIST researchers have been very productive 3 papers are presented at PQCrypto 2017 (and a NIST Q+A session) (A major conference in PQC) Outreach the community for the standardization process- presentations e.g. The National Academies of Science - Forum on Cyber Resilience Workshop Asia PQC Forum International Cryptography Module Conference Information Assurance Symposium Interactive with the community to discuss questions on submission requirements

17 Explore proper approaches for lightweight cryptography Published NISTIR 8114 Report on Lightweight Cryptography Call for Profiles to characterize lightweight Profile characteristics Physical, Performance, Security 20 questions for response Profile template includes function, design goal, and characteristics The profile will determine the approach in selecting lightweight cryptography algorithms and their specifications

18 Update existing standards To be consistent with well accepted industry practice, e.g. SDOs To respond advances in crypto research The following standards are under revision FIPS Digital Signature Algorithms Special publication A/B/C Key agreements Outreach to user community to discuss updates and solicit feedback

19 Respond to advances in cryptanalysis Triple DEA Attack on its usage in major protocols, e.g. https Revise data limit encrypted by one key set in SP Deprecate triple DEA for IKE (SP ) and TLS (SP ) FF3 Format preserve encryption (one of modes in NIST SP G) Announce NIST plan on revise G and call for public comment Practical SHA-1 collision Urge the users who haven t complied with NIST recommendations to stop using SHA-1 in the applications where collision resistance is needed

20 The 20 Year Question (or 5, 10, 15) Practical Quantum Compute? Divergence away From the Mobile Platform? Data Generation Everywhere? Compute on Everything? (New form HPC? ) Bandwidth to Connect at Scale? Abstraction of User Interface? Predictive/Responsive AI? Resilient Products and Components?

21 For Additional Information

Erik Puskar Standards Coordination Office 30 May, 2013 World Trade Center Moscow

Erik Puskar Standards Coordination Office 30 May, 2013 World Trade Center Moscow NIST and the Government Role in the U.S. Standards System Erik Puskar Standards Coordination Office 30 May, 2013 World Trade Center Moscow 1 Discussion Outline NIST Overview Government Role National Technology

More information

National Cybersecurity Center of Excellence

National Cybersecurity Center of Excellence The 3rd Annual Intelligence and National Security Forum Jim McCarthy NIST / NCCoE 05/11/2018 This presentation is unclassified in its entirety Foundations Collaborative Hub The NCCoE assembles experts

More information

The NIST Cybersecurity Framework

The NIST Cybersecurity Framework The NIST Cybersecurity Framework U.S. German Standards Panel 2018 April 10, 2018 Adam.Sedgewick@nist.gov National Institute of Standards and Technology About NIST Agency of U.S. Department of Commerce

More information

NCCoE TRUSTED CLOUD: A SECURE SOLUTION

NCCoE TRUSTED CLOUD: A SECURE SOLUTION SESSION ID: SPO1-W14 NCCoE TRUSTED CLOUD: A SECURE SOLUTION Donna Dodson Associate Director Chief Cyber Security Advisor of the Information Technology Laboratory, Chief Cybersecurity Advisor for the National

More information

NIST & CATEGORY THEORY

NIST & CATEGORY THEORY NIST & CATEGORY THEORY Ram D. Sriram Chief, Software and Systems Division Information Technology Lab National Institute of Standards & Technology URL: http://www.nist.gov/itl/ssd/ E-mail: sriram@nist.gov

More information

The Road Ahead for Healthcare Sector: What to Expect in Cybersecurity Session CS6, February 19, 2017 Donna F. Dodson, Chief Cybersecurity Advisor,

The Road Ahead for Healthcare Sector: What to Expect in Cybersecurity Session CS6, February 19, 2017 Donna F. Dodson, Chief Cybersecurity Advisor, The Road Ahead for Healthcare Sector: What to Expect in Cybersecurity Session CS6, February 19, 2017 Donna F. Dodson, Chief Cybersecurity Advisor, National Institute of Standards and Technology 1 Speaker

More information

National Institute of Standards and Technology

National Institute of Standards and Technology National Institute of Standards and Technology April 2017 1 ITL Mission ITL promotes U.S. innovation and industrial competitiveness by advancing measurement science, standards, and related technology through

