Looking Forward: USACE MILCON Cybersecurity Integration

Size: px
Start display at page:

Download "Looking Forward: USACE MILCON Cybersecurity Integration"

Transcription

1 Energy Exchange Track 4 - Cyber and Control System Technologies, Session 2 - Understanding and implementing the RMF Process Looking Forward: USACE MILCON Cybersecurity Integration Mr. Daniel Shepard US Army Corps of Engineers, Engineering & Support Center, Huntsville August [XX], 2017 Tampa Convention Center Tampa, Florida

2 What We Did DOD & ARMY LEVEL CYBERSECURITY GUIDANCE ACSIM Cybersecurity Strategy for Facility-Related Control Systems (FEB2017) OSD Memo, DoD Cybersecurity Campaign (JUN2015) DASD, Managing Cyber Risks to Facility-Related Control Systems (MAR2014) DoDI , Risk Management Framework (RMF) (MAR2014) Developed Inventory Methodology Used by ACSIM, Navy, Marines, and Air Force. Completed Proof of Concept of Control Systems Inventory Methodology at Redstone Arsenal. the United Facility Criteria Supported OACSIM in the Development of the Army s Strategic Plan for the Implementation of Cybersecurity for Facility-Related Control Systems.

3 USACE Control Systems Inventory Methodology 3

4 What We Do ICS-CS TCX Technical Team Planning Established January 2015, the ICS-CS TCX Army Accountability CYBER STRONG!! Army Ownership CYBER THREAT Was to Fill a GAP in the Army s Ownership & Accountability for Facility Control Systems. Planning Participate in Planning Charrettes/DD-1391 Development Prepare Cybersecurity Cost Estimates for Control Systems Design Design/Technical Submittal Reviews for Compliance Validation of UFC Design Requirements for Inclusion/Compliance Acquisition Assist in SOW Development Participate in Source Selection Boards Execution Monitoring of Risk Management Framework Requirements Ensure Control Systems are Cyber-Secure and are ATO Ready

5 What We Missed PLANNING CHARRETTE / DD-1391 PREP Where s Cyber? CYBERSECURITY Without Mandates to Use the ICS-CS TCX for Project Oversight on Cybersecurity Requirements for Control Systems REPRESENTATIVE CYBER THREAT CRITICAL ISSUES TO ADDRESS Not Including Cybersecurity Requirement Costs In DD-1391 Lack of Early Engagement in Project Development Process Lack of Technical Understanding & Expert Know-How Army Accountability CYBER STRONG?? GULP!!! Army Ownership Our Project Delivery Process for Control Systems Became Obsolete and Vulnerable. Minimal Engagement for Design/Technical Reviews

6 RMF Process to MILCON

7 RMF In The MILCON Process STEP 1 CATEGORIZE - System STEP 1 - CATEGORIZE - System STEP 2 SELECT - Security Controls STEP 3 IMPLEMENT - Security Controls STEP 3 IMPLEMENT - Security Controls STEP 4 ASSESS - Security Controls STEP 5 AUTHORIZE - System STEP 5 AUTHORIZE - System STEP 6 MONITOR - Security Controls

8 Looking Forward: USACE MILCON Cybersecurity Integration Planning: Budgeting for Cybersecurity in Project Scope (250k per identified platform) Control System Cybersecurity TCX DD1391 Review at Code 3 prior to 3086 certification. TCX assistance to Districts in Design RFP Acquisition req s (if requested) Design: Utilize guidance set forth in UFC , Cybersecurity of Facility-Related Control Systems & Pending UFGS , Cybersecurity of Facility-Related Control Systems (Est. Q2 FY 18) TCX provides design submittal reviews (if requested) by District Construction: Assist Districts in developing Construction Acquisition RFP req s Ensure project associated control systems are inventoried and categorized Include submittal requirements for Final Inventory System Categorization Authorization to operate Authorization to connect to the network Include Requirement To attach to the network and operate PITs upon facility turnover Modify contract as requirements are updated Requirements will NOT remain static

