DFARS and the Aerospace & Defence Enterprise

Size: px
Start display at page:

Download "DFARS and the Aerospace & Defence Enterprise"

Transcription

1 DFARS and the Aerospace & Defence Enterprise Is Your Organisation Ready? October 2017 Lance Seelbach, CISSP, CISA, Client Security Officer Simon Aplin, Export Compliance Lead Aerospace & Defence ANZ

2 Table of contents Introduction 2 Assumptions 4 Developing a Defendable Approach 5 Myths, Legends, Rumours 6 Trusted Partner 12 Table of Acronyms & Terms 13 Intended Audience Any organisation that either directly contracts with the federal government or is engaged in the downstream supply chain as a second or third tier supplier to primaries. Recommended for the Chief Executive Officer, Export Compliance and Governance Officer, Supply Chain Director and others engaged in government contracts. Who is DXC? The merger between Computer Sciences Corporation and the Enterprise Services business of Hewlett Packard Enterprise gave birth to DXC, the world s leading independent, endto- end IT services company. DXC is the world s third largest solution provider, with a practice providing deep A&D industry expertise that provides services to 7 of the 10 largest A&D companies in the world. Introduction Under the U.S. Defence Federal Acquisition Regulation Supplement (DFARS) defence industry contractors, subcontractors and suppliers must meet the strict requirements for Controlled Unclassified Information (CUI) protection to comply with the National Institute of Standards and Technology Special Publication (NIST SP) Examples where IT security protection is required for defence industry organisations include contracts, agreements, subcontracts, projects, research and development activities and support arrangements that process, store or handle US sourced CUI, International Traffic in Arms Regulations (ITAR), Export Administration Regulations (EAR) or Foreign Military Sales (FMS) controlled information or data A few of the questions the experts at DXC have been asked by our clients; Is your organisation ready for DFARS compliance by 31 December 2017? What does compliance mean? How will your organisation be affected? What are the realistic consequences of non-compliance? Is a Plan of Action & Milestones (POA&M) sufficient for compliance? There are and will continue to be questions and confusion surrounding DFARS compliance. The purpose of this white paper is to share DXC s position on DFARS, based particularly on deep regulatory understanding, membership on the Aerospace Industries Association (AIA), membership in the IT Alliance for Public Sector (ITAPS), contacts within the federal government and experience with our large A&D client base. The purpose of this white paper is to provide as much clarity and perspective as possible to a shifting landscape of regulations and controls. DXC intends to provide updates to this paper as information becomes available from the U.S. federal government DXC has participated and will continue to participate, in events such as the Industry Day hosted by the DoD on 23 June This paper reflects information and experience as of the date of this writing and is subject to change. This paper will begin with a series of reasonable assumptions on which we have based our findings. Then we have discussed about developing a defendable approach to compliance, which will lead to a list of questions and answers that address some of the myths, legends and rumours associated with DFARS. The objective of this paper is to highlight critical information and address misunderstandings and misperceptions of the 14 families and 110 controls referenced in the DFARS regulations. While the paper is specifically addressing DFARS regulations, we must also keep in mind that they reside within a complex framework of agencies, directives, definitions and standards (see Figure 1). Successful compliance with efficiency of effort and cost can only be achieved with a comprehensive view and approach. DFARS, Safeguarding Covered Defence Information and Cyber Incident Reporting, is the supplement to the FAR Basic Safeguarding of Covered Contractor Information Systems. It is the contract instrument to obligate Defence industry suppliers to comply with National Institute of Standards and Technology (NIST) Special Publication (SP) , required by the Department of Defence (DoD). DFARS is issued by the Department of Commerce, administered by the Federal Acquisition Regulations Secretariat. DFARS is based on Federal Information Processing Standard (FIPS) 200 and , both published by NIST. 2

3 It is the responsibility of every supplier in the DoD supply chain to comply with DFARS by 31 December Failure to comply could potentially end existing contracts with the DoD, and prohibit the ability to bid on future contracts. Further, weaknesses with DFARS compliance in a prime contractor s supply-chain will potentially introduce vulnerabilities up the supply chain and back to the prime. If failure to protect Controlled Unclassified Information (CUI) or Covered Defence Information (CDI) occurs then accountability may fall back to the prime contractor. It is worth noting that U.S. Defence exports may include the supply of CUI or CDI. If the U.S. Federal entities do not require obligations to comply with NIST SP in Defence related export regulations, licences and agreements, then proactive U.S. Defence companies may include NIST SP compliance obligations in their supply contracts with foreign partners/entities. We are monitoring to see if U.S. Department of State will apply NIST SP in export regulations, licences and agreements. DXC can assist with compliance requirements in supply chains, from prime down, as well as compliance requirements in foreign entities for suppliers large and small. Figure 1. Complicated relationships among the agencies, entities and artefacts. 3

4 Assumptions While the journey from initial publication to compliance deadline has been filled with twists, turns and speed bumps, there is a core set of assumptions upon which the controls should be evaluated and implemented. NIST SP defines a new set of controls, which has already been subject to one revision late last year, but its primary focus is maintaining the confidentiality of CUI and CDI. We fully expect that interpretation and implementation will evolve in the coming years, but we do not expect to see any change in its focus. CUI is unclassified information that meets the standards for safeguarding and dissemination controls pursuant to law, regulations, and government-wide policies under E.O Previously, similar information may have been referred to as Sensitive But Unclassified (SBU) throughout the executive branch and some of this information may meet the requirements to become CUI. Requirements for the protection of CUI are designed to be consistent, whether the CUI is on a federal or non-federal information systems. 1 Safeguards implemented to protect CUI should be consistent in both federal and nonfederal information systems and Organisations. 2 The confidentiality impact value for CUI is no lower than moderate. 3 Classification of CUI is aligned with and refers to existing Categories established by National Archives and Record Administration (NARA). 4 Also, remember that the requirements listed above do not stand alone, but reside within a broader framework applicable to government contractors. NIST SP Access Control Awareness Training Audit & Accountability Configuration Management Identification & Authentication Incident Reporting Maintenance Media Protection Personnel Security Physical Protection Risk Assessment Security Assessment System & Communication Protection System & Information Integrity Figure Security Requirement Families 1 National Institute of Standards and Technology Special Publication rev 1, Section National Institute of Standards and Technology Special Publication rev 1, Section National Institute of Standards and Technology Special Publication rev 1, Section National Archives CUI Registry - 4