More information

National Cybersecurity Center of Excellence

National Cybersecurity Center of Excellence National Cybersecurity Center of Excellence Increasing the deployment and use of standards-based security technologies Briefing to ITEA Cyber Workshop 29 March 2017 STRATEGY VISION ADVANCE CYBERSECURITY

More information

United States Government Cloud Standards Perspectives

United States Government Cloud Standards Perspectives United States Government Cloud Standards Perspectives in the context of the NIST initiative to collaboratively build a USG Cloud Computing Technology Roadmap NIST Mission: To promote U.S. innovation and

More information

Cybersecurity Risk Management:

Cybersecurity Risk Management: Cybersecurity Risk Management: Building a Culture of Responsibility G7 ICT and Industry Multistakeholder Conference September 25 2017 Adam Sedgewick asedgewick@doc.gov Cybersecurity in the Department of

More information

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN 24-27 July 2016 1 CONTENT INTRODUCTION POLICY OBJECTIVES POLICY AND LEGISLATIVE PRINCIPLES CYBER SECURITY STRATEGY CHALLENGES AND OPPORTUNITIES CAPACITY BUILDING

More information

Smart Manufacturing and Standards: The NIST Role

Smart Manufacturing and Standards: The NIST Role Smart Manufacturing and Standards: The NIST Role Al Wavering, Chief Intelligent Systems Division Engineering Laboratory National Institute of Standards and Technology U.S. Department of Commerce October

More information

Views on the Framework for Improving Critical Infrastructure Cybersecurity

Views on the Framework for Improving Critical Infrastructure Cybersecurity This document is scheduled to be published in the Federal Register on 12/11/2015 and available online at http://federalregister.gov/a/2015-31217, and on FDsys.gov Billing Code: 3510-13 DEPARTMENT OF COMMERCE

More information

National Cybersecurity Center of Excellence (NCCoE) Mobile Application Single Sign

National Cybersecurity Center of Excellence (NCCoE) Mobile Application Single Sign This document is scheduled to be published in the Federal Register on 11/29/2016 and available online at https://federalregister.gov/d/2016-28627, and on FDsys.gov Billing Code: 3510-13 DEPARTMENT OF COMMERCE

More information

Building an Assurance Foundation for 21 st Century Information Systems and Networks

Building an Assurance Foundation for 21 st Century Information Systems and Networks Building an Assurance Foundation for 21 st Century Information Systems and Networks The Role of IT Security Standards, Metrics, and Assessment Programs Dr. Ron Ross National Information Assurance Partnership

More information

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government The Key Principles of Cyber Security for Connected and Automated Vehicles Government Contents Intelligent Transport System (ITS) & Connected and Automated Vehicle (CAV) System Security Principles: 1. Organisational

More information

NIST Security Certification and Accreditation Project

NIST Security Certification and Accreditation Project NIST Security Certification and Accreditation Project An Integrated Strategy Supporting FISMA Dr. Ron Ross Computer Security Division Information Technology Laboratory 1 Today s Climate Highly interactive

More information

Strategies for the Implementation of PIV I Secure Identity Credentials

Strategies for the Implementation of PIV I Secure Identity Credentials Strategies for the Implementation of PIV I Secure Identity Credentials A Smart Card Alliance Educational Institute Workshop PIV Technology and Policy Requirements Steve Rogers President & CEO 9 th Annual

More information

NIS Standardisation ENISA view

NIS Standardisation ENISA view NIS Standardisation ENISA view Dr. Steve Purser Brussels, 19 th September 2017 European Union Agency for Network and Information Security Instruments For Improving Cybersecurity Policy makers have a number

More information

Track 4A: NIST Workshop

Track 4A: NIST Workshop Track 4A: NIST Workshop National Institute of Standards and Technology (NIST) National Cybersecurity Center of Excellence (NCCoE) GridSecCon October 18, 2016 AGENDA TOPIC PRESENTER(S) DURATION NIST/NCCoE

More information

Build Your Cybersecurity Team: Create a Strong Cybersecurity Workforce Using Best Practices in Development