T&E Workforce Development

T&E Workforce Development T&E Workforce Development 2016 ITEA Cyber Security Workshop Mr. Thomas W. Simms Deputy Director, T&E Competency & Development Deputy Assistant Secretary of Defense (DT&E) March 17, 2016 Agenda Policy Overview

More information

Integration of the Energy Industry

Integration of the Energy Industry Session 2: Energy Integration Integration of the Energy Industry Tammie Gibson, PMP Schneider Electric August 9, 2016 Rhode Island Convention Center Providence, Rhode Island Overview Industry has become

More information

Air Force Civil Engineer Center. Director s View. Randy Brown Director 4 May Battle Ready Built Right! 1

Air Force Civil Engineer Center. Director s View. Randy Brown Director 4 May Battle Ready Built Right! 1 Air Force Civil Engineer Center Director s View Randy Brown Director 4 May 2017 Battle Ready Built Right! 1 AFCEC Organization Local Partners AFCEC Director AFLOA/JACE Deputy (JBSA-Lackland) Deputy (Tyndall)

More information

Build Your Cybersecurity Program in Minutes: Click, Copy, Modify, Implement

Build Your Cybersecurity Program in Minutes: Click, Copy, Modify, Implement FEMP Cybersecurity Program Review Build Your Cybersecurity Program in Minutes: Click, Copy, Modify, Implement Daryl Haegley GISCP, OCP OASD EI&E / ODASD IE August 15, 2017 Tampa Convention Center Tampa,

More information

Shift Left: Putting the Process Into Action

Shift Left: Putting the Process Into Action U.S. ARMY EVALUATION CENTER Shift Left: Putting the Process Into Action March 30, 2017 Agenda The Evaluator s Motivation Where We Were Guidance and Policy Putting it into Action 2 The Evaluator s Motivation

More information

Cyber Update Mr. Paul Phillips AFLCMC/WNSA (937) May 17

Cyber Update Mr. Paul Phillips AFLCMC/WNSA (937) May 17 Cyber Update Mr. Paul Phillips AFLCMC/WNSA (937) 255-2328 Paul.phillips.12@us.af.mil 9 May 17 Disclaimer: The information provided herein represents the Government s best understanding of the procurement

More information

Maritime Cyber Security Project Work Plan. Maritime Cyber Security. Work Plan Draft

Maritime Cyber Security Project Work Plan. Maritime Cyber Security. Work Plan Draft Maritime Cyber Security Project Maritime Cyber Security Draft August 8, 2016 1 INTRODUCTION On July 27, 016, the American Bureau of Shipping (ABS) received notification of award of the Maritime Cyber Security

More information

Protecting Buildings Operational Technology (OT) from Evolving Cyber Threats & Vulnerabilities

Protecting Buildings Operational Technology (OT) from Evolving Cyber Threats & Vulnerabilities Cybersecurity Basics For Energy Managers Protecting Buildings Operational Technology (OT) from Evolving Cyber Threats & Vulnerabilities Michael Mylrea Manager, Cybersecurity & Energy Technology Pacific

More information

UNIFIED FACILITIES GUIDE SPECIFICATIONS

UNIFIED FACILITIES GUIDE SPECIFICATIONS USACE / NAVFAC / AFCEC / NASA UFGS-25 05 11 (November 2017) ------------------------------------ Preparing Activity: USACE UNIFIED FACILITIES GUIDE SPECIFICATIONS References are in agreement with UMRL

More information

Track 4: Session 6 Cybersecurity Program Review

Track 4: Session 6 Cybersecurity Program Review Track 4: Session 6 Cybersecurity Program Review Challenges in Implementing an Agency-wide Adv Metering System: IT Security & Support Needs Karen Curran GSA Office of Facilities Management Energy Division