5 Developing a Defendable Approach What is in-scope and where is it in my enterprise? In an ideal world, defining scope and identifying where CUI and CDI are hosted would be simple. As described both in DFARS as well as subsequent publications, we are pointed at Categories established by NARA and, ideally, called out explicitly by the Contracting Officer (CO). Identifying scope is complex for example, category headings like Procurement and Acquisition and Proprietary Business Information are vague enough to imply everything or nothing. Furthermore, if the CO does not clearly identify CUI, then who is on the hook? The starting point for developing a defendable approach is effective data classification. With data classification, CUI and CDI can be localised and a DFARS program can narrow its focus, rather than trying to encompass the whole of the enterprise - saving money, being smart. How does DFARS interact with the National Archives and Record Administration (NARA) CUI Rule? In September 2016, the NARA issued a final rule regarding the protection of controlled unclassified information (CUI). The FAQ notes that the NARA Rule is consistent with DFARS , as CDI falls under the NARA Rule s definition of CUI, in that it is unclassified information that requires safeguarding or dissemination controls pursuant to laws and regulations. Furthermore, both the NARA Rule and DFARS establish NIST Special Publication (SP ) as the minimum-security standard for protecting both CUI and CDI. Thus, the two rules are not in conflict. Still to come, however, is a final universal FAR rule that imposes to civilian agencies, with some indication that it will not be released until after the 31 December 2017 deadline imposed by DFARS. Against this backdrop, we believe failure to properly classify data and information systems will lead to unnecessary expenditures and ultimately increased business risk due to sweeping changes made to the enterprise estate. Mandatory Cyber Breach Reporting Expansion While requirements have previously been in place for reporting system breaches, the latest DFARS clause has increased the number of scenarios in which contractors must report incidents, and has clearly established a 72-hour threshold for reporting those incidents to the Department of Defence (DoD). For most companies, this will be a bolt-on attachment to existing incident response processes. If an incident response process has not been implemented, or if it is not matured, then upgrades will be required that include a clearly documented plan with thresholds, defined roles, communication, execution, and test plans. A welldocumented and managed plan will support effective responses and avoid less desirable responses in which teams trip over themselves trying to remember what they are supposed to do. Additionally, contractors must submit notices to the DoD through the DIBNet portal ( using the Incident Collection Format (ICF). Since this requires a DoD-approved medium assurance public key infrastructure (PKI) certificate, some subcontractors may choose to route their reporting through the Prime contractor. In some cases, this may be required as part of the Prime-to-Subcontractor agreement. 5

6 Cloud Computer Standards and Procedures Cloud platforms (internal, external, public, private or hybrid) used to store, or process CUI must be governed by the same controls applicable to non-cloud information systems. This includes the policy outline in the DoD Cloud Requirements Guide and breach reporting through DIBNet. FedRAMP compliant platforms can provide the foundation for a compliant solution, but do not necessarily guarantee compliance. Each information system must be evaluated for its compliance with all in-scope controls. Myths, Legends and Rumours In this section, common questions received from our large A&D client base will be reviewed. 1. What Is the difference between CUI, CDI and UCTI? 2. Will there be an extension granted beyond 31 December 2017? 3. Will a POA&M be sufficient for compliance where controls will not be in place by the deadline? 4. I am a third tier supplier In a complex supply chain. Do I have to comply? 5. Is compliance a one-time effort? 6. How do I establish a governance program? 7. Do I need a dedicated team to run a governance program? 8. How do I prove compliance? 9. Do I need a SOC and SIEM tool for compliance? 10. We have legacy applications that do not support the multi-factor authentication controls. What do I do? 11. Do I need a third party to audit and/or attest compliance? 12. Is the deadline for compliance really 31 December 2017? 13. What does compliance mean and how is it measured? 14. What will DCMA look for? 15. Will compliance be an evaluation factor in pursuing government contracts? 16. How will prime contractors ensure compliance from their suppliers down the supply chain? 17. How is CDI defined in the contract? 18. What about COTS? 19. What about implementing alternative controls? 20. Where do I turn for more information? 6

7 1. What Is the difference between CUI, CDI and UCTI? CUI was referenced in NIST SP , while Unclassified Technical Information (UCTI) was referenced in DFARS Based on subsequent rulings and guidance, UCTI falls under CUI as a discrete category. CUI categories are defined by NARA and are available at CDI is defined as: Unclassified information provided to the contractor by, or on behalf of the DoD in connection with the performance of the contract; or Unclassified information which is collected, developed, received, transmitted, used or stored by or on behalf of the contractor in support of the performance of the contract. Common types of CDI are controlled technical information (Military), export controlled information (commodities, tech, software etc.) and critical information (DoD Directive, OPEC, etc.) A useful diagram to visualize this was made available by the DoD earlier this year: Figure 3. Information System Security Requriements. It is incumbent on contractors and suppliers to evaluate and determine what data and information systems are in-scope for CUI, based on the defined categories. We see a number of our customers wrestling with the Procurement and Acquisition, and Proprietary Business Information categories. As such, we consider it critical to establish and document clear boundaries around data and information systems associated with government contracts. Failure to do so leads to all data and systems falling in-scope, which is impractical and prohibitively expensive to bring into compliance. 2. Will there be an extension granted beyond 31 December 2017? No. It has been made very clear that there will be no blanket extension to the 31 December Consideration will be given for individual exception requests. 7

8 3. Will a POA&M be sufficient for compliance where controls will not be in place by the deadline? No and yes. It is clear that no one can draft POA&Ms for every control, pushing completion out as far as they want and expect to be deemed compliant. Compliance can only be demonstrated by showing either a fully implemented control or a sufficient compensating control. Honestly, without POA&M you will not be compliant. For controls that require significant and complex change to the business (e.g., extending multi -factor authentication across the enterprise), there is a growing consensus that an in-flight project, accompanied by a POA&M and notification to the DoD Chief Information Officer (CIO) will be sufficient. We understand that these will be evaluated on a case by case basis and may be accepted or rejected by a Contracting Officer. 4. I am a third tier supplier In a complex supply chain. Do I have to comply? DFARS clause was amended to limit the requirements from flowing down only to subcontractors whose efforts will involve covered Defence information, or will involve operationally critical support. You and your upstream supplier will need to determine on a contract-by-contract basis if you fall in-scope. 5. Is compliance a one-time effort? No. As data and information systems are subject to frequent change, compliance must be maintained through an effective compliance program operating within a sufficiently robust governance model. 6. How do I establish a governance program? A governance program is a working set of processes and management structures that allow key decisions to be made during the lifecycle of a program to ensure that the benefits and outcomes of the program are achievable and meet the objectives of the program & Organisation. If you already have some form of governance model or program related to other regulatory requirements, you may be able to simply extend that model and mechanism to include the DFARS requirements. In the absence of any governance program, there are a multitude of resources and seasoned experts available to assist you with developing and implementing such a program 7. Do I need a dedicated team to run a governance program? Not necessarily. This will largely be driven by both the scope of your Organisation s information systems and the relative maturity of your compliance program. We have seem some customers be successful with a small leveraged team using automation tool sets to reduce the required effort. 8. How do I prove compliance? At this point in time, self-attestation is considered sufficient. We have seen some customers who fall under a Prime contractor held to a higher standard by the Prime. This has not been consistent in execution or granularity. DXC s view is that well-documented System Security Plans which map the controls to their implementation (or compensating control) will be sufficient should questions arise around compliance. 8

