Cybersecurity: Complying with Federal Regulations for Research and by Research Institutions

Size: px
Start display at page:

Download "Cybersecurity: Complying with Federal Regulations for Research and by Research Institutions"

Transcription

1 M310 October 16, 2017; 2:00 p.m. 3:00 p.m. Cybersecurity: Complying with Federal Regulations for Research and by Research Institutions J. Michael Slocum, Esquire; Slocum & Boddie, P.C. Alexandria, VA USA

2 Summary Introduction Security issues in information security and cyber Federal initiatives 2

3 What is the Cloud? Cloud computing is a model for enabling convenient, on demand network access to a shared pool of configurable computing resources (NIST) Rapid deployment, low startup costs/capital investments, costs based on utilization or subscription, multi tenant sharing of services/resources Characteristics: On demand service, ubiquitous network access, location independent resource pooling, rapid elasticity 3

4 In Most Ways, Cloud Computing Security Is No Different Than Regular Security Many applications interface with end users All of the vulnerabilities in those apps are just as relevant to applications running on the cloud as they are to applications running on conventional hosts (continued) 4

5 In Most Ways, Cloud Computing Security Is No Different Than Regular Security (2) Data center supporting cloud computing is internally and externally indistinguishable from a data center full of "regular" servers In each case, it will be important for the data center to be physically secure against unauthorized access or potential natural disasters, but there are no special new physical security requirements which suddenly appear simply because one of those facilities is supporting cloud computing 5

6 C-I-A (No, Not the Spies) Confidentiality, Integrity and Availability Security incident NIST A computer security incident is a violation or imminent threat of violation of computer security policies, acceptable use policies or standard security practices Cyber Incident DFARS Cyber incident means actions taken through the use of computer networks that result in a compromise or an actual or potentially adverse effect on an information system and/or the information residing therein 6

7 Security Issues Threats include: Data breaches, data loss, account or service traffic hijacking, insecure interfaces and APIs, denial of service Malicious insiders, abuse of cloud, services insufficient due diligence, shared technology vulnerabilities Most security problems stem from: loss of control, weak trust relationships and multi tenancy Problems exist mainly with 3rd party management models 7

8 Security and Privacy Issues Confidentiality: Questions about whether the sensitive/private data stored (on a cloud, for instance) remain confidential and about leaking of confidential customer information Integrity: Questions about how the cloud provider correctly performs integrity computations and how the cloud provider really stores user data without altering it Availability: Questions about what happens for customer critical systems/data, if the provider is attacked or when it goes out of business (continued) 8

9 Security and Privacy Issues (2) Massive data mining: Providers store data from a large number of customers and run data mining algorithms to retrieve large amounts of information New classes of harmful attacks: Attackers can target the communication link between provider and customer and Provider employees can be phished Digital forensics: Audit data and forensics are hard to perform since customers don t maintain data locally Legal and transitive trust issues: Who is responsible for complying with regulations 9

10 Security Solutions Minimize loss of control Activity monitoring (e.g., payment, delegation, usage and storage control) Access control and inter operation management Minimize the weakness of trust relationships Security policy (description language, policy validation and conflict management) Certification infrastructure (integrity and authentication) Identity management, coordination and interoperation of multi tenancy 10

11 Cloud Challenges Security breaches will be constant Password based security will become essentially useless Most services should offer a multi factor authentication capability Mobile (smartphones) are used by people with minimal technical skill, virtually no attention to security Cloud failures will result in substantial data loss Security as a service becomes a new cloud market Nation state cyber war escalates Rogue nations use cybercrime 11

12 Litigation Prevention/Mitigation Preventative end user measures to include: Data encryption before data sent to cloud Sophisticated and often changed passwords (including dual log ins multi factor authentication) Notify staff/clients/students that data is stored in this fashion as part of contracts governing basic relationship Be aware of industry specific rules with additional restrictions on electronic data storage (e.g., FERPA or HIPAA) Address cloud storage issues (and leak response plan) in formal compliance plan 12

13 Security Lapse Response Immediate internal investigation Retain outside counsel privilege/work product issues Interview key personnel Document measures taken Immediately and fully notify affected parties No cover up, minimization or delayed reporting Include plan/potential compensation offer Hotline for those affected 13

14 Federal Cybersecurity Initiatives President issues Executive Order 13636, Improving Critical Infrastructure Cybersecurity, on February 12, 2013 New Executive Order: May 11, 2017 Presidential Executive Order on Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure 14

15 Agency Actions New Executive Order mandates NIST Cybersecurity Framework Three parts: Framework core Framework profile Framework implementation tiers 15

16 Framework Organizations formally Describe their current cybersecurity posture Describe their target state for cybersecurity Identify and prioritize opportunities for improvement within the context of a continuous and repeated process Assess progress toward the target state Communicate among internal and external stakeholders about cybersecurity risk 16

17 Framework Core Set of cybersecurity activities, desired outcomes and applicable references that are common across critical infrastructure sectors Five concurrent and continuous functions Identify Protect Detect Respond Recover 17

18 Framework Implementation Tiers How an organization views cybersecurity risk and the processes in place to manage that risk A progression from informal, reactive responses to approaches that are agile and risk informed Push to Tier 4 risk and threat aware, repeatable and adaptive 18

19 Government Requirements for Non-Governmental Organizations Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations (NIST Special Publication ) Recommended requirements for nonfederal information systems and organizations (where there are no specific safeguarding requirements prescribed) The requirements apply to all components of nonfederal information systems and organizations that process, store or transmit information, or provide security protection for such components The requirements are intended for use by federal agencies in contractual vehicles or other agreements established between those agencies and nonfederal organizations 19

20 Controlled Unclassified Information (CUI) 32 CFR (h) Information The Government creates or possesses, Or that an entity creates or possesses for or on behalf of the Government, that a law, regulation or Government wide policy requires or permits an agency to handle using safeguarding or dissemination controls (continued) 20

21 Controlled Unclassified Information (CUI) 32 CFR (h) (2) Law, regulation or Government wide policy may require or permit safeguarding or dissemination controls in three ways: Requiring or permitting agencies to control or protect the information but providing no specific controls, which makes the information CUI Basic Requiring or permitting agencies to control or protect the information and providing specific controls for doing so, which makes the information CUI Specified Or requiring or permitting agencies to control the information and specifying only some of those controls, which makes the information CUI Specified, but with CUI Basic controls where the authority does not specify 21