More information

Cybersecurity Testing

Cybersecurity Testing Cybersecurity Testing Tim Palmer Chief Technical Advisor, SAS Business Unit Torch Technologies, Inc. EXPERTISE // INNOVATION // CUSTOMER FOCUS // EXCELLENCE // INTEGRITY // COOPERATION // RELIABILITY About

More information

Test and Evaluation Methodology and Principles for Cybersecurity

Test and Evaluation Methodology and Principles for Cybersecurity Test and Evaluation Methodology and Principles for Cybersecurity Andrew Pahutski Deputy Director; Cyber & Information Systems Office of the Secretary of Defense (OSD) Developmental Test and Evaluation

More information

Risk Management Framework for DoD Medical Devices

Risk Management Framework for DoD Medical Devices Risk Management Framework for DoD Medical Devices Session 136, March 7, 2018 Lt. Col. Alan Hardman, Chief Operations Officer, Cyber Security Division, Office of the DAD IO/J-6 William Martin, Deputy of

More information

DOD Medical Device Cybersecurity Considerations

DOD Medical Device Cybersecurity Considerations Enedina Guerrero, Acting Chief, Incident Mgmt. Section, Cyber Security Ops Branch 2015 Defense Health Information Technology Symposium DOD Medical Device Cybersecurity Considerations 1 DHA Vision A joint,

More information

Maintaining Efficiency using Your Building Controls and Automation

Maintaining Efficiency using Your Building Controls and Automation Session: Building Controls and Automation Maintaining Efficiency using Your Building Controls and Automation Carl E. Lundstrom, PE, CCP Dewberry Design Builders Inc. August 10, 2016 Rhode Island Convention

More information

UNCLASSIFIED. FY 2016 Base FY 2016 OCO

UNCLASSIFIED. FY 2016 Base FY 2016 OCO Exhibit R-2, RDT&E Budget Item Justification: PB 2016 Office of the Secretary Of Defense : February 2015 0400: Research, Development, Test & Evaluation, Defense-Wide / BA 7: Operational Systems Development

More information

Joint Federated Assurance Center (JFAC): 2018 Update. What Is the JFAC?

Joint Federated Assurance Center (JFAC): 2018 Update. What Is the JFAC? 21 st Annual National Defense Industrial Association Systems and Mission Engineering Conference Joint Federated Assurance Center (JFAC): 2018 Update Thomas Hurt Office of the Under Secretary of Defense

More information

DoD Environmental Security Technology Certification Program (ESTCP) Tim Tetreault DoD August 15, 2017

DoD Environmental Security Technology Certification Program (ESTCP) Tim Tetreault DoD August 15, 2017 DoD Energy Testbed DoD Environmental Security Technology Certification Program (ESTCP) Tim Tetreault DoD August 15, 2017 Tampa Convention Center Tampa, Florida About ESTCP Established in 1995 to: Improve

More information

Antiterrorism / Force Protection (AT/FP) Assessment Tool Training. Module 1: Policy Drivers for MARMS & AT/FP Assessments

Antiterrorism / Force Protection (AT/FP) Assessment Tool Training. Module 1: Policy Drivers for MARMS & AT/FP Assessments Antiterrorism / Force Protection (AT/FP) Assessment Tool Training Module 1: Policy Drivers for MARMS & AT/FP Assessments Supporting Joint Staff J33 via US Army Armament, Research, Development and Engineering

More information

FPM-IT-420B: FAC-P/PM-IT Planning & Acquiring Operations of IT Systems Course Details

FPM-IT-420B: FAC-P/PM-IT Planning & Acquiring Operations of IT Systems Course Details FPM-IT-420B: FAC-P/PM-IT Planning & Acquiring Operations of IT Systems Course Details 2 FPM IT 420B: FAC P/PM IT Planning & Acquiring Operations of IT Systems FPM-IT-420B: FAC-P/PM-IT PLANNING & ACQUIRING