9 9. Do I need a SOC and SIEM tool for compliance? In our experience, and based on dialog with customers, achieving compliance will require some form of monitoring Security Operations Centre (SOC) and a Security Event and Incident Management (SIEM) tool to stream line event and alert handling. The scope of scale and investment will depend on factors such as the number of in-scope information systems, where they are logically located and the types of detective and protective technologies in place to meet the controls. 10. We have legacy applications that do not support the multi-factor authentication controls. What do I do? Keeping in mind that the requirements of DFARS and NIST are not required at the application level, but at some point prior to reaching the application, successful implementation of multi-factor authentication controls require the following: Clear mapping of data access flow from user to CUI/CDI where along the path can Multi-factor Authentication (MFA) be effectively and economically applied? Flexibility of your chosen MFA solution does it require an agent? What operating systems does it support? What options are available for out-of-band access? Do we have to support Personal Identity Verification (PIV) on day one or can it wait? What physical form factors are available (smartcard, USB, mobile app, etc) and will practically work in your environment? One promising approach, however, is to restrict (logically or physically) access from the network and establish a singular front door to the application or data using a jump box or presentation/publication gateway (e.g., Citrix). This approach should only be necessary where there is no other opportunity to enforce MFA prior to the application or data (e.g., a contractor portal hosted in a DMZ). 11. Do I need a third party to audit and/or attest compliance? There is no requirementfor a third-party audit. If there is real or perceived risk to the business because of your current state and progress towards compliance, then there may be value in obtaining an external assessment or audit of compliance. Armed with that data, you should be able to focus your investments of capital and time, reducing risk and possibly cost. 12. Is the deadline for compliance really 31 December 2017? There was no extension of the deadline. One of the most urgent and important questions on many contractors minds was whether the current compliance deadline of 31 December 2017 would remain in place or be extended to allow contractors extra time to complete their implementation efforts. The government has not extended the deadline and therefore contractors should be taking immediate action to meet the DFARS requirements before the end of this year. 9

10 13. What does compliance mean and how is it measured? When a contract is signed, you are attesting to the fact that you are compliant unless, within 30 days of contract award, you turn in a list of the compliance requirements that have not been completed. The DoD will not certify compliance. It is up to each contractor to self-verify prior to signing a contract. The System Security Plan (SSP), along with a POA&M indicating how you plan to address any current gaps in compliance can be used as the proof of compliance. The government contracting officer may request to submit the SSP(s) and/or POA&M. If you have prepared an SSP and POA&M, but do not implement all the NIST SP requirements by the end of the year, then the government may accept the risk as defined by your SSP and POA&M. 14. What will DCMA look for? When the DCMA performs audits, if there is a CDI in your contract, they will verfiy that you: Have a SSP Turned in your 30-day notification disclosing which security controls have not yet been implemented Have a valid medium assurance PKI certificate for reporting cyber incidents 15. Will compliance be an evaluation factor in pursuing government contracts? The government can use a NIST SP SSP (and POA&M if necessary) as part of the tech evaluation criteria in a selection process. 16. How will prime contractors ensure compliance from their suppliers down the supply chain? Primes need to tailor and control what flows down to subcontractors based on the CDI data the subcontractors need access to in order to do their jobs If a subcontractor cannot implement the required CDI protections, then CDI should not be shared with the subcontractor 17. How is CDI defined in the contract? Contract Section J should include a list of CDI data that will be provided by the government Contract Data Item Description (DID) has marking requirements check item 9 in each Contract Data Requirements List (CDRL) 18. What about COTS? Commercial Off-The-Shelf (COTS) equipment sold under a contract is not considered CDI unless the COTS have been modified for CDI purposes. This exclusion does not extend to COTS packages used by a supplier to provide operational support or in any other way fulfil their contractual obligations. 10

11 19. What about implementing alternative controls? In some cases, contractors may have implemented security measures that provide protection equivalent to the controls defined in NIST In those cases: The DoD CIO will assess alternate measures Assessment responses will be provided within five days 20. Where do I turn for more information? Learn more at including updates to this white paper. 11

12 Trusted Partner DXC provides services to 7 of the 10 world s largest A&D companies. Our experience in the industry, and specifically DFARS compliance, provide us with a great deal of intelligence we can share. The ongoing work we are doing with our A&D client base provides us with a unique perspective and experience. Our relationship with the AIA provides us access to federal policymakers. Based on our experience with clients, we see three general DFARS compliance maturity levels with matching levels of available DXC support, as shown in the following table. Level Current State DXC Assistance Level 3 Level 2 Level 1 Approaching compliance with a well-defined plan for completion. The client Organisation has a clear picture of their CUI/CDI footprint and have projects completed & in-flight to meet compliance. SSPs exist and are being updated. Ongoing GRC is in place. Compliance is a low risk. Approaching compliance with a plan for completion, but not for sustaining. Gap analysis is complete. Program is up and operating. Projects have been prioritised and plan is complete to meet deadline. The client, however, has no ongoing program in place to manage compliance. Compliance is a moderate risk. Late start, not yet approaching compliance. The client may have begun a gap analysis, but has not yet created a program to prioritize projects to approach compliance. Compliance is a high risk. Interpretation of complex controls Review of SSPs for completion Table-top audits Project execution Managed services GRC program creation Interpretation of complex controls Project execution Risk mitigation Managed services GRC program ongoing execution GRC program creation Completion of gap analysis Interpretation of controls Project prioritisation Project execution Compliance compensation and/or mitigation Risk mitigation Managed services SOC, SEIM services GRC program ongoing execution Whenever your organisation falls within this spectrum, DXC can help. Contact us at 12