Build Your Cybersecurity Team: Create a Strong Cybersecurity Workforce Using Best Practices in Development Build Your Cybersecurity Team: Create a Strong Cybersecurity Workforce Using Best Practices in Development Noel Kyle, Program Manager Department of Homeland Security (DHS) National Cybersecurity Education

More information

NIST is part of the Department of Commerce

NIST is part of the Department of Commerce NIST is part of the Department of Commerce NIST Mission: To promote U.S. innovation and industrial competitiveness by advancing measurement science, standards, and technology in ways that enhance economic

More information

Interagency Advisory Board HSPD-12 Insights: Past, Present and Future. Carol Bales Office of Management and Budget December 2, 2008

Interagency Advisory Board HSPD-12 Insights: Past, Present and Future. Carol Bales Office of Management and Budget December 2, 2008 Interagency Advisory Board HSPD-12 Insights: Past, Present and Future Carol Bales Office of Management and Budget December 2, 2008 Importance of Identity, Credential and Access Management within the Federal

More information

Risk-Based Cyber Security for the 21 st Century

Risk-Based Cyber Security for the 21 st Century Risk-Based Cyber Security for the 21 st Century 7 th Securing the E-Campus Dartmouth College July 16, 2013 Dr. Ron Ross Computer Security Division Information Technology Laboratory NATIONAL INSTITUTE OF

More information

NCSF Foundation Certification

NCSF Foundation Certification NCSF Foundation Certification Overview This ACQUIROS accredited training program is targeted at IT and Cybersecurity professionals looking to become certified on how to operationalize the NIST Cybersecurity

More information

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure Executive Order 13800 Update July 2017 In Brief On May 11, 2017, President Trump issued Executive Order 13800, Strengthening

More information

NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium

NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium Securing Cyber Space & America s Cyber Assets: Threats, Strategies & Opportunities September 10, 2009, Crystal Gateway Marriott, Arlington,

More information

Defining IT Security Requirements for Federal Systems and Networks

Defining IT Security Requirements for Federal Systems and Networks Defining IT Security Requirements for Federal Systems and Networks Employing Common Criteria Profiles in Key Technology Areas Dr. Ron Ross 1 The Fundamentals Building more secure systems depends on the

More information

Information Security Continuous Monitoring (ISCM) Program Evaluation

Information Security Continuous Monitoring (ISCM) Program Evaluation Information Security Continuous Monitoring (ISCM) Program Evaluation Cybersecurity Assurance Branch Federal Network Resilience Division Chad J. Baer FNR Program Manager Chief Operational Assurance Agenda

More information

Measurement Challenges and Opportunities for Developing Smart Grid Testbeds

Measurement Challenges and Opportunities for Developing Smart Grid Testbeds Measurement Challenges and Opportunities for Developing Smart Grid Testbeds 10th Carnegie Mellon Conference on the Electricity Industry April 1, 2015 Paul Boynton boynton@nist.gov Testbed Manager Smart

More information

Smart Card Alliance Update. Update to the Interagency Advisor Board (IAB) June 27, 2012

Smart Card Alliance Update. Update to the Interagency Advisor Board (IAB) June 27, 2012 Smart Card Alliance Update Update to the Interagency Advisor Board (IAB) June 27, 2012 Industry s Access Control Payments (NEW) Mobile & NFC Identity Industry s Healthcare Transportation Access Control

More information

Smart Grid and Cyber Security

Smart Grid and Cyber Security Smart Grid and Cyber Security Annabelle Lee Senior Cyber Security Strategist Computer Security Division National Institute of Standards and Technology December 10, 2009 President s Cyberspace Policy Review

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information

ENTERPRISE ARCHITECTURE

ENTERPRISE ARCHITECTURE ENTERPRISE ARCHITECTURE Executive Summary With more than $1 billion in information technology investments annually, the Commonwealth of Pennsylvania has evolved into the equivalent of a Fortune 20 organization,

More information

Security and resilience in Information Society: the European approach

Security and resilience in Information Society: the European approach Security and resilience in Information Society: the European approach Andrea Servida Deputy Head of Unit European Commission DG INFSO-A3 Andrea.servida@ec.europa.eu What s s ahead: mobile ubiquitous environments