More information

FR2 Quick Reference Sheet Civilian Injuries Dashboards

FR2 Quick Reference Sheet Civilian Injuries Dashboards FR2 Quick Reference Sheet Civilian Injuries Dashboards Civilian Injuries Dashboards Background Civilian Injuries Dashboards available are: Service, Installation, Major Organization, Unit, Occupation, Calendar

More information

UNIFIED FACILITIES CRITERIA (UFC)

UNIFIED FACILITIES CRITERIA (UFC) UNIFIED FACILITIES CRITERIA (UFC) CYBERSECURITY OF FACILITY-RELATED CONTROL SYSTEMS APPROVED FOR PUBLIC RELEASE; DISTRIBUTION UNLIMITED UNIFIED FACILITIES CRITERIA (UFC) CYBERSECURITY OF FACILITY-RELATED

More information

Cybersecurity for Department of Defense Microgrids: An Army Perspective

Cybersecurity for Department of Defense Microgrids: An Army Perspective Cybersecurity for Department of Defense Microgrids: An Army Perspective Lori Ross O Neil with Cliff Glantz, David McKinnon, Fleur DePeralta, Mark Watson, Paul Boyd, Emily Barrett and Darlene Thorsen Pacific

More information

Access Control and Physical Security Management. Contents are subject to change. For the latest updates visit

Access Control and Physical Security Management. Contents are subject to change. For the latest updates visit Access Control and Physical Security Management Page 1 of 6 Why Attend Today s security landscape requires individuals and businesses to take the threat to safety and security seriously. Safe and secure

More information

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive IT Governance ISO/IEC 27001:2013 ISMS Implementation Service description Protect Comply Thrive 100% guaranteed ISO 27001 certification with the global experts With the IT Governance ISO 27001 Implementation

More information

Mission Aware Cybersecurity

Mission Aware Cybersecurity Mission Aware Cybersecurity Cody Fleming (UVA) Scott Lucero (OSD) Peter Beling, Barry Horowitz (UVA), Calk Elks (VCU) October 2016 1 Systems Engineering Research Center (SERC) Overview DoD and the Intelligence

More information

I n t e g r i t y - S e r v i c e - E x c e l l e n c e

I n t e g r i t y - S e r v i c e - E x c e l l e n c e I n t e g r i t y - S e r v i c e - E x c e l l e n c e Headquarters U.S. Air Force I n t e g r i t y - S e r v i c e - E x c e l l e n c e AF Chief Information Security Officer (CISO) Mr. Pete Kim (SES)

More information

Air Force Test Center

Air Force Test Center Air Force Test Center Avionics Cyber Range (ACR) Mark Erickson 46 TS/OGE 26 January 2017 DISTRIBUTION STATEMENT A: Approved for public release: distribution is unlimited. 96TW-2017-0005 1 What is the Avionics

More information

Cybersecurity is a team sport that requires Program Management, Cyber/ Including Cybersecurity in the Contract Mix

Cybersecurity is a team sport that requires Program Management, Cyber/ Including Cybersecurity in the Contract Mix Including Cybersecurity in the Contract Mix Kimberly L. Kendall William E. Long, Jr. Cybersecurity is a team sport that requires Program Management, Cyber/ Information Technology, Engineering, Test and

More information

Army MMRP RI/FS Guidance

Army MMRP RI/FS Guidance Army MMRP RI/FS Guidance Execution Framework and Project Manager Guide Overview E2S2 Conference May 2009 2009 Malcolm Pirnie, Inc. All Rights Reserved Army MMRP RI/FS Guidance Agenda: Project Scope Overview

More information

RFQ OIT-1 Q&A. Questions and Answers, in the order received.