22 The Requirements Access control Awareness and training Audit and accountability Configuration management Identification and authentication Incident response Maintenance (continued) 22

23 The Requirements (2) Media protection Personnel security Physical protection Risk assessment Security assessment System and communications protection System and information integrity 23

24 CUI and Research Further References Applying FISMA & NIST to Academic Research ocuments/webpage/pga_ pdf Controlled Unclassified Information (CUI) and FISMA: an update, May 12, 2017 Sweet, Lewis, Park, Gray, & Turner cuments/webpage/pga_ pdf Presentation for FDP High Performance Computing Environment for Research on Restricted Data, Deumens, Adams & Dobra 6/09/27/ deumens infosec.pdf 24

25 Each Agency Adds More NEW Controlled Unclassified Information (CUI) Program 32 CFR 2002, effective November 14, 2016 FAR , Basic Safeguarding of Covered Contractor Information Systems, June 2016 DFARS Major change just effective DFARS Part Subpart Safeguarding Covered Defense Information and Cyber Incident Reporting 25

26 FAR Subpart 4.19 Basic Safeguarding of Covered Contractor Information Systems insert the clause , Basic Safeguarding of Covered Contractor Information Systems, in solicitations and contract when the contractor or a subcontractor at any tier may have Federal contract information residing in or transiting through its information system Federal contract information means information, not intended for public release, that is provided by or generated for the Government under a contract to develop or deliver a product or service to the Government 26

27 FAR Clause (B)(1) NIST Crosswalk FAR CLAUSE NIST (i) Limit information system access to authorized users, processes acting on behalf of authorized users, or devices (including other information systems) (ii) Limit information system access to the types of transactions and functions that authorized users are permitted to execute (continued) 27

28 FAR Clause (B)(1) NIST Crosswalk (2) FAR CLAUSE NIST (iii) Verify and control/limit connections to, and use of, external information systems (iv) Control information posted or processed on publicly accessible information systems (continued) 28

29 FAR Clause (B)(1) NIST Crosswalk (3) FAR CLAUSE NIST (v) (vi) Identify information system users, processes acting on behalf of users, or devices Authenticate (or verify) the identities of those users, processes, or devices, as a prerequisite to allowing access to organizational information systems (vii) Sanitize or destroy information (continued) 29

30 FAR Clause (B)(1) NIST Crosswalk (4) FAR CLAUSE NIST (viii) (ix) Limit physical access to organizational information systems, equipment, and the respective operating environments to authorized individuals Escort visitors and monitor visitor activity; maintain audit logs of physical access; and control and manage physical access devices (continued) 30

31 FAR Clause (B)(1) NIST Crosswalk (5) FAR CLAUSE NIST (x) (xi) (xii) Monitor, control, and protect organizational communications (i.e., information transmitted or received by organizational information systems) at the external boundaries Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks Identify, report and correct information and information system flaws in a timely manner (continued) 31

32 FAR Clause (B)(1) NIST Crosswalk (6) (xiii) (xiv) (xv) FAR CLAUSE Provide protection from malicious code at appropriate locations within organizational information systems Update malicious code protection mechanisms when new Perform periodic scans of the information system and real time scans of files from external sources as files are downloaded, opened, or executed NIST

33 Subcontracts Under FAR (c) Subcontracts. The Contractor shall include the substance of this clause, including this paragraph (c), in subcontracts under this contract (including subcontracts for the acquisition of commercial items, other than commercially available off the shelf items), in which the subcontractor may have Federal contract information residing in or transiting through its information system. 33

34 DFARS Overview Cloud computing means a model for enabling ubiquitous, convenient, on demand network access to a shared pool of configurable computing resources (e.g., networks, servers, storage, applications, and services) that can be rapidly provisioned and released with minimal management effort or service provider interaction. This includes other commercial terms, such as ondemand self service, broad network access, resource pooling, rapid elasticity, and measured service. It also includes commercial offerings for software as a service, infrastructure as a service, and platform as a service. 34

35 If a Contractor is Using Cloud Computing in the Performance to Provide Information Technology Services Cloud Computing Services (Oct 2016) Cloud computing security requirements Limitations on access to, and use and disclosure of Government data and Government related data Cloud computing services cyber incident reporting Submitting malicious software Media preservation and protection Access to additional information or equipment necessary for forensic analysis Cyber incident damage assessment activities Notification of third party access requests Spillage (transfer to another system not accredited ) Flowdown to subcontracts 35

36 Contracts and Subcontracts with Covered Defense Information Covered defense information means unclassified controlled technical information or other information that requires safeguarding or dissemination controls And is Marked or otherwise identified in the contract, task order, or delivery order and provided to the contractor by or on behalf of DoD in support of the performance of the contract; or Collected, developed, received, transmitted, used, or stored by or on behalf of the contractor in support of the performance of the contract. 36

37 Controlled Technical Information Controlled Technical Information means technical information with military or space application that is subject to controls on the access, use, reproduction, modification, performance, display, release, disclosure or dissemination The term does not include information that is lawfully publicly available without restrictions Query: Is without restrictions defined the same as for the new proposed ITAR rule for Technical Data arising during, or resulting from, fundamental research? See also: Proposed Rule 81 FR 75352, 10/31/2016 Withholding of Unclassified Technical Data and Technology From Public Disclosure 37

38 DFARS Safeguarding Covered Defense Information and Cyber Incident Reporting (c) Use the clause at , Safeguarding Covered Defense Information and Cyber Incident Reporting, in all solicitations and contracts, 38

39 Each Agency Adds More See, for example: DoD Program Manager s Guidebook for Integrating the Cybersecurity Risk Management Framework (RMF) into the System Acquisition Lifecycle, September 2015 (v. 1.0) NIH Security Best Practices for Controlled Access Data Subject to the NIH Genomic Data Sharing (GDS) Policy, updated: 09 MAR 2015 (See also: NOT OD ) NIH Policy Manual, Special Clearance and Other Acquisition Procedures Issuing Office: OD/OM/OALM/OAMP/DSAPS (301) , Release Date 8/7/2014 (continued) 39