13 Acronyms/Terms, Description, Definition Safeguarding Covered Defence DFARS supplement Information and Cyber Incident Reporting NIST Special Publication Protecting Controlled Unclassified Information in Establishes supplement to FAR for DFARS Non-federal Information Systems and Organisations NIST Special Publication Security and Privacy Controls for Federal Information Establishes NIST MODERATE baseline Systems AIA Aerospace Industries Association Lobbies the FAR CDI Covered Defence Information CDRL Contract Data Requirements List CIO Chief Information Officer COTS Commercial Off-The-Shelf CUI Controlled Unclassified Information D[FAR}S Defence (Federal Acquisition Regulations) Supplement Published by GSA, DoD, and NASA Supplement NIST establishes control due 12/2017 DID Data Item Description DOC Department of Commerce DOS Department of State EAR Export Administration Regulation FAR Secretariat Establishes and operates the FAR FIPS Federal Information Processing NIST publications Standards FISMA Federal Information Security Act Executive order established in 2002 FMS Foreign Military Sales GRC Government Regulatory Compliance GSA General Services Administration ITAPS IT Alliance for Public Sector Alliance of leading technology companies ITAR International Traffic in Arms Regulations U.S. persons on U.S. soil MFA Multifactor Authentication NARA National Archives and Records Defines CUI NARA National Archives and Record Administration NIST National Institute of Standards and Technology Publishes FIPS and Special Publications (800-xxx) for FAR, FedRAMP and FISMA OMB Office of Management and Budget PIV Personal Identity Verification SASC Senate Armed Services Committee SEIM Security Event and Incident Management SOC Security Operations Centre SSP System Security Plan 13

14 Regional Contacts (Australia and New Zealand) Dean Coughran is an Industry Leader in Aerospace & Defence (A&D) at DXC. He is focused on solving the most critical business issues that affect the industry. Dean sees this global initiative as a critical step forward for the A&D industry. dcoughran@dxc.com +61 (0) Simon Aplin is a Senior Consultant at DXC specialising in Export Compliance in the Aerospace & Defence (A&D) industry. Simon has extensive experience across the defence, ICT and nuclear industries, managing export compliance requirements across global trade markets. He has worked with large defence companies and government organisations to facilitate business solutions that are fully compliant with complex export controls. simon.aplin@uxcconsulting.com.au +61 (0) Learn more at services About DXC Technology DXC Technology (DXC: NYSE) is the world s leading independent, end-to-end IT services company, helping clients harness the power of innovation to thrive on change. Created by the merger of CSC and the Enterprise Services business of Hewlett Packard Enterprise, DXC Technology serves nearly 6,000 private and publicsector clients across 70 countries. The company s technology independence, global talent, and extensive partner network combine to deliver powerful next-generation IT services and solutions. DXC Technology is recognised among the best corporate citizens globally. For more information, visit DXC Technology Company. All rights reserved. MD_6916a-18. October 2017

ROADMAP TO DFARS COMPLIANCE

ROADMAP TO DFARS COMPLIANCE ROADMAP TO DFARS COMPLIANCE ARE YOU READY FOR THE 12/31/17 DEADLINE? In our ebook, we have answered the most common questions we receive from companies preparing for DFARS compliance. Don t risk terminated

More information

DFARS Cyber Rule Considerations For Contractors In 2018

DFARS Cyber Rule Considerations For Contractors In 2018 Portfolio Media. Inc. 111 West 19 th Street, 5th Floor New York, NY 10011 www.law360.com Phone: +1 646 783 7100 Fax: +1 646 783 7161 customerservice@law360.com DFARS Cyber Rule Considerations For Contractors

More information

INTRODUCTION TO DFARS

INTRODUCTION TO DFARS INTRODUCTION TO DFARS 800-171 CTI VS. CUI VS. CDI OVERVIEW COPYRIGHT 2017 FLANK. ALL RIGHTS RESERVED. INTRODUCTION TO DFARS 800-171 CTI VS. CUI VS. CDI OVERVIEW Defense contractors having to comply with

More information

SAC PA Security Frameworks - FISMA and NIST

SAC PA Security Frameworks - FISMA and NIST SAC PA Security Frameworks - FISMA and NIST 800-171 June 23, 2017 SECURITY FRAMEWORKS Chris Seiders, CISSP Scott Weinman, CISSP, CISA Agenda Compliance standards FISMA NIST SP 800-171 Importance of Compliance

More information

NIST Special Publication

NIST Special Publication NIST Special Publication 800-171 Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations Ryan Bonner Brightline WHAT IS INFORMATION SECURITY? Personnel Security

More information

PilieroMazza Webinar Preparing for NIST SP December 14, 2017

PilieroMazza Webinar Preparing for NIST SP December 14, 2017 PilieroMazza Webinar Preparing for NIST SP 800-171 December 14, 2017 Presented by Jon Williams, Partner jwilliams@pilieromazza.com (202) 857-1000 Kimi Murakami, Counsel kmurakami@pilieromazza.com (202)

More information

Tinker & The Primes 2017 Innovating Together

Tinker & The Primes 2017 Innovating Together Tinker & The Primes 2017 Innovating Together Protecting Controlled Unclassified Information Systems and Organizations Larry Findeiss Bid Assistance Coordinator Oklahoma s Procurement Technical Assistance

More information

Federal Initiatives to Protect Controlled Unclassified Information in Nonfederal Information Systems Against Cyber Threats

Federal Initiatives to Protect Controlled Unclassified Information in Nonfederal Information Systems Against Cyber Threats May 20, 2015 Georgetown University Law Center Federal Initiatives to Protect Controlled Unclassified Information in Nonfederal Information Systems Against Cyber Threats Robert S. Metzger Rogers Joseph

More information

DOD s New Cyber Requirements: Impacts on DOD Contractors and Subcontractors

DOD s New Cyber Requirements: Impacts on DOD Contractors and Subcontractors McKenna Government Contracts, continuing excellence at Dentons DOD s New Cyber Requirements: Impacts on DOD Contractors and Subcontractors Phil Seckman Mike McGuinn Quincy Stott Dentons US LLP Date: January

More information

CYBER SECURITY BRIEF. Presented By: Curt Parkinson DCMA

CYBER SECURITY BRIEF. Presented By: Curt Parkinson DCMA CYBER SECURITY BRIEF Presented By: Curt Parkinson DCMA September 20, 2017 Agenda 2 DFARS 239.71 Updates Cybersecurity Contracting DFARS Clause 252.204-7001 DFARS Clause 252.239-7012 DFARS Clause 252.239-7010

More information

Get Compliant with the New DFARS Cybersecurity Requirements

Get Compliant with the New DFARS Cybersecurity Requirements Get Compliant with the New DFARS 252.204-7012 Cybersecurity Requirements Reginald M. Jones ( Reggie ) Chair, Federal Government Contracts Practice Group rjones@foxrothschild.com; 202-461-3111 August 30,

More information

Preparing for NIST SP January 23, 2018 For the American Council of Engineering Companies