RFQ OIT-1 Q&A. Questions and Answers, in the order received. Question Does the system have an existing SSP? Do they use a system like Xacta or CSAM to generate the SSP. Will they provide us the current POAM list? Will they provide scanning tools or we have to bring

More information

Department of Defense. Installation Energy Resilience

Department of Defense. Installation Energy Resilience Department of Defense Installation Energy Resilience Lisa A. Jung DASD (Installation Energy) OASD(Energy, Installations and Environment) 19 June 2018 Installation Energy is Energy that Powers Our Military

More information

Synergistic Efforts Between Financial Audit and Cyber Security

Synergistic Efforts Between Financial Audit and Cyber Security DEPARTMENT OF THE NAVYCHIEF INFORMATION OFFICER Synergistic Efforts Between Financial Audit and Cyber Security Amira Tann, DON CIO IT Audit Readiness Lead Danny Chae, ASM FMC FMP IT Controls Lead June

More information

Cybersecurity Test and Evaluation Achievable and Defensible Architectures

Cybersecurity Test and Evaluation Achievable and Defensible Architectures Cybersecurity Test and Evaluation Achievable and Defensible Architectures October 2015, ITEA Francis Scott Key Chapter Mr. Robert L. Laughman for COL Scott D. Brooks, Director, Survivability Evaluation

More information

An Accelerated Approach to Business Capability Acquisition for the Montgomery IT Summit. Presented by: Mr. Paul Ketrick May 19, 2009

An Accelerated Approach to Business Capability Acquisition for the Montgomery IT Summit. Presented by: Mr. Paul Ketrick May 19, 2009 An Accelerated Approach to Business Capability Acquisition for the Montgomery IT Summit Presented by: Mr. Paul Ketrick May 19, 2009 2 IT Acquisition Issues Main issue observed that DoD software programs

More information

STUDENT GUIDE Risk Management Framework Step 1: Categorization of the Information System

STUDENT GUIDE Risk Management Framework Step 1: Categorization of the Information System Slide 1 RMF Overview RMF Module 1 RMF takes into account the organization as a whole, including strategic goals and objectives and relationships between mission/business processes, the supporting information

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity November 2017 cyberframework@nist.gov Supporting Risk Management with Framework 2 Core: A Common Language Foundational for Integrated Teams

More information

RFQ OIT-1 Q&A. Questions and Answers, in the order received.

RFQ OIT-1 Q&A. Questions and Answers, in the order received. Question Does the system have an existing SSP? Do they use a system like Xacta or CSAM to generate the SSP. Will they provide us the current POAM list? Will they provide scanning tools or we have to bring

More information

Cybersecurity (CS) (as a Risk Based Approach) & Supply Chain Risk Management (SCRM) (Levels of Assurance for HwA, SwA & Assured Services?

Cybersecurity (CS) (as a Risk Based Approach) & Supply Chain Risk Management (SCRM) (Levels of Assurance for HwA, SwA & Assured Services? Cybersecurity (CS) (as a Risk Based Approach) & Supply Chain Risk Management (SCRM) (Levels of Assurance for HwA, SwA & Assured Services?) Don Davidson Deputy Director, CS Implementation and CS/Acquisition

More information

DISA CLOUD CLOUD SYMPOSIUM

DISA CLOUD CLOUD SYMPOSIUM DISA CLOUD P L A Y B O O K CLOUD SYMPOSIUM DISA Cloud Adoption Cycle LEARN CHOOSE BUY CONFIGURE TRANSITION UTILIZE CLOUD CONSUMER What Mission Partners Should Know and Do Cloud Policies Goals (Fit, Leverage,

More information

Task Force Cyber Secure

Task Force Cyber Secure Headquarters U.S. Air Force Task Force Cyber Secure Colonel Bill Data Bryant Task Force Cyber Secure Deputy Director Task Force Objectives Synchronize multiple efforts and studies attempting to address

More information

The Perfect Storm Cyber RDT&E

The Perfect Storm Cyber RDT&E The Perfect Storm Cyber RDT&E NAVAIR Public Release 2015-87 Approved for public release; distribution unlimited Presented to: ITEA Cyber Workshop 25 February 2015 Presented by: John Ross NAVAIR 5.4H Cyberwarfare