More information

Introducing Cyber Resiliency Concerns Into Engineering Education

Introducing Cyber Resiliency Concerns Into Engineering Education Introducing Cyber Resiliency Concerns Into Engineering Education Mr. Tom McDermott Georgia Tech Research Institute Mr. Barry Horowitz University of Virginia NDIA 20 th Annual Systems Engineering Conference

More information

Twilio cloud communications SECURITY

Twilio cloud communications SECURITY WHITEPAPER Twilio cloud communications SECURITY From the world s largest public companies to early-stage startups, people rely on Twilio s cloud communications platform to exchange millions of calls and

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

Re: McAfee s comments in response to NIST s Solicitation for Comments on Draft 2 of Cybersecurity Framework Version 1.1

Re: McAfee s comments in response to NIST s Solicitation for Comments on Draft 2 of Cybersecurity Framework Version 1.1 January 19, 2018 VIA EMAIL: cyberframework@nist.gov Edwin Games National Institute of Standards and Technology 100 Bureau Drive, Mail Stop 8930 Gaithersburg, MD 20899 Re: McAfee s comments in response

More information

NIST Post- Quantum Cryptography Standardiza9on

NIST Post- Quantum Cryptography Standardiza9on NIST Post- Quantum Cryptography Standardiza9on Lily Chen Cryptographic Technology Group Computer Security Division, Informa9on Technology Lab Na9onal Ins9tute of Standards and Technology (NIST) NIST Crypto

More information

Challenges and Opportunities in Cyber Physical System Research

Challenges and Opportunities in Cyber Physical System Research Homeland Security Advanced Research Projects Agency Challenges and Opportunities in Cyber Physical System Research Dec 11, 2013 ACSAC Panel Dr. Dan Massey Program Manager Cyber Security Program Areas Trustworthy

More information

National Information Assurance Partnership (NIAP) 2017 Report. PPs Completed in CY2017

National Information Assurance Partnership (NIAP) 2017 Report. PPs Completed in CY2017 National Information Assurance Partnership (NIAP) 2017 Report NIAP continued to grow and make a difference in 2017 from increasing the number of evaluated products available for U.S. National Security

More information

Electronic Signature Policy

Electronic Signature Policy Electronic Signature Policy Definitions The following terms are used in this policy. Term Definition Electronic Signature An electronic signature is a paperless method used to authorize or approve documents

More information

Security Metrics. February 25, Annabelle Lee Senior Technical Executive

Security Metrics. February 25, Annabelle Lee Senior Technical Executive Security Metrics February 25, 2015 Annabelle Lee Senior Technical Executive alee@epri.com Cybersecurity Capability Maturity Model (C2M2) Overview Expansion Project and Comparative Analysis Framework Implementation

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Signature Repository A Signature Repository provides a group of signatures for use by network security tools such

More information

NIST Working with Industry To Accelerate Innovation

NIST Working with Industry To Accelerate Innovation NIST Working with Industry To Accelerate Innovation Jason Boehm Director, Program Coordination Office National Institute of Standards and Technology ASEE Engineering Research Council 3-4-2013 Talk Outline

More information

NIST: Promoting U.S. Innovation and Industrial Competitiveness Opportunities for Interactions

NIST: Promoting U.S. Innovation and Industrial Competitiveness Opportunities for Interactions NIST: Promoting U.S. Innovation and Industrial Competitiveness Opportunities for Interactions Anne Chaka Physics Laboratory NIST Today: Mission To promote U.S. innovation and industrial competitiveness

More information

The emerging EU certification framework: A role for ENISA Dr. Andreas Mitrakas Head of Unit EU Certification Framework Conference Brussels 01/03/18

The emerging EU certification framework: A role for ENISA Dr. Andreas Mitrakas Head of Unit EU Certification Framework Conference Brussels 01/03/18 The emerging EU certification framework: A role for ENISA Dr. Andreas Mitrakas Head of Unit EU Certification Framework Conference Brussels 01/03/18 European Union Agency for Network and Information Security