40 Each Agency Adds More (2) See, for example: Enhanced Cyber Risk Management Standards Comptroller of the Currency, the Federal Reserve System, and the Federal Deposit Insurance Corporation proposed rule 10/26/2016 Standards for Safeguarding Customer Information Federal Trade Commission proposed rule 09/07/

41 FDA Content of Premarket Submissions for Management of Cybersecurity in Medical Devices; Guidance for Industry and Food and Drug Administration Staff; Availability (See articles/2014/10/02/ /content of premarketsubmissions for management of cybersecurity inmedical devices guidance for) Cybersecurity for Medical Devices and Hospital Networks: FDA Safety Communication (See htm) (continued) 41

42 FDA (2) Information for Healthcare Organizations about FDA s Guidance for Industry: Cybersecurity for Networked Medical Devices Containing Off the Shelf (OTS) Software (See htm) Guidance for Industry Cybersecurity for Networked Medical Devices Containing Off the Shelf (OTS) Software (See RegulatoryInformation/ Guidances/ucm htm) January 22, 2016, Postmarket Management of Cybersecurity in Medical Devices Draft Guidance 42

43 Crosswalk NIST to HIPAA Security Rule Cybersecurity Framework Entities regulated by the Health Insurance Portability and Privacy Act (HIPAA) must comply with the HIPAA Security Rule National Institute of Standards and Technology (NIST) and the Office of the National Coordinator for Health IT (ONC) crosswalk document identifies mappings between the Cybersecurity Framework and the HIPAA Security Rule Additional resources on the HIPAA Security Rule at 43

44 Crosswalk NIST to HIPAA Security Rule Cybersecurity 44

45 Additional Crosswalks Cyber Resilience Review (CRR): NIST Cybersecurity Framework Crosswalks February cert.gov/sites/default/files/c3vp/csc crr nistframework crosswalk.pdf Comparison of IT Security Standards FISMA security standards and guidelines and the ISO Information Security Management System (ISMS) vnist.pdf FAR NIST Final Rule Implements New Baseline Cybersecurity Requirements for Federal Contractors Hogan Lovells onregulation/final rule implements new baseline cybersecurityrequirements for federal contractors (included in Blog post) (continued) 45

46 Additional Crosswalks (2) NIST SP Compliance Template sp compliance template The NIST SP Compliance Template was share Higher Education Cloud Vendor Assessment Tool was prepared through collaboration of Common Solutions Group ( members. Its purpose is to provide a starting point for NIST SP compliance. Published by EDUCAUSE with the permission of the Common Solutions Group Steering Committee. 46

47 So What About Grants? No centralized requirement YET Examples can be found in individual agreements: CYBER SECURITY PLAN. The Recipient is required to submit to the DOE Technical Project Officer, a plan for how it will address cyber security requirements. Failure to submit an acceptable cyber security plan within a reasonable time frame may result in termination of the award. In addition, failure to effectively implement the DOE approved cyber security plan may result in termination of the award. The cyber security plan shall describe the Recipient's approach to detect, prevent, communicate with regard to, respond to, or recover from system security incidents. The plan shall address the following areas from both a technical and a management (organizational) perspective: 47

48 Federal Risk and Authorization Management Program (FedRAMP) Standardized approach for the adoption and use of cloud services: Standardized security requirements A conformity assessment program for Cloud Service Providers (CSPs) Authorization packages of cloud services reviewed by a Joint Authorization Board (JAB) consisting of security experts from the Department of Homeland Security (DHS), Department of Defense (DoD) and General Services Administration (GSA) Standardized contract language A repository of authorization packages for cloud services that can be leveraged government wide 48

49 FedRAMP Result of collaboration GSA, NIST, DHS, DoD, NSA, OMB the Federal CIO Council Risk management program that provides a standardized approach for assessing and monitoring the security of cloud products and services 49

50 FedRAMP Provides Standardized Solution FedRAMP process: CSPs must meet FedRAMP requirements to be acceptable to Government agencies CSPs provide the actual cloud service to an Agency (and to their contractors/grantees), and must meet all FedRAMP requirements before they implement their services 3PAOs perform initial and periodic assessment of CSP systems per FedRAMP requirements, provide evidence of compliance, and play an ongoing role in ensuring CSPs meet requirements 50

51 Examples of Institutional Response Secure Compute Research Environment Security Controls UC Santa Barbara computeresearch environment/secure compute researchenvironment security controls Stanford Medicine Server Security See: Can Campus Networks Ever Be Secure? The Atlantic, JOSEPHINE WOLFF OCT 11, /can campus networks ever be secure/409813/ 51

52 Additional References and Materials CMS Information Security Contract Clause/Provision Statistics Data and Systems/CMS Information Technology/InformationSecurity/Info Security Library Items/CMS Information Security Contract Clause Provision.html?DLPage=2&DLEntries=10&DLSort= 0&DLSortDir=ascending Controlled Unclassified Information (CUI) Cybersecurity For Dummies, Palo Alto Networks 2nd Edition (free download) ersecurity for dummies en (continued) 52

53 Additional References and Materials (2) FedRAMP An Introduction to NIST Special Publication for Higher Education Institutions Higher Education Information Security Council, Oct (2016 EDUCAUSE) to nist special publication forhigher education institutions PART OF EDUCAUSE LIBRARY (continued) 53

54 Additional References and Materials (3) CMS Information Security Statistics Data and Systems/CMS Information Technology/Information Security/ A Guide to Complying with DoD s New Cybersecurity Rules Law guide tocomplying with dod s new cybersecurity rules CUI FAQ s CUI Registry Categories and Subcategories list.html (continued) 54

55 Additional References and Materials (4) Congressional Research Service, Cybersecurity: Selected Legal Issues crs/misc/r42409.pdf Cybersecurity for Dummies paloaltonetworkscom/en_us/assets/pdf/education/cybersecurityfor dummies.pdf FAR Cybersecurity Clause Table (beginning on Slide 27) (continued) 55

56 Additional References and Materials (5) FedRAMP Online Training resources/training Continuous Monitoring (Con Mon) Overview, 3/15/2015 How to Write a Control, 3/15/2016 Security Assessment Plan (SAP) Overview, 12/9/2015 Security Assessment Report (SAR) Overview, 12/9/2015 FedRAMP System Security Plan (SSP) Required Documents, 6/15/2015 (continued) 56