Preparing for NIST SP January 23, 2018 For the American Council of Engineering Companies Preparing for NIST SP 800-171 January 23, 2018 For the American Council of Engineering Companies Presented by Jon Williams, Partner jwilliams@pilieromazza.com (202) 857-1000 Kimi Murakami, Counsel kmurakami@pilieromazza.com

More information

Executive Order 13556

Executive Order 13556 Briefing Outline Executive Order 13556 CUI Registry 32 CFR, Part 2002 Understanding the CUI Program Phased Implementation Approach to Contractor Environment 2 Executive Order 13556 Established CUI Program

More information

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com DFARS Compliance SLAIT Consulting SECURITY SERVICES Mike D Arezzo Director of Security Services Introduction 18+ year career in Information Technology and Security General Electric (GE) as Software Governance

More information

Cybersecurity Risk Management

Cybersecurity Risk Management Cybersecurity Risk Management NIST Guidance DFARS Requirements MEP Assistance David Stieren Division Chief, Programs and Partnerships National Institute of Standards and Technology (NIST) Manufacturing

More information

2018 SRAI Annual Meeting October Dana Rewoldt, CRA, Associate Director of OIPTT, Iowa State University, Ames, IA, USA

2018 SRAI Annual Meeting October Dana Rewoldt, CRA, Associate Director of OIPTT, Iowa State University, Ames, IA, USA 2018 SRAI Annual Meeting October 27-31 Dana Rewoldt, CRA, Associate Director of OIPTT, Iowa State University, Ames, IA, USA Controlled Unclassified Information Regulations: Practical Processes and Negotiations

More information

DFARS Safeguarding Covered Defense Information The Interim Rule: Cause for Confusion and Request for Questions

DFARS Safeguarding Covered Defense Information The Interim Rule: Cause for Confusion and Request for Questions DFARS 252.204.7012 Safeguarding Covered Defense Information The Interim Rule: Cause for Confusion and Request for Questions By Jonathan Hard, CEO And Carol Claflin, Director of Business Development H2L

More information

Compliance with NIST

Compliance with NIST Compliance with NIST 800-171 1 What is NIST? 2 Do I Need to Comply? Agenda 3 What Are the Requirements? 4 How Can I Determine If I Am Compliant? 5 Corserva s NIST Assessments What is NIST? NIST (National

More information

OFFICE OF THE UNDER SECRETARY OF DEFENSE 3000DEFENSEPENTAGON WASHINGTON, DC

OFFICE OF THE UNDER SECRETARY OF DEFENSE 3000DEFENSEPENTAGON WASHINGTON, DC OFFICE OF THE UNDER SECRETARY OF DEFENSE 3000DEFENSEPENTAGON WASHINGTON, DC 20301-3000 ACQUISITION, TECHNO LOGY. A N D LOGISTICS SEP 2 1 2017 MEMORANDUM FOR COMMANDER, UNITED ST A TES SPECIAL OPERATIONS

More information

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA?

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? A brief overview of security requirements for Federal government agencies applicable to contracted IT services,

More information

DFARS , NIST , CDI

DFARS , NIST , CDI DFARS 252.204-7012, NIST 800-171, CDI and You Overview Impacts Getting started Overview Impacts Getting started Overview & Evolving Requirements DFARS 252.204-7012 - Safeguarding Covered Defense Information

More information

Cybersecurity Challenges

Cybersecurity Challenges Cybersecurity Challenges Protecting DoD s Information NAVSEA Small Business Industry Day August 8, 2017 1 Outline Protecting DoD s Information DFARS Clause 252.204-7012 Contractor and Subcontractor Requirements

More information

DFARS Defense Industrial Base Compliance Information

DFARS Defense Industrial Base Compliance Information DFARS 252.204-7012 Defense Industrial Base Compliance Information Protecting Controlled Unclassified Information (CUI) Executive Order 13556 "Controlled Unclassified Information, November 2010 Established

More information

The FAR Basic Safeguarding Rule

The FAR Basic Safeguarding Rule The FAR Basic Safeguarding Rule Erin B. Sheppard, Partner Michael J. McGuinn, Counsel December 8, 2016 Agenda Regulatory landscape FAR Rule History Requirements Harmonization Subcontract issues What s

More information

Another Cook in the Kitchen: The New FAR Rule on Cybersecurity

Another Cook in the Kitchen: The New FAR Rule on Cybersecurity Another Cook in the Kitchen: The New FAR Rule on Cybersecurity Breakout Session #: F13 Erin B. Sheppard, Partner, Dentons US LLP Michael J. McGuinn, Counsel, Dentons US LLP Date: Tuesday, July 26 Time:

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

existing customer base (commercial and guidance and directives and all Federal regulations as federal)

existing customer base (commercial and guidance and directives and all Federal regulations as federal) ATTACHMENT 7 BSS RISK MANAGEMENT FRAMEWORK PLAN [L.30.2.7, M.2.2.(7), G.5.6; F.2.1(41) THROUGH (76)] A7.1 BSS SECURITY REQUIREMENTS Our Business Support Systems (BSS) Risk MetTel ensures the security of

More information

White Paper. View cyber and mission-critical data in one dashboard

White Paper. View cyber and mission-critical data in one dashboard View cyber and mission-critical data in one dashboard Table of contents Rising cyber events 2 Mitigating threats 2 Heighten awareness 3 Evolving the solution 5 One of the direct benefits of the Homeland

More information

Cybersecurity for Government Contractors: Preparing for Cyber Incidents in 2017

Cybersecurity for Government Contractors: Preparing for Cyber Incidents in 2017 Cybersecurity for Government Contractors: Preparing for Cyber Incidents in 2017 March 23, 2017 By Keir Bancroft By Louverture Jones Partner Senior Manager, Deloitte Advisory Venable LLP Deloitte & Touche

More information

FedRAMP: Understanding Agency and Cloud Provider Responsibilities

FedRAMP: Understanding Agency and Cloud Provider Responsibilities May 2013 Walter E. Washington Convention Center Washington, DC FedRAMP: Understanding Agency and Cloud Provider Responsibilities Matthew Goodrich, JD FedRAMP Program Manager US General Services Administration

More information

Agency Guide for FedRAMP Authorizations

Agency Guide for FedRAMP Authorizations How to Functionally Reuse an Existing Authorization Version 1.0 August 5, 2015 Revision History Date Version Page(s) Description Author 08/05/2015 1.0 All Initial Publication FedRAMP PMO 06/06/2017 1.0

More information

UCOP ITS Systemwide CISO Office Systemwide IT Policy

UCOP ITS Systemwide CISO Office Systemwide IT Policy UCOP ITS Systemwide CISO Office Systemwide IT Policy Revision History Date: By: Contact Information: Description: 08/16/17 Robert Smith robert.smith@ucop.edu Initial version, CISO approved Classification

More information

COMPLIANCE IN THE CLOUD

COMPLIANCE IN THE CLOUD COMPLIANCE IN THE CLOUD 3:45-4:30PM Scott Edwards, President, Summit 7 Dave Harris Society for International Affairs COMPLIANCE IN THE CLOUD Scott Edwards scott.edwards@summit7systems.com 256-541-9638

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Risk Monitoring Risk Monitoring assesses the effectiveness of the risk decisions that are made by the Enterprise.