More information

MIS Week 9 Host Hardening

MIS Week 9 Host Hardening MIS 5214 Week 9 Host Hardening Agenda NIST Risk Management Framework A quick review Implementing controls Host hardening Security configuration checklist (w/disa STIG Viewer) NIST 800-53Ar4 How Controls

More information

Future-Proof Security & Privacy in IoT

Future-Proof Security & Privacy in IoT All rights reserved, Arthur s Legal B.V. Future-Proof Security & Privacy in IoT From State of Play, To State of The Art Arthur van der Wees, LLM Managing Director Arthur s Legal, the global tech-by-design

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

FIPS and NIST Special Publications Update. Smart Card Alliance Webinar November 6, 2013

FIPS and NIST Special Publications Update. Smart Card Alliance Webinar November 6, 2013 FIPS 201-2 and NIST Special Publications Update Smart Card Alliance Webinar November 6, 2013 Today s Webinar Topics & Speakers Introductions: Randy Vanderhoof, Executive Director, Smart Card Alliance FIPS

More information

The NIS Directive and Cybersecurity in

The NIS Directive and Cybersecurity in The NIS Directive and Cybersecurity in ehealth Dr. Athanasios Drougkas Officer in NIS Belgian Hospitals Meeting on Security Brussels 13 th October European Union Agency For Network And Information Security

More information

What makes a hot topic hot? An NSF Perspective

What makes a hot topic hot? An NSF Perspective What makes a hot topic hot? An NSF Perspective August 2015 Jeremy Epstein Program Officer National Science Foundation SRI International NSF Mission Mission: promote the progress of science; to advance

More information

ENISA s Position on the NIS Directive

ENISA s Position on the NIS Directive ENISA s Position on the NIS Directive 1 Introduction This note briefly summarises ENISA s position on the NIS Directive. It provides the background to the Directive, explains its significance, provides

More information

Trustworthy Information Systems Program

Trustworthy Information Systems Program Trustworthy Information Systems Program Joint Meeting of ASQ Software SIG, SSQ, SSIG/IEEE Computer Society 24 June 2008 Tom Rhodes, PM, TIS Program National Institute of Standards and Technology Information

More information

Innovation policy for Industry 4.0

Innovation policy for Industry 4.0 Innovation policy for Industry 4.0 Remarks from Giorgio Mosca Chair of Cybersecurity Steering Committee Confindustria Digitale Director Strategy & Technologies - Security & IS Division, Leonardo Agenda

More information

National Cybersecurity Center of Excellence (NCCoE) Energy Sector Asset Management

National Cybersecurity Center of Excellence (NCCoE) Energy Sector Asset Management This document is scheduled to be published in the Federal Register on 03/26/2018 and available online at https://federalregister.gov/d/2018-06024, and on FDsys.gov Billing Code: 3510-13 DEPARTMENT OF COMMERCE

More information

Updates to the NIST Cybersecurity Framework

Updates to the NIST Cybersecurity Framework Updates to the NIST Cybersecurity Framework NIST Cybersecurity Framework Overview and Other Documentation October 2016 Agenda: Overview of NIST Cybersecurity Framework Updates to the NIST Cybersecurity

More information

NCSF Foundation Certification

NCSF Foundation Certification NCSF Foundation Certification Overview This ACQUIROS accredited training program is targeted at IT and Cybersecurity professionals looking to become certified on how to operationalize the NIST Cybersecurity

More information

Dear Mr. Games: Please see our submission attached. With kind regards, Aaron

Dear Mr. Games: Please see our submission attached. With kind regards, Aaron From: Aaron P. Padilla Date: Mon, Apr 10, 2017 at 3:16 PM Subject: API Response to the Proposed Update to the Framework for Improving Critical Infrastructure Cybersecurity To: "cyberframework@nist.gov"

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Transformation in Technology Barbara Duck Chief Information Officer. Investor Day 2018

Transformation in Technology Barbara Duck Chief Information Officer. Investor Day 2018 Transformation in Technology Barbara Duck Chief Information Officer Investor Day 2018 Key Takeaways 1Transformation in Technology driving out cost, supporting a more technologyenabled business Our new

More information

Global Standards Information. Standards Simulation Training for the USG ICES Workshop. July 6, 2010