More information

CompTIA Project+ (2009 Edition) Certification Examination Objectives

CompTIA Project+ (2009 Edition) Certification Examination Objectives CompTIA Project+ (2009 Edition) Certification Examination Objectives DRAFT INTRODUCTION The Project + examination is designed for business professionals involved with projects. This exam will certify that

More information

Achieving DoD Software Assurance (SwA)

Achieving DoD Software Assurance (SwA) Achieving DoD Software Assurance (SwA) Thomas Hurt Office of the Deputy Assistant Secretary of Defense for Systems Engineering 20th Annual NDIA Systems Engineering Conference Springfield, VA October 26,

More information

Rocky Mountain Cyberspace Symposium 2018 DoD Cyber Resiliency

Rocky Mountain Cyberspace Symposium 2018 DoD Cyber Resiliency Rocky Mountain Cyberspace Symposium 2018 DoD Cyber Resiliency Mr. Ed Brindley Acting Deputy Cyber Security Department of Defense 7 March 2018 SUPPORT THE WARFIGHTER 2 Overview Secretary Mattis Priorities

More information

AMRDEC CYBER Capabilities

AMRDEC CYBER Capabilities Presented to: HAMA AMRDEC CYBER Capabilities Distribution Statement A: Approved for public release: distribution unlimited 08 July 16 Presented by: Julie Locker AMRDEC Cyber Lead U.S. Army Aviation and

More information

CYBER RESILIENT AND SECURE WEAPON SYSTEMS ACQUISITION / PROPOSAL DISCUSSION

CYBER RESILIENT AND SECURE WEAPON SYSTEMS ACQUISITION / PROPOSAL DISCUSSION CYBER RESILIENT AND SECURE WEAPON SYSTEMS ACQUISITION / PROPOSAL DISCUSSION Integrated Defense Systems Holly Dunlap October 2017 Copyright 2017, Raytheon Company All rights reserved Perception, Expectations

More information

FISMA Cybersecurity Performance Metrics and Scoring

FISMA Cybersecurity Performance Metrics and Scoring DOT Cybersecurity Summit FISMA Cybersecurity Performance Metrics and Scoring Office of the Federal Chief Information Officer, OMB OMB Cyber and National Security Unit, OMBCyber@omb.eop.gov 2. Cybersecurity

More information

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO Exhibit R-2, RDT&E Budget Item Justification: PB 2013 Defense Information Systems Agency DATE: February 2012 COST ($ in Millions) FY 2011 FY 2012 Base PE 0305208K: Distributed Common Ground/Surface Systems

More information

Operationalizing Cyber Security Risk Assessments for the Dams Sector

Operationalizing Cyber Security Risk Assessments for the Dams Sector Operationalizing Cyber Security Risk Assessments for the Dams Sector Kevin Burns, Jason Dechant, Darrell Morgeson, and Reginald Meeson, Jr. The Problem To evaluate vulnerability to the postulated threat,

More information

Cybersecurity vs. Cyber Survivability: A Paradigm Shift

Cybersecurity vs. Cyber Survivability: A Paradigm Shift U.S. ARMY EVALUATION CENTER Cybersecurity vs. Cyber Survivability: A Paradigm Shift March 8, 2018 BLUF The T&E community should stop using the term cybersecurity when what we mean is cyber survivability

More information

Workshop 71: Is Your Financial System Ready? An Overview of Effective Federal Information System Controls Audit Manual (FISCAM) Assessments

Workshop 71: Is Your Financial System Ready? An Overview of Effective Federal Information System Controls Audit Manual (FISCAM) Assessments Workshop 71: Is Your Financial System Ready? An Overview of Effective Federal Information System Controls Audit Manual (FISCAM) Assessments ASMC PDI 2015 New Orleans, LA May 28, 2015 Workshop 71: Agenda

More information

Evaluation Criteria. 1) Evidence of Credentials / Certifications in all 4 Fields (Energy, GIS, Master Planning, and Real Property): 10 PTS