More information

Department of Defense Cybersecurity Requirements: What Businesses Need to Know?

Department of Defense Cybersecurity Requirements: What Businesses Need to Know? Department of Defense Cybersecurity Requirements: What Businesses Need to Know? Why is Cybersecurity important to the Department of Defense? Today, more than ever, the Department of Defense (DoD) relies

More information

Protecting Controlled Unclassified Information (CUI) in Nonfederal Systems and Organizations (NIST SP Revision 1)

Protecting Controlled Unclassified Information (CUI) in Nonfederal Systems and Organizations (NIST SP Revision 1) https://www.csiac.org/ Protecting Controlled Unclassified Information (CUI) in Nonfederal Systems and Organizations (NIST SP800-171 Revision 1) Today s Presenter: Wade Kastorff SRC, Commercial Cyber Security

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations

Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations January 9 th, 2018 SPEAKER Chris Seiders, CISSP Security Analyst Computing Services and Systems Development

More information

Cyber Security Challenges

Cyber Security Challenges Cyber Security Challenges Navigating Information System Security Protections Vicki Michetti, DoD CIO, Director, DIB Cybersecurity Program Mary Thomas, OUSD(AT&L), Defense Procurement and Acquisition Policy

More information

Why is the CUI Program necessary?

Why is the CUI Program necessary? Why is the CUI Program necessary? Executive departments and agencies apply their own ad-hoc policies and markings to unclassified information that requires safeguarding or dissemination controls, resulting

More information

2017 SAME Small Business Conference

2017 SAME Small Business Conference 2017 SAME Small Business Conference Welcome to Cybersecurity Initiatives and Speakers: Requirements: Protecting DOD s Unclassified Information Vicki Michetti, Director, Defense Industrial Base Cybersecurity

More information

Streamlined FISMA Compliance For Hosted Information Systems

Streamlined FISMA Compliance For Hosted Information Systems Streamlined FISMA Compliance For Hosted Information Systems Faster Certification and Accreditation at a Reduced Cost IT-CNP, INC. WWW.GOVDATAHOSTING.COM WHITEPAPER :: Executive Summary Federal, State and

More information

Safeguarding Unclassified Controlled Technical Information

Safeguarding Unclassified Controlled Technical Information Safeguarding Unclassified Controlled Technical Information (DFARS Case 2011-D039): The Challenges of New DFARS Requirements and Recommendations for Compliance Version 1 Authors: Justin Gercken, TSCP E.K.

More information

FedRAMP Digital Identity Requirements. Version 1.0

FedRAMP Digital Identity Requirements. Version 1.0 FedRAMP Digital Identity Requirements Version 1.0 January 31, 2018 DOCUMENT REVISION HISTORY DATE VERSION PAGE(S) DESCRIPTION AUTHOR 1/31/2018 1.0 All Initial document FedRAMP PMO i ABOUT THIS DOCUMENT

More information

Regulating Information: Cybersecurity, Internet of Things, & Exploding Rules. David Bodenheimer Evan Wolff Kate Growley

Regulating Information: Cybersecurity, Internet of Things, & Exploding Rules. David Bodenheimer Evan Wolff Kate Growley Regulating Information: Cybersecurity, Internet of Things, & Exploding Rules David Bodenheimer Evan Wolff Kate Growley Regulating Information The Internet of Things: Peering into the Future Cybersecurity

More information

CERT Symposium: Cyber Security Incident Management for Health Information Exchanges

CERT Symposium: Cyber Security Incident Management for Health Information Exchanges Pennsylvania ehealth Partnership Authority Pennsylvania s Journey for Health Information Exchange CERT Symposium: Cyber Security Incident Management for Health Information Exchanges June 26, 2013 Pittsburgh,

More information

Ensuring System Protection throughout the Operational Lifecycle

Ensuring System Protection throughout the Operational Lifecycle Ensuring System Protection throughout the Operational Lifecycle The global cyber landscape is currently occupied with a diversity of security threats, from novice attackers running pre-packaged distributed-denial-of-service

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

Information Systems Security Requirements for Federal GIS Initiatives

Information Systems Security Requirements for Federal GIS Initiatives Requirements for Federal GIS Initiatives Alan R. Butler, CDP Senior Project Manager Penobscot Bay Media, LLC 32 Washington Street, Suite 230 Camden, ME 04841 1 Federal GIS "We are at risk," advises the

More information

DEFENSE LOGISTICS AGENCY AMERICA S COMBAT LOGISTICS SUPPORT AGENCY. Cyber Security. Safeguarding Covered Defense Information.

DEFENSE LOGISTICS AGENCY AMERICA S COMBAT LOGISTICS SUPPORT AGENCY. Cyber Security. Safeguarding Covered Defense Information. DEFENSE LOGISTICS AGENCY AMERICA S COMBAT LOGISTICS SUPPORT AGENCY Cyber Security Safeguarding Covered Defense Information 30-31 August 2016 WARFIGHTER FIRST PEOPLE & CULTURE STRATEGIC ENGAGEMENT FINANCIAL

More information

01.0 Policy Responsibilities and Oversight

01.0 Policy Responsibilities and Oversight Number 1.0 Policy Owner Information Security and Technology Policy Policy Responsibility & Oversight Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 1. Policy Responsibilities

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

Information Technology Branch Organization of Cyber Security Technical Standard

Information Technology Branch Organization of Cyber Security Technical Standard Information Technology Branch Organization of Cyber Security Technical Standard Information Management, Administrative Directive A1461 Cyber Security Technical Standard # 1 November 20, 2014 Approved:

More information

IT-CNP, Inc. Capability Statement

IT-CNP, Inc. Capability Statement Securing America s Infrastructure Security Compliant IT Operations Hosting Cyber Security Information FISMA Cloud Management Hosting Security Compliant IT Logistics Hosting 1 IT-CNP, Inc. is a Government

More information

Compliance with CloudCheckr

Compliance with CloudCheckr DATASHEET Compliance with CloudCheckr Introduction Security in the cloud is about more than just monitoring and alerts. To be truly secure in this ephemeral landscape, organizations must take an active