Global Standards Information. Standards Simulation Training for the USG ICES Workshop. July 6, 2010 Global Standards Information Standards Simulation Training for the USG ICES Workshop July 6, 2010 Today s Discussion Why use a Standards Simulation Exercise? Role of the U.S. Government and NIST in standards

More information

Dissecting NIST Digital Identity Guidelines

Dissecting NIST Digital Identity Guidelines Dissecting NIST 800-63 Digital Identity Guidelines KEY CONSIDERATIONS FOR SELECTING THE RIGHT MULTIFACTOR AUTHENTICATION Embracing Compliance More and more business is being conducted digitally whether

More information

Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce

Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce 5-8 September 2017 Yogyakarta, Indonesia Sameer Sharma Senior Advisor ITU Digital Infrastructure for Connectivity SDGs Evolution

More information

standards and so the text is not to be used for commercial purposes, gain or as a source of profit. Any changes to the slides or incorporation in

standards and so the text is not to be used for commercial purposes, gain or as a source of profit. Any changes to the slides or incorporation in ISO/IEC JTC 1/SC 27/WG 4 IT Security Controls and Services M. De Soete, ISO/IEC JTC 1 SC27 Vice Chair copyright ISO/IEC JTC 1/SC 27, 2014. This is an SC27 public document and is distributed as is for the

More information

Smart Grid Standards and Certification

Smart Grid Standards and Certification Smart Grid Standards and Certification June 27, 2012 Annabelle Lee Technical Executive Cyber Security alee@epri.com Current Environment 2 Current Grid Environment Legacy SCADA systems Limited cyber security

More information

Federal Mobility: A Year in Review

Federal Mobility: A Year in Review Federal Mobility: A Year in Review Link: https://www.dhs.gov/csd-mobile Link: https://www.dhs.gov/publication/csd-mobile-device-security-study Vincent Sritapan Cyber Security Division Science and Technology

More information

CSD Project Overview DHS SCIENCE AND TECHNOLOGY. Dr. Ann Cox. March 13, 2018

CSD Project Overview DHS SCIENCE AND TECHNOLOGY. Dr. Ann Cox. March 13, 2018 DHS SCIENCE AND TECHNOLOGY CSD Project Overview March 13, 2018 Dr. Ann Cox Program Manager Cyber Security Division Science and Technology Directorate CSD Mission & Strategy REQUIREMENTS CSD MISSION Develop

More information

The Perfect Storm Cyber RDT&E

The Perfect Storm Cyber RDT&E The Perfect Storm Cyber RDT&E NAVAIR Public Release 2015-87 Approved for public release; distribution unlimited Presented to: ITEA Cyber Workshop 25 February 2015 Presented by: John Ross NAVAIR 5.4H Cyberwarfare

More information

PKI and FICAM Overview and Outlook

PKI and FICAM Overview and Outlook PKI and FICAM Overview and Outlook Stepping Stones 2001 FPKIPA Established Federal Bridge CA established 2003 E-Authentication Program Established M-04-04 E-Authentication Guidance for Federal Agencies

More information

IMPROVING MOBILE AUTHENTICATION FOR PUBLIC SAFETY AND FIRST RESPONDERS

IMPROVING MOBILE AUTHENTICATION FOR PUBLIC SAFETY AND FIRST RESPONDERS #RSAC SESSION ID: MBS-R02 IMPROVING MOBILE AUTHENTICATION FOR PUBLIC SAFETY AND FIRST RESPONDERS William Fisher Security Engineer National Cybersecurity Center of Excellence @Billfshr LET S TALK ABOUT

More information

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure:

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure: This document is scheduled to be published in the Federal Register on 07/12/2017 and available online at https://federalregister.gov/d/2017-14553, and on FDsys.gov Billing Code: 3510-13 DEPARTMENT OF COMMERCE

More information

The Benefits of Strong Authentication for the Centers for Medicare and Medicaid Services

The Benefits of Strong Authentication for the Centers for Medicare and Medicaid Services The Benefits of Strong Authentication for the Centers for Medicare and Medicaid Services This document was developed by the Smart Card Alliance Health and Human Services Council in response to the GAO