57 Additional References and Materials (6) Final Rule Implements New Baseline Cybersecurity Requirements for Federal Contractors onregulations/final rule implements new baselinecybersecurity requirements for federal contractors Covington & Burling, LLP, Final FAR Cyber Rule Issued on Safeguarding of Contractor Systems and insights/ insights/2016/05/final far cyber rule issued onsafeguarding of contractor systems (continued) 57

58 Additional References and Materials (7) 2016 HIMSS Cybersecurity Survey sites/himssorg/files/2016 cybersecurity report.pdf International Institute for Analytics, Stronger Cybersecurity Starts With Data Management starts with data management An Introduction to NIST Special Publication for Higher Education Institutions, Higher Education Information Security Council, October /4/nist800.pdf (continued) 58

59 Additional References and Materials (8) Key Elements of the CUI Program, elements.html NIH National Heart, Lung & Blood Institute, Information Technology Security Plan (IT SP) for Moderate Impact Level Nonfederal Information Systems and Organizations, urity%20plan%20%20(it SP)%20Template.docx NIST SP and CUI with Ron Ross, EDUCAUSE, nistcoffeechatslidesfinal.pdf (continued) 59

60 Additional References and Materials (9) HIPAA Security Rule Crosswalk to NIST Cybersecurity Framework, files/nist csfto hipaa security rule crosswalk final.pdf NIST SP and CUI with Ron Ross, EDUCAUSE Cybersecurity Initiative, media/files/library/2016/9/nistwebinartranscript.pdf Understanding Cyber Security and How It Affects Federal Grant Writing, by Stephen R. Galati, Cyber Security Federal Grant Writing.pdf Federal Actions to Enable Contractors to Protect Covered Defense Information and Controlled Unclassified Information A White Paper Published in Conjunction with the IT Alliance for Public Sector, March 27, dc0c 434c b5a9 db5c796aa3c.pdf 60

61 Thank you! J. Michael Slocum, Esquire SLOCUM & BODDIE, P.C Shawnee Road, Suite 300 Alexandria, VA Tel: (703) Fax: (703)

Get Compliant with the New DFARS Cybersecurity Requirements

Get Compliant with the New DFARS Cybersecurity Requirements Get Compliant with the New DFARS 252.204-7012 Cybersecurity Requirements Reginald M. Jones ( Reggie ) Chair, Federal Government Contracts Practice Group rjones@foxrothschild.com; 202-461-3111 August 30,

More information

Cybersecurity for Government Contractors: Preparing for Cyber Incidents in 2017

Cybersecurity for Government Contractors: Preparing for Cyber Incidents in 2017 Cybersecurity for Government Contractors: Preparing for Cyber Incidents in 2017 March 23, 2017 By Keir Bancroft By Louverture Jones Partner Senior Manager, Deloitte Advisory Venable LLP Deloitte & Touche

More information

SAC PA Security Frameworks - FISMA and NIST

SAC PA Security Frameworks - FISMA and NIST SAC PA Security Frameworks - FISMA and NIST 800-171 June 23, 2017 SECURITY FRAMEWORKS Chris Seiders, CISSP Scott Weinman, CISSP, CISA Agenda Compliance standards FISMA NIST SP 800-171 Importance of Compliance

More information

Safeguarding of Unclassified Controlled Technical Information. SAFEGUARDING OF UNCLASSIFIED CONTROLLED TECHNICAL INFORMATION (NOV 2013)

Safeguarding of Unclassified Controlled Technical Information. SAFEGUARDING OF UNCLASSIFIED CONTROLLED TECHNICAL INFORMATION (NOV 2013) Page 1 of 7 Section O Attach 2: SAFEGUARDING OF UNCLASSIFIED CONTROLLED TECHNICAL INFORMATION (NOV 2013) 252.204-7012 Safeguarding of Unclassified Controlled Technical Information. As prescribed in 204.7303,

More information

NIST Special Publication

NIST Special Publication NIST Special Publication 800-171 Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations Ryan Bonner Brightline WHAT IS INFORMATION SECURITY? Personnel Security

More information

Department of Defense Cybersecurity Requirements: What Businesses Need to Know?

Department of Defense Cybersecurity Requirements: What Businesses Need to Know? Department of Defense Cybersecurity Requirements: What Businesses Need to Know? Why is Cybersecurity important to the Department of Defense? Today, more than ever, the Department of Defense (DoD) relies

More information

CYBER SECURITY BRIEF. Presented By: Curt Parkinson DCMA

CYBER SECURITY BRIEF. Presented By: Curt Parkinson DCMA CYBER SECURITY BRIEF Presented By: Curt Parkinson DCMA September 20, 2017 Agenda 2 DFARS 239.71 Updates Cybersecurity Contracting DFARS Clause 252.204-7001 DFARS Clause 252.239-7012 DFARS Clause 252.239-7010

More information

ROADMAP TO DFARS COMPLIANCE

ROADMAP TO DFARS COMPLIANCE ROADMAP TO DFARS COMPLIANCE ARE YOU READY FOR THE 12/31/17 DEADLINE? In our ebook, we have answered the most common questions we receive from companies preparing for DFARS compliance. Don t risk terminated

More information

DFARS Defense Industrial Base Compliance Information

DFARS Defense Industrial Base Compliance Information DFARS 252.204-7012 Defense Industrial Base Compliance Information Protecting Controlled Unclassified Information (CUI) Executive Order 13556 "Controlled Unclassified Information, November 2010 Established

More information

FedRAMP: Understanding Agency and Cloud Provider Responsibilities

FedRAMP: Understanding Agency and Cloud Provider Responsibilities May 2013 Walter E. Washington Convention Center Washington, DC FedRAMP: Understanding Agency and Cloud Provider Responsibilities Matthew Goodrich, JD FedRAMP Program Manager US General Services Administration

More information

DFARS Cyber Rule Considerations For Contractors In 2018

DFARS Cyber Rule Considerations For Contractors In 2018 Portfolio Media. Inc. 111 West 19 th Street, 5th Floor New York, NY 10011 www.law360.com Phone: +1 646 783 7100 Fax: +1 646 783 7161 customerservice@law360.com DFARS Cyber Rule Considerations For Contractors