More information

NISP Update NDIA/AIA John P. Fitzpatrick, Director May 19, 2015

NISP Update NDIA/AIA John P. Fitzpatrick, Director May 19, 2015 NISP Update NDIA/AIA John P. Fitzpatrick, Director May 19, 2015 Agenda Cybersecurity Information Sharing and the NISP NISP Working Group Update CUI Program Update 2 Executive Order 13691 Promoting Private

More information

Quick Start Strategy to Compliance DFARS Rob Gillen

Quick Start Strategy to Compliance DFARS Rob Gillen WELCOME Quick Start Strategy to Compliance DFARS 252.204-7012 Rob Gillen Overview Meet Bill Harrison Meet FASTLANE Important Updates Overview of NIST 800-171 Case Studies 5 Items to a Quick Start Strategy

More information

10 Considerations for a Cloud Procurement. March 2017

10 Considerations for a Cloud Procurement. March 2017 10 Considerations for a Cloud Procurement March 2017 2017, Amazon Web Services, Inc. or its affiliates. All rights reserved. Notices This document is provided for informational purposes only. It represents

More information

Cybersecurity in Acquisition

Cybersecurity in Acquisition Kristen J. Baldwin Acting Deputy Assistant Secretary of Defense for Systems Engineering (DASD(SE)) Federal Cybersecurity Summit September 15, 2016 Sep 15, 2016 Page-1 Acquisition program activities must

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Host Intrusion The Host Intrusion employs a response to a perceived incident of interference on a host-based system

More information

Controlled Unclassified Information (CUI) and FISMA: an update. May 12, 2017 Mark Sweet, Nancy Lewis, Grace Park Stephanie Gray, Alicia Turner

Controlled Unclassified Information (CUI) and FISMA: an update. May 12, 2017 Mark Sweet, Nancy Lewis, Grace Park Stephanie Gray, Alicia Turner Controlled Unclassified Information (CUI) and FISMA: an update May 12, 2017 Mark Sweet, Nancy Lewis, Grace Park Stephanie Gray, Alicia Turner What is FISMA? Federal Information Security Modernization Act

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

Introduction to AWS GoldBase

Introduction to AWS GoldBase Introduction to AWS GoldBase A Solution to Automate Security, Compliance, and Governance in AWS October 2015 2015, Amazon Web Services, Inc. or its affiliates. All rights reserved. Notices This document

More information

Inapplicability to Non-Federal Sales and Use

Inapplicability to Non-Federal Sales and Use Security Industry Association 8405 Colesville Road, Suite 500 Silver Spring, MD, 20190 301-804-4705 www.securityindustry.org Submitted by email: osd.dfars@mail.mil October 19, 2018 Re: Section 889 of the

More information

Contemporary Challenges for Cloud Service Providers Seeking FedRAMP Compliance

Contemporary Challenges for Cloud Service Providers Seeking FedRAMP Compliance Contemporary Challenges for Cloud Service Providers Seeking FedRAMP Compliance July 2017 Jeff Roth, CISSP-ISSEP, CISA, CGEIT, QSA Regional Director NCC Group Agenda FedRAMP - Foundations/Frameworks Cloud

More information

The NIST Cybersecurity Framework

The NIST Cybersecurity Framework The NIST Cybersecurity Framework U.S. German Standards Panel 2018 April 10, 2018 Adam.Sedgewick@nist.gov National Institute of Standards and Technology About NIST Agency of U.S. Department of Commerce

More information

ISOO CUI Overview for ACSAC

ISOO CUI Overview for ACSAC ISOO CUI Overview for ACSAC Briefing Outline ISOO Overview Overview of the CUI Program CUI and IT Implementation CUI and NIST Standards and Guidelines NIST SP 800-171 CUI Approach for the Contractor Environment

More information

Technical Conference on Critical Infrastructure Protection Supply Chain Risk Management

Technical Conference on Critical Infrastructure Protection Supply Chain Risk Management Technical Conference on Critical Infrastructure Protection Supply Chain Risk Management Remarks of Marcus Sachs, Senior Vice President and the Chief Security Officer North American Electric Reliability

More information

FISMAand the Risk Management Framework

FISMAand the Risk Management Framework FISMAand the Risk Management Framework The New Practice of Federal Cyber Security Stephen D. Gantz Daniel R. Phi I pott Darren Windham, Technical Editor ^jm* ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON

More information

Cyber Security Challenges

Cyber Security Challenges Cyber Security Challenges Protecting DoD s Information Melinda Reed, OUSD(AT&L), Systems Engineering Mary Thomas, OUSD(AT&L), Defense Procurement and Acquisition Policy 1 Outline Cybersecurity Landscape

More information

WHITE PAPER. Title. Managed Services for SAS Technology

WHITE PAPER. Title. Managed Services for SAS Technology WHITE PAPER Hosted Title Managed Services for SAS Technology ii Contents Performance... 1 Optimal storage and sizing...1 Secure, no-hassle access...2 Dedicated computing infrastructure...2 Early and pre-emptive

More information

Partner Information Manager Supplier Guide October 2017

Partner Information Manager Supplier Guide October 2017 Partner Information Manager Supplier Guide October 2017 Copyright 2017 Exostar, LLC All rights reserved. Contents Exostar s Partner Information Manager (PIM)... 2 Cybersecurity Questionnaire... 2 NIST

More information

FedRAMP Security Assessment Framework. Version 2.0

FedRAMP Security Assessment Framework. Version 2.0 FedRAMP Security Assessment Framework Version 2.0 June 6, 2014 Executive Summary This document describes a general Security Assessment Framework (SAF) for the Federal Risk and Authorization Management

More information

Guide to Understanding FedRAMP. Version 2.0

Guide to Understanding FedRAMP. Version 2.0 Guide to Understanding FedRAMP Version 2.0 June 6, 2014 Executive Summary The Federal Risk and Authorization Management Program (FedRAMP) provides a costeffective, risk-based approach for the adoption

More information

Industry Perspectives on Active and Expected Regulatory Actions

Industry Perspectives on Active and Expected Regulatory Actions July 15, 2016 Industry Perspectives on Active and Expected Regulatory Actions Alan Chvotkin Executive Vice President and Counsel, Professional Services Council chvotkin@pscouncil.org Trey Hodgkins Senior

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

Cyber Security and Cyber Fraud

Cyber Security and Cyber Fraud Cyber Security and Cyber Fraud Remarks by Andrew Ross Director, Payments and Cyber Security Canadian Bankers Association for Senate Standing Committee on Banking, Trade, and Commerce October 26, 2017 Ottawa

More information

Special Publication

Special Publication Special Publication 800-171 Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations Patricia Toth NIST MEP What is Information Security? Personnel Security Cybersecurity