More information

Who s Protecting Your Keys? August 2018

Who s Protecting Your Keys? August 2018 Who s Protecting Your Keys? August 2018 Protecting the most vital data from the core to the cloud to the field Trusted, U.S. based source for cyber security solutions We develop, manufacture, sell and

More information

STRATEGIC PLAN

STRATEGIC PLAN STRATEGIC PLAN 2013-2018 In an era of growing demand for IT services, it is imperative that strong guiding principles are followed that will allow for the fulfillment of the Division of Information Technology

More information

RESOLUTION 47 (Rev. Buenos Aires, 2017)

RESOLUTION 47 (Rev. Buenos Aires, 2017) Res. 47 425 RESOLUTION 47 (Rev. Buenos Aires, 2017) Enhancement of knowledge and effective application of ITU Recommendations in developing countries 1, including conformance and interoperability testing

More information

POSITION DESCRIPTION

POSITION DESCRIPTION POSITION DESCRIPTION Engagement Manager Unit/Branch, Directorate: Location: Outreach & Engagement, Information Assurance and Cyber Security Directorate Auckland Salary range: H $77,711 - $116,567 Purpose

More information

General Framework for Secure IoT Systems

General Framework for Secure IoT Systems General Framework for Secure IoT Systems National center of Incident readiness and Strategy for Cybersecurity (NISC) Government of Japan August 26, 2016 1. General Framework Objective Internet of Things

More information

FIDO Alliance: Standards-based Solutions for Simpler, Strong Authentication

FIDO Alliance: Standards-based Solutions for Simpler, Strong Authentication FIDO Alliance: Standards-based Solutions for Simpler, Strong Authentication Jeremy Grant Managing Director, Technology Business Strategy Venable LLP jeremy.grant@venable.com @jgrantindc Digital: The Opportunity

More information

How the European Commission is supporting innovation in mobile health technologies Nordic Mobile Healthcare Technology Congress 2015

How the European Commission is supporting innovation in mobile health technologies Nordic Mobile Healthcare Technology Congress 2015 How the European Commission is supporting innovation in mobile health technologies Nordic Mobile Healthcare Technology Congress 2015 Claudia Prettner, Unit for Health and Well-Being, DG CONNECT Table of

More information

NSF Transition to Practice Challenges. Anita Nikolich National Science Foundation Program Director, Advanced Cyberinfrastructure November, 2015

NSF Transition to Practice Challenges. Anita Nikolich National Science Foundation Program Director, Advanced Cyberinfrastructure November, 2015 NSF Transition to Practice Challenges Anita Nikolich National Science Foundation Program Director, Advanced Cyberinfrastructure November, 2015 Networking and IT Research and Development (NITRD) FY16 Supplement

More information

Architecting for Resiliency Army s Common Operating Environment (COE) SERC

Architecting for Resiliency Army s Common Operating Environment (COE) SERC Architecting for Resiliency Army s Common Operating Environment (COE) SERC 5 October 2011 Mr. Terry Edwards Director, ASA(ALT) Office of the Chief Systems Engineer (OCSE) (703) 614-4540 terry.edwards@us.army.mil

More information

National Strategies. Key Domain Primary Direction

National Strategies.   Key Domain Primary Direction An Overview of PQC Research Activities and Standardization Concerns in China 4 th ETSI Quantum-Safe Cryptography Workshop Toronto, Canada. Sept. 19-21 2016 Hong Xiang, Tao Xiang Chongqing University Zhen-feng

More information

2 nd Cybersecurity Workshop Test and Evaluation to Meet the Advanced Persistent Threat

2 nd Cybersecurity Workshop Test and Evaluation to Meet the Advanced Persistent Threat 2 nd Cybersecurity Workshop Test and Evaluation to Meet the Advanced Persistent Threat Faye Francy Aviation ISAC February 2015 Company Organization Corporate Defense, Space & Security Boeing Capital Corporation

More information

Cloud Security Alliance Quantum-safe Security Working Group

Cloud Security Alliance Quantum-safe Security Working Group Don Hayford 3rd ETSI/IQC Workshop on Quantum-Safe Cryptography Seoul, Korea October 5, 2015 Session 3: Joint Global Efforts Cloud Security Alliance Quantum-safe Security Working Group 1 Cloud Security