More information

COMPLIANCE IN THE CLOUD

COMPLIANCE IN THE CLOUD COMPLIANCE IN THE CLOUD 3:45-4:30PM Scott Edwards, President, Summit 7 Dave Harris Society for International Affairs COMPLIANCE IN THE CLOUD Scott Edwards scott.edwards@summit7systems.com 256-541-9638

More information

PilieroMazza Webinar Preparing for NIST SP December 14, 2017

PilieroMazza Webinar Preparing for NIST SP December 14, 2017 PilieroMazza Webinar Preparing for NIST SP 800-171 December 14, 2017 Presented by Jon Williams, Partner jwilliams@pilieromazza.com (202) 857-1000 Kimi Murakami, Counsel kmurakami@pilieromazza.com (202)

More information

Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations

Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations January 9 th, 2018 SPEAKER Chris Seiders, CISSP Security Analyst Computing Services and Systems Development

More information

Executive Order 13556

Executive Order 13556 Briefing Outline Executive Order 13556 CUI Registry 32 CFR, Part 2002 Understanding the CUI Program Phased Implementation Approach to Contractor Environment 2 Executive Order 13556 Established CUI Program

More information

Controlled Unclassified Information (CUI) and FISMA: an update. May 12, 2017 Mark Sweet, Nancy Lewis, Grace Park Stephanie Gray, Alicia Turner

Controlled Unclassified Information (CUI) and FISMA: an update. May 12, 2017 Mark Sweet, Nancy Lewis, Grace Park Stephanie Gray, Alicia Turner Controlled Unclassified Information (CUI) and FISMA: an update May 12, 2017 Mark Sweet, Nancy Lewis, Grace Park Stephanie Gray, Alicia Turner What is FISMA? Federal Information Security Modernization Act

More information

Preparing for NIST SP January 23, 2018 For the American Council of Engineering Companies

Preparing for NIST SP January 23, 2018 For the American Council of Engineering Companies Preparing for NIST SP 800-171 January 23, 2018 For the American Council of Engineering Companies Presented by Jon Williams, Partner jwilliams@pilieromazza.com (202) 857-1000 Kimi Murakami, Counsel kmurakami@pilieromazza.com

More information

Cybersecurity Risk Management

Cybersecurity Risk Management Cybersecurity Risk Management NIST Guidance DFARS Requirements MEP Assistance David Stieren Division Chief, Programs and Partnerships National Institute of Standards and Technology (NIST) Manufacturing

More information

Another Cook in the Kitchen: The New FAR Rule on Cybersecurity

Another Cook in the Kitchen: The New FAR Rule on Cybersecurity Another Cook in the Kitchen: The New FAR Rule on Cybersecurity Breakout Session #: F13 Erin B. Sheppard, Partner, Dentons US LLP Michael J. McGuinn, Counsel, Dentons US LLP Date: Tuesday, July 26 Time:

More information

Medical Device Cybersecurity: FDA Perspective

Medical Device Cybersecurity: FDA Perspective Medical Device Cybersecurity: FDA Perspective Suzanne B. Schwartz MD, MBA Associate Director for Science and Strategic Partnerships Office of the Center Director (OCD) Center for Devices and Radiological

More information

Cybersecurity Challenges

Cybersecurity Challenges Cybersecurity Challenges Protecting DoD s Information NAVSEA Small Business Industry Day August 8, 2017 1 Outline Protecting DoD s Information DFARS Clause 252.204-7012 Contractor and Subcontractor Requirements

More information

HIPAA Security and Privacy Policies & Procedures

HIPAA Security and Privacy Policies & Procedures Component of HIPAA Security Policy and Procedures Templates (Updated for HITECH) Total Cost: $495 Our HIPAA Security policy and procedures template suite have 71 policies and will save you at least 400

More information

American Association for Laboratory Accreditation

American Association for Laboratory Accreditation R311 - Specific Requirements: Federal Risk and Authorization Management Program Page 1 of 10 R311 - Specific Requirements: Federal Risk and Authorization Management Program 2017 by A2LA. All rights reserved.

More information

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com DFARS Compliance SLAIT Consulting SECURITY SERVICES Mike D Arezzo Director of Security Services Introduction 18+ year career in Information Technology and Security General Electric (GE) as Software Governance

More information

Federal Initiatives to Protect Controlled Unclassified Information in Nonfederal Information Systems Against Cyber Threats

Federal Initiatives to Protect Controlled Unclassified Information in Nonfederal Information Systems Against Cyber Threats May 20, 2015 Georgetown University Law Center Federal Initiatives to Protect Controlled Unclassified Information in Nonfederal Information Systems Against Cyber Threats Robert S. Metzger Rogers Joseph

More information

Introduction to the Federal Risk and Authorization Management Program (FedRAMP)

Introduction to the Federal Risk and Authorization Management Program (FedRAMP) Introduction to the Federal Risk and Authorization Management Program (FedRAMP) 8/2/2015 Presented by: FedRAMP PMO 1 Today s Training Welcome! This training session is part one of the FedRAMP Training

More information

Tinker & The Primes 2017 Innovating Together

Tinker & The Primes 2017 Innovating Together Tinker & The Primes 2017 Innovating Together Protecting Controlled Unclassified Information Systems and Organizations Larry Findeiss Bid Assistance Coordinator Oklahoma s Procurement Technical Assistance

More information

INTRODUCTION TO DFARS

INTRODUCTION TO DFARS INTRODUCTION TO DFARS 800-171 CTI VS. CUI VS. CDI OVERVIEW COPYRIGHT 2017 FLANK. ALL RIGHTS RESERVED. INTRODUCTION TO DFARS 800-171 CTI VS. CUI VS. CDI OVERVIEW Defense contractors having to comply with

More information

NISP Update NDIA/AIA John P. Fitzpatrick, Director May 19, 2015

NISP Update NDIA/AIA John P. Fitzpatrick, Director May 19, 2015 NISP Update NDIA/AIA John P. Fitzpatrick, Director May 19, 2015 Agenda Cybersecurity Information Sharing and the NISP NISP Working Group Update CUI Program Update 2 Executive Order 13691 Promoting Private

More information

The FAR Basic Safeguarding Rule

The FAR Basic Safeguarding Rule The FAR Basic Safeguarding Rule Erin B. Sheppard, Partner Michael J. McGuinn, Counsel December 8, 2016 Agenda Regulatory landscape FAR Rule History Requirements Harmonization Subcontract issues What s