More information

Cyber Security For Business

Cyber Security For Business Cyber Security For Business In today s hostile digital environment, the importance of securing your data and technology cannot be overstated. From customer assurance, liability mitigation, and even your

More information

Rocky Mountain Cyberspace Symposium 2018 DoD Cyber Resiliency

Rocky Mountain Cyberspace Symposium 2018 DoD Cyber Resiliency Rocky Mountain Cyberspace Symposium 2018 DoD Cyber Resiliency Mr. Ed Brindley Acting Deputy Cyber Security Department of Defense 7 March 2018 SUPPORT THE WARFIGHTER 2 Overview Secretary Mattis Priorities

More information

New Process and Regulations for Controlled Unclassified Information

New Process and Regulations for Controlled Unclassified Information New Process and Regulations for Controlled Unclassified Information David Brady TJ Beckett Office of Export and Secure Research Compliance http://www.oesrc.researchcompliance.vt.edu/ Agenda Background

More information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information The HITRUST CSF A Revolutionary Way to Protect Electronic Health Information June 2015 The HITRUST CSF 2 Organizations in the healthcare industry are under immense pressure to improve quality, reduce complexity,

More information

Supply Chain (In)Security

Supply Chain (In)Security Supply Chain (In)Security IEEE Cybersecurity Speaker Chris Webb Partner, Security Practice Orange County, California 20+ years of experience developing, securing, and managing enterprise systems. Specializes

More information

NIST Security Certification and Accreditation Project

NIST Security Certification and Accreditation Project NIST Security Certification and Accreditation Project An Integrated Strategy Supporting FISMA Dr. Ron Ross Computer Security Division Information Technology Laboratory 1 Today s Climate Highly interactive

More information

Cyber Security Strategy

Cyber Security Strategy Cyber Security Strategy Committee for Home Affairs Introduction Cyber security describes the technology, processes and safeguards that are used to protect our networks, computers, programs and data from

More information

American Association for Laboratory Accreditation

American Association for Laboratory Accreditation R311 - Specific Requirements: Federal Risk and Authorization Management Program Page 1 of 10 R311 - Specific Requirements: Federal Risk and Authorization Management Program 2017 by A2LA. All rights reserved.

More information

Cybersecurity & Privacy Enhancements

Cybersecurity & Privacy Enhancements Business, Industry and Government Cybersecurity & Privacy Enhancements John Lainhart, Director, Grant Thornton The National Institute of Standards and Technology (NIST) is in the process of updating their

More information

Oracle Buys Automated Applications Controls Leader LogicalApps

Oracle Buys Automated Applications Controls Leader LogicalApps Oracle Buys Automated Applications Controls Leader LogicalApps To strengthen Oracle s Governance, Risk and Compliance Suite with Real-time Policy Enforcement October 26, 2007 Disclaimer The following is

More information

FedRAMP Security Assessment Framework. Version 2.1

FedRAMP Security Assessment Framework. Version 2.1 FedRAMP Security Assessment Framework Version 2.1 December 4, 2015 Executive Summary This document describes a general Security Assessment Framework (SAF) for the Federal Risk and Authorization Management

More information

Interagency Advisory Board Meeting Agenda, December 7, 2009

Interagency Advisory Board Meeting Agenda, December 7, 2009 Interagency Advisory Board Meeting Agenda, December 7, 2009 1. Opening Remarks 2. FICAM Segment Architecture & PIV Issuance (Carol Bales, OMB) 3. ABA Working Group on Identity (Tom Smedinghoff) 4. F/ERO

More information

Q&A for Citco Fund Services clients The General Data Protection Regulation ( GDPR )

Q&A for Citco Fund Services clients The General Data Protection Regulation ( GDPR ) Q&A for Citco Fund Services clients The General Data Protection Regulation ( GDPR ) May 2018 Document Classification Public Q&A for Citco Fund Services clients in relation to The General Data Protection

More information

Protecting your data. EY s approach to data privacy and information security

Protecting your data. EY s approach to data privacy and information security Protecting your data EY s approach to data privacy and information security Digital networks are a key enabler in the globalization of business. They dramatically enhance our ability to communicate, share

More information

Safeguarding unclassified controlled technical information (UCTI)

Safeguarding unclassified controlled technical information (UCTI) Safeguarding unclassified controlled technical information (UCTI) An overview Government Contract Services Bulletin Safeguarding UCTI An overview On November 18, 2013, the Department of Defense (DoD) issued

More information

Intermedia s Private Cloud Exchange

Intermedia s Private Cloud Exchange Intermedia s Private Cloud Exchange This is a practical guide to implementing Intermedia s Private Cloud Exchange on AWS. Intermedia, the world s independent provider of Hosted Exchange, and AWS, the leading

More information

Outline. Why protect CUI? Current Practices. Information Security Reform. Implementation. Understanding the CUI Program. Impacts to National Security

Outline. Why protect CUI? Current Practices. Information Security Reform. Implementation. Understanding the CUI Program. Impacts to National Security Outline Why protect CUI? Impacts to National Security Current Practices CUI Program & Existing Agency Practices Information Security Reform CUI Registry 32CFR2002 NIST SP 800-171 (Rev 1) Federal Acquisition

More information

Stakeholder and community feedback. Trusted Digital Identity Framework (Component 2)

Stakeholder and community feedback. Trusted Digital Identity Framework (Component 2) Stakeholder and community feedback Trusted Digital Identity Framework (Component 2) Digital Transformation Agency This work is copyright. Apart from any use as permitted under the Copyright Act 1968 and

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Network Mapping The Network Mapping helps visualize the network and understand relationships and connectivity between

More information

Safeguarding Controlled Unclassified Information and Cyber Incident Reporting. Kevin R. Gamache, Ph.D., ISP Facility Security Officer

Safeguarding Controlled Unclassified Information and Cyber Incident Reporting. Kevin R. Gamache, Ph.D., ISP Facility Security Officer Safeguarding Controlled Unclassified Information and Cyber Incident Reporting Kevin R. Gamache, Ph.D., ISP Facility Security Officer Why Are We Seeing These Rules? Stolen data provides potential adversaries

More information

ISACA Cincinnati Chapter March Meeting

ISACA Cincinnati Chapter March Meeting ISACA Cincinnati Chapter March Meeting Recent and Proposed Changes to SOC Reports Impacting Service and User Organizations. March 3, 2015 Presenters: Sayontan Basu-Mallick Lori Johnson Agenda SOCR Overview

More information

Workday s Robust Privacy Program

Workday s Robust Privacy Program Workday s Robust Privacy Program Workday s Robust Privacy Program Introduction Workday is a leading provider of enterprise cloud applications for human resources and finance. Founded in 2005 by Dave Duffield

More information