More information

NIST s Lightweight Crypto Standardization Process

NIST s Lightweight Crypto Standardization Process NIST s Lightweight Crypto Standardization Process Meltem Sönmez Turan National Institute of Standards and Technology, Gaithersburg, MD, USA National Institute of Standards and Technology Founded in 1901,

More information

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13 Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13 I. Vision A highly reliable and secure bulk power system in the Electric Reliability Council of Texas

More information

Cyber Semantic Landscape Ontology and Taxonomy

Cyber Semantic Landscape Ontology and Taxonomy The Cyber Semantic Landscape Ontology and Taxonomy (CSLOT) provides a structured approach to the dynamic needs of the Cyber security concepts, theories, standards, and compliance issues facing the 21st

More information

NIST US Measurement System (USMS) Project Software Measurement & Technological Innovation

NIST US Measurement System (USMS) Project Software Measurement & Technological Innovation NIST US Measurement System (USMS) Project Software Measurement & Technological Innovation PSM Technical Working Group (TWG) Meeting March 29, 2006 Tom Rhodes, Software Sector Analyst NIST Information Technology

More information

No More Excuses: Feds Need to Lead with Strong Authentication!

No More Excuses: Feds Need to Lead with Strong Authentication! No More Excuses: Feds Need to Lead with Strong Authentication! Dr. Sarbari Gupta sarbari@electrosoft-inc.com Annual NCAC Conference on Cybersecurity March 16, 2016 Electrosoft Services, Inc. 1893 Metro

More information

NIST Cybersecurity Testbed for Transportation Systems. CheeYee Tang Electronics Engineer National Institute of Standards and Technology

NIST Cybersecurity Testbed for Transportation Systems. CheeYee Tang Electronics Engineer National Institute of Standards and Technology NIST Cybersecurity Testbed for Transportation Systems CheeYee Tang Electronics Engineer National Institute of Standards and Technology National Institute of Standards and Technology (NIST) About NIST NIST

More information

Building a Resilient Security Posture for Effective Breach Prevention

Building a Resilient Security Posture for Effective Breach Prevention SESSION ID: GPS-F03B Building a Resilient Security Posture for Effective Breach Prevention Avinash Prasad Head Managed Security Services, Tata Communications Agenda for discussion 1. Security Posture 2.

More information

Compliance with NIST

Compliance with NIST Compliance with NIST 800-171 1 What is NIST? 2 Do I Need to Comply? Agenda 3 What Are the Requirements? 4 How Can I Determine If I Am Compliant? 5 Corserva s NIST Assessments What is NIST? NIST (National

More information

Position Description. Engagement Manager UNCLASSIFIED. Outreach & Engagement Information Assurance and Cyber Security Directorate.

Position Description. Engagement Manager UNCLASSIFIED. Outreach & Engagement Information Assurance and Cyber Security Directorate. Position Description Engagement Manager Business unit: Position purpose: Direct reports: Directorate overview: Business Unit Overview Remuneration indicator: Outreach & Engagement Information Assurance

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity November 2017 cyberframework@nist.gov Supporting Risk Management with Framework 2 Core: A Common Language Foundational for Integrated Teams

More information

An Overview of Draft SP Derived PIV Credentials and Draft NISTIR 7981 Mobile, PIV, and Authentication

An Overview of Draft SP Derived PIV Credentials and Draft NISTIR 7981 Mobile, PIV, and Authentication An Overview of Draft SP 800-157 Derived PIV Credentials and Draft NISTIR 7981 Mobile, PIV, and Authentication Hildegard Ferraiolo PIV Project Lead NIST ITL Computer Security Division Hildegard.ferraiolo@nist.gov

More information

Cybersecurity Risk Management Guide for Voluntary Use of the NIST Cybersecurity Framework

Cybersecurity Risk Management Guide for Voluntary Use of the NIST Cybersecurity Framework Cybersecurity Risk Management Guide for Voluntary Use of the NIST Cybersecurity Framework Joint Meeting Committee on Critical Infrastructure and Telecommunications July 13, 2015 New York City Robert H.

More information