More information

FedRAMP Security Assessment Framework. Version 2.0

FedRAMP Security Assessment Framework. Version 2.0 FedRAMP Security Assessment Framework Version 2.0 June 6, 2014 Executive Summary This document describes a general Security Assessment Framework (SAF) for the Federal Risk and Authorization Management

More information

Cyber Security Challenges

Cyber Security Challenges Cyber Security Challenges Navigating Information System Security Protections Vicki Michetti, DoD CIO, Director, DIB Cybersecurity Program Mary Thomas, OUSD(AT&L), Defense Procurement and Acquisition Policy

More information

existing customer base (commercial and guidance and directives and all Federal regulations as federal)

existing customer base (commercial and guidance and directives and all Federal regulations as federal) ATTACHMENT 7 BSS RISK MANAGEMENT FRAMEWORK PLAN [L.30.2.7, M.2.2.(7), G.5.6; F.2.1(41) THROUGH (76)] A7.1 BSS SECURITY REQUIREMENTS Our Business Support Systems (BSS) Risk MetTel ensures the security of

More information

Introduction to AWS GoldBase

Introduction to AWS GoldBase Introduction to AWS GoldBase A Solution to Automate Security, Compliance, and Governance in AWS October 2015 2015, Amazon Web Services, Inc. or its affiliates. All rights reserved. Notices This document

More information

10/18/2016. Preparing Your Organization for a HHS OIG Information Security Audit. Models for Risk Assessment

10/18/2016. Preparing Your Organization for a HHS OIG Information Security Audit. Models for Risk Assessment Preparing Your Organization for a HHS OIG Information Security Audit David Holtzman, JD, CIPP/G CynergisTek, Inc. Brian C. Johnson, CPA, CISA HHS OIG Section 1: Models for Risk Assessment Section 2: Preparing

More information

FISMAand the Risk Management Framework

FISMAand the Risk Management Framework FISMAand the Risk Management Framework The New Practice of Federal Cyber Security Stephen D. Gantz Daniel R. Phi I pott Darren Windham, Technical Editor ^jm* ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON

More information

DEFENSE LOGISTICS AGENCY AMERICA S COMBAT LOGISTICS SUPPORT AGENCY. Cyber Security. Safeguarding Covered Defense Information.

DEFENSE LOGISTICS AGENCY AMERICA S COMBAT LOGISTICS SUPPORT AGENCY. Cyber Security. Safeguarding Covered Defense Information. DEFENSE LOGISTICS AGENCY AMERICA S COMBAT LOGISTICS SUPPORT AGENCY Cyber Security Safeguarding Covered Defense Information 30-31 August 2016 WARFIGHTER FIRST PEOPLE & CULTURE STRATEGIC ENGAGEMENT FINANCIAL

More information

Cyber Security Challenges

Cyber Security Challenges Cyber Security Challenges Protecting DoD s Information Melinda Reed, OUSD(AT&L), Systems Engineering Mary Thomas, OUSD(AT&L), Defense Procurement and Acquisition Policy 1 Outline Cybersecurity Landscape

More information

FedRAMP Security Assessment Framework. Version 2.1

FedRAMP Security Assessment Framework. Version 2.1 FedRAMP Security Assessment Framework Version 2.1 December 4, 2015 Executive Summary This document describes a general Security Assessment Framework (SAF) for the Federal Risk and Authorization Management

More information

Handbook Webinar

Handbook Webinar 800-171 Handbook Webinar Pat Toth Cybersecurity Program Manager National Institute of Standards and Technology (NIST) Manufacturing Extension Partnership (MEP) NIST MEP 800-171 Assessment Handbook Step-by-step

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Signature Repository A Signature Repository provides a group of signatures for use by network security tools such

More information

Red Flags/Identity Theft Prevention Policy: Purpose

Red Flags/Identity Theft Prevention Policy: Purpose Red Flags/Identity Theft Prevention Policy: 200.3 Purpose Employees and students depend on Morehouse College ( Morehouse ) to properly protect their personal non-public information, which is gathered and

More information

POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS

POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, 2017 14TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS 1 Fact vs. Myth Let s Play: Fact vs. Myth The FDA is the federal entity

More information

SYSTEMS ASSET MANAGEMENT POLICY

SYSTEMS ASSET MANAGEMENT POLICY SYSTEMS ASSET MANAGEMENT POLICY Policy: Asset Management Policy Owner: CIO Change Management Original Implementation Date: 7/1/2017 Effective Date: 7/1/2017 Revision Date: Approved By: NIST Cyber Security

More information

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors Page 1 of 6 Applies to: faculty staff students student employees visitors contractors Effective Date of This Revision: June 1, 2018 Contact for More Information: HIPAA Privacy Officer Board Policy Administrative

More information

Click to edit Master title style

Click to edit Master title style Federal Risk and Authorization Management Program Presenter Name: Peter Mell, Initial FedRAMP Program Manager FedRAMP Interagency Effort Started: October 2009 Created under the Federal Cloud Initiative

More information

DOD s New Cyber Requirements: Impacts on DOD Contractors and Subcontractors

DOD s New Cyber Requirements: Impacts on DOD Contractors and Subcontractors McKenna Government Contracts, continuing excellence at Dentons DOD s New Cyber Requirements: Impacts on DOD Contractors and Subcontractors Phil Seckman Mike McGuinn Quincy Stott Dentons US LLP Date: January

More information

Protecting Controlled Unclassified Information (CUI) in Nonfederal Systems and Organizations (NIST SP Revision 1)

Protecting Controlled Unclassified Information (CUI) in Nonfederal Systems and Organizations (NIST SP Revision 1) https://www.csiac.org/ Protecting Controlled Unclassified Information (CUI) in Nonfederal Systems and Organizations (NIST SP800-171 Revision 1) Today s Presenter: Wade Kastorff SRC, Commercial Cyber Security

More information

Guide to Understanding FedRAMP. Version 2.0

Guide to Understanding FedRAMP. Version 2.0 Guide to Understanding FedRAMP Version 2.0 June 6, 2014 Executive Summary The Federal Risk and Authorization Management Program (FedRAMP) provides a costeffective, risk-based approach for the adoption

More information

Safeguarding Controlled Unclassified Information and Cyber Incident Reporting. Kevin R. Gamache, Ph.D., ISP Facility Security Officer

Safeguarding Controlled Unclassified Information and Cyber Incident Reporting. Kevin R. Gamache, Ph.D., ISP Facility Security Officer Safeguarding Controlled Unclassified Information and Cyber Incident Reporting Kevin R. Gamache, Ph.D., ISP Facility Security Officer Why Are We Seeing These Rules? Stolen data provides potential adversaries

More information

Safeguarding Unclassified Controlled Technical Information

Safeguarding Unclassified Controlled Technical Information Safeguarding Unclassified Controlled Technical Information (DFARS Case 2011-D039): The Challenges of New DFARS Requirements and Recommendations for Compliance Version 1 Authors: Justin Gercken, TSCP E.K.

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

Why is the CUI Program necessary?

Why is the CUI Program necessary? Why is the CUI Program necessary? Executive departments and agencies apply their own ad-hoc policies and markings to unclassified information that requires safeguarding or dissemination controls, resulting

More information

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers All Affiliate Research Policy Subject: HIPAA File Under: For Researchers ORA HIPAA Issuing Department: Office of Research Administration Original Policy Date Page 1 of 5 Approved by: May 9,2005 Revision

More information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information The HITRUST CSF A Revolutionary Way to Protect Electronic Health Information June 2015 The HITRUST CSF 2 Organizations in the healthcare industry are under immense pressure to improve quality, reduce complexity,

More information

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE By the authority vested in me as President by the Constitution and the laws of the United States of America, it is hereby

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Rev.1 Solution Brief

Rev.1 Solution Brief FISMA-NIST SP 800-171 Rev.1 Solution Brief New York FISMA Cybersecurity NIST SP 800-171 EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker delivers business critical

More information

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045 Solution Brief 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical software and services that transform high-volume cryptic log data into actionable, prioritized intelligence that

More information

ADIENT VENDOR SECURITY STANDARD

ADIENT VENDOR SECURITY STANDARD Contents 1. Scope and General Considerations... 1 2. Definitions... 1 3. Governance... 2 3.1 Personnel... 2 3.2 Sub-Contractors... 2 3.3. Development of Applications... 2 4. Technical and Organizational

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

How to Respond to a HIPAA Breach. Tuesday, Oct. 25, 2016

How to Respond to a HIPAA Breach. Tuesday, Oct. 25, 2016 How to Respond to a HIPAA Breach Tuesday, Oct. 25, 2016 This Webinar is Brought to You By. About HealthInsight and Mountain-Pacific Quality Health HealthInsight and Mountain-Pacific Quality Health are

More information

FiXs - Federated and Secure Identity Management in Operation

FiXs - Federated and Secure Identity Management in Operation FiXs - Federated and Secure Identity Management in Operation Implementing federated identity management and assurance in operational scenarios The Federation for Identity and Cross-Credentialing Systems

More information

The NIS Directive and Cybersecurity in

The NIS Directive and Cybersecurity in The NIS Directive and Cybersecurity in ehealth Dr. Athanasios Drougkas Officer in NIS Belgian Hospitals Meeting on Security Brussels 13 th October European Union Agency For Network And Information Security

More information

FedRAMP Training - Continuous Monitoring (ConMon) Overview

FedRAMP Training - Continuous Monitoring (ConMon) Overview FedRAMP Training - Continuous Monitoring (ConMon) Overview 1. FedRAMP_Training_ConMon_v3_508 1.1 FedRAMP Continuous Monitoring Online Training Splash Screen Transcript Title of FedRAMP logo. Text

More information

Cybersecurity in Higher Ed

Cybersecurity in Higher Ed Cybersecurity in Higher Ed 1 Overview Universities are a treasure trove of information. With cyber threats constantly changing, there is a need to be vigilant in protecting information related to students,

More information

Outline. Why protect CUI? Current Practices. Information Security Reform. Implementation. Understanding the CUI Program. Impacts to National Security

Outline. Why protect CUI? Current Practices. Information Security Reform. Implementation. Understanding the CUI Program. Impacts to National Security Outline Why protect CUI? Impacts to National Security Current Practices CUI Program & Existing Agency Practices Information Security Reform CUI Registry 32CFR2002 NIST SP 800-171 (Rev 1) Federal Acquisition

More information

FDA & Medical Device Cybersecurity

FDA & Medical Device Cybersecurity FDA & Medical Device Cybersecurity Closing Keynote, February 19, 2017 Suzanne B. Schwartz, M.D., MBA Associate Director for Science & Strategic Partnerships Center for Devices and Radiological Health US

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

New Process and Regulations for Controlled Unclassified Information

New Process and Regulations for Controlled Unclassified Information New Process and Regulations for Controlled Unclassified Information David Brady TJ Beckett Office of Export and Secure Research Compliance http://www.oesrc.researchcompliance.vt.edu/ Agenda Background

More information

Safeguarding unclassified controlled technical information (UCTI)

Safeguarding unclassified controlled technical information (UCTI) Safeguarding unclassified controlled technical information (UCTI) An overview Government Contract Services Bulletin Safeguarding UCTI An overview On November 18, 2013, the Department of Defense (DoD) issued

More information

Subject: University Information Technology Resource Security Policy: OUTDATED

Subject: University Information Technology Resource Security Policy: OUTDATED Policy 1-18 Rev. 2 Date: September 7, 2006 Back to Index Subject: University Information Technology Resource Security Policy: I. PURPOSE II. University Information Technology Resources are at risk from

More information

EXCERPT. NIST Special Publication R1. Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations

EXCERPT. NIST Special Publication R1. Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations EXCERPT NIST Special Publication 800-171 R1 Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations An Excerpt Listing All: Security Requirement Families & Controls Security

More information

UCOP ITS Systemwide CISO Office Systemwide IT Policy

UCOP ITS Systemwide CISO Office Systemwide IT Policy UCOP ITS Systemwide CISO Office Systemwide IT Policy Revision History Date: By: Contact Information: Description: 08/16/17 Robert Smith robert.smith@ucop.edu Initial version, CISO approved Classification

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

DFARS Safeguarding Covered Defense Information The Interim Rule: Cause for Confusion and Request for Questions

DFARS Safeguarding Covered Defense Information The Interim Rule: Cause for Confusion and Request for Questions DFARS 252.204.7012 Safeguarding Covered Defense Information The Interim Rule: Cause for Confusion and Request for Questions By Jonathan Hard, CEO And Carol Claflin, Director of Business Development H2L

More information

2018 SRAI Annual Meeting October Dana Rewoldt, CRA, Associate Director of OIPTT, Iowa State University, Ames, IA, USA

2018 SRAI Annual Meeting October Dana Rewoldt, CRA, Associate Director of OIPTT, Iowa State University, Ames, IA, USA 2018 SRAI Annual Meeting October 27-31 Dana Rewoldt, CRA, Associate Director of OIPTT, Iowa State University, Ames, IA, USA Controlled Unclassified Information Regulations: Practical Processes and Negotiations

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE

NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE COMPLIANCE ADVISOR NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE A PUBLICATION BY THE EXCESS LINE ASSOCIATION OF NEW YORK One Exchange Plaza 55 Broadway 29th Floor New York, New York 10006-3728 Telephone:

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Physical Enterprise Physical Enterprise Monitoring is the monitoring of the physical and environmental controls that

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

2017 SAME Small Business Conference

2017 SAME Small Business Conference 2017 SAME Small Business Conference Welcome to Cybersecurity Initiatives and Speakers: Requirements: Protecting DOD s Unclassified Information Vicki Michetti, Director, Defense Industrial Base Cybersecurity

More information

Compliance with NIST

Compliance with NIST Compliance with NIST 800-171 1 What is NIST? 2 Do I Need to Comply? Agenda 3 What Are the Requirements? 4 How Can I Determine If I Am Compliant? 5 Corserva s NIST Assessments What is NIST? NIST (National

More information

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA?

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? A brief overview of security requirements for Federal government agencies applicable to contracted IT services,

More information

Protecting Your Business: Best Practices for Implementing a Legally Compliant Cybersecurity Program Trivalent Solutions Expo June 19, 2014

Protecting Your Business: Best Practices for Implementing a Legally Compliant Cybersecurity Program Trivalent Solutions Expo June 19, 2014 Protecting Your Business: Best Practices for Implementing a Legally Compliant Cybersecurity Program Trivalent Solutions Expo June 19, 2014 2014, Mika Meyers Beckett & Jones PLC All Rights Reserved Presented

More information

STUDENT GUIDE Risk Management Framework Step 1: Categorization of the Information System

STUDENT GUIDE Risk Management Framework Step 1: Categorization of the Information System Slide 1 RMF Overview RMF Module 1 RMF takes into account the organization as a whole, including strategic goals and objectives and relationships between mission/business processes, the supporting information

More information

CyberUSA Government Cyber Opportunities for your Region: The Federal Agenda - Federal, Grants & Resources Available to Support Community Cyber

CyberUSA Government Cyber Opportunities for your Region: The Federal Agenda - Federal, Grants & Resources Available to Support Community Cyber CyberUSA Government Cyber Opportunities for your Region: The Federal Agenda - Federal, Grants & Resources Available to Support Community Cyber Initiatives 30 January 2018 1 Agenda Federal Landscape Cybersecurity

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Risk Monitoring Risk Monitoring assesses the effectiveness of the risk decisions that are made by the Enterprise.

More information

Information Governance, the Next Evolution of Privacy and Security

Information Governance, the Next Evolution of Privacy and Security Information Governance, the Next Evolution of Privacy and Security Katherine Downing, MA, RHIA, CHPS, PMP Sr. Director AHIMA IG Advisors Follow me @HIPAAQueen 2017 2017 Objectives Part Part I IG Topic

More information

HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp

HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp Agenda Introductions HIPAA Background and History Overview of HIPAA Requirements

More information

The National Medical Device Information Sharing & Analysis Organization (MD-ISAO) Initiative Session 2, February 19, 2017 Moderator: Suzanne

The National Medical Device Information Sharing & Analysis Organization (MD-ISAO) Initiative Session 2, February 19, 2017 Moderator: Suzanne The National Medical Device Information Sharing & Analysis Organization (MD-ISAO) Initiative Session 2, February 19, 2017 Moderator: Suzanne Schwartz, Assoc. Dir., CDRH, FDA Denise Anderson, MBA, President,

More information

FedRAMP Security Assessment Plan (SAP) Training

FedRAMP Security Assessment Plan (SAP) Training FedRAMP Security Assessment Plan (SAP) Training 1. FedRAMP_Training_SAP_v6_508 1.1 FedRAMP Online Training: SAP Overview Splash Screen Transcript Title of FedRAMP logo. FedRAMP Online Training; Security

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Code of practice for information security management

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Code of practice for information security management INTERNATIONAL STANDARD ISO/IEC 17799 Second edition 2005-06-15 Information technology Security techniques Code of practice for information security management Technologies de l'information Techniques de

More information

Contemporary Challenges for Cloud Service Providers Seeking FedRAMP Compliance

Contemporary Challenges for Cloud Service Providers Seeking FedRAMP Compliance Contemporary Challenges for Cloud Service Providers Seeking FedRAMP Compliance July 2017 Jeff Roth, CISSP-ISSEP, CISA, CGEIT, QSA Regional Director NCC Group Agenda FedRAMP - Foundations/Frameworks Cloud

More information

CYBERSECURITY FOR STARTUPS AND SMALL BUSINESSES OVERVIEW OF CYBERSECURITY FRAMEWORKS

CYBERSECURITY FOR STARTUPS AND SMALL BUSINESSES OVERVIEW OF CYBERSECURITY FRAMEWORKS CYBERSECURITY FOR STARTUPS AND SMALL BUSINESSES OVERVIEW OF CYBERSECURITY FRAMEWORKS WILLIAM (THE GONZ) FLINN M.S. INFORMATION SYSTEMS SECURITY MANAGEMENT; COMPTIA SECURITY+, I-NET+, NETWORK+; CERTIFIED

More information

MIS Week 9 Host Hardening

MIS Week 9 Host Hardening MIS 5214 Week 9 Host Hardening Agenda NIST Risk Management Framework A quick review Implementing controls Host hardening Security configuration checklist (w/disa STIG Viewer) NIST 800-53Ar4 How Controls

More information

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. How to implement NIST Cybersecurity Framework using ISO 27001 WHITE PAPER Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

More information