Evaluation Criteria. 1) Evidence of Credentials / Certifications in all 4 Fields (Energy, GIS, Master Planning, and Real Property): 10 PTS Evaluation Criteria Selection Criteria for: Master Planning and Miscellaneous Engineering Activities [Real Property Inventories, Geospatial Information Systems (GIS Capabilities), Facility Energy Audits,

More information

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com DFARS Compliance SLAIT Consulting SECURITY SERVICES Mike D Arezzo Director of Security Services Introduction 18+ year career in Information Technology and Security General Electric (GE) as Software Governance

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

DFARS Cyber Rule Considerations For Contractors In 2018

DFARS Cyber Rule Considerations For Contractors In 2018 Portfolio Media. Inc. 111 West 19 th Street, 5th Floor New York, NY 10011 www.law360.com Phone: +1 646 783 7100 Fax: +1 646 783 7161 customerservice@law360.com DFARS Cyber Rule Considerations For Contractors

More information

AUDIT UNITED NATIONS VOLUNTEERS PROGRAMME INFORMATION AND COMMUNICATION TECHNOLOGY. Report No Issue Date: 8 January 2014

AUDIT UNITED NATIONS VOLUNTEERS PROGRAMME INFORMATION AND COMMUNICATION TECHNOLOGY. Report No Issue Date: 8 January 2014 UNITED NATIONS DEVELOPMENT PROGRAMME AUDIT OF UNITED NATIONS VOLUNTEERS PROGRAMME INFORMATION AND COMMUNICATION TECHNOLOGY Report No. 1173 Issue Date: 8 January 2014 Table of Contents Executive Summary

More information

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS The Saskatchewan Power Corporation (SaskPower) is the principal supplier of power in Saskatchewan with its mission to deliver power

More information

IT-CNP, Inc. Capability Statement

IT-CNP, Inc. Capability Statement Securing America s Infrastructure Security Compliant IT Operations Hosting Cyber Security Information FISMA Cloud Management Hosting Security Compliant IT Logistics Hosting 1 IT-CNP, Inc. is a Government

More information

Using Metrics to Gain Management Support for Cyber Security Initiatives

Using Metrics to Gain Management Support for Cyber Security Initiatives Using Metrics to Gain Management Support for Cyber Security Initiatives Craig Schumacher Chief Information Security Officer Idaho Transportation Dept. January 2016 Why Metrics Based on NIST Framework?

More information

The Operational Test & Evaluation Cybersecurity Terrain

The Operational Test & Evaluation Cybersecurity Terrain The Operational Test & Evaluation Cybersecurity Terrain William Budman Redmond AFOTEC/ED Approved for public release; distribution is unlimited. AFOTEC Public Affairs Public Release Number 2018-03 1 BLUF:

More information

NIST RISK ASSESSMENT TEMPLATE

NIST RISK ASSESSMENT TEMPLATE page 1 / 5 page 2 / 5 nist 800 30 risk pdf The purpose of Special Publication 800-30 is to provide guidance for conducting risk assessments of federal information systems and organizations, amplifying

More information

RISK MANAGEMENT FRAMEWORK COURSE

RISK MANAGEMENT FRAMEWORK COURSE RISK MANAGEMENT FRAMEWORK COURSE Secure Managed Instructional Systems, LLC Consulting Training Staffing Support 3350 Riverview Pkwy Suite 1900 * Atlanta, Georgia 30339 * Phone: 800-497-3376 * Email: semais@semais.net.*

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087 Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 22, 144 Edward St Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au www.riotsolutions.com.au

More information

Test Resource Management Center Directed Energy T&E Conference A Joint DEPS ITEA Event

Test Resource Management Center Directed Energy T&E Conference A Joint DEPS ITEA Event Test Resource Management Center Directed Energy T&E Conference A Joint DEPS ITEA Event Mr. George Rumford Deputy Director Major Initiatives and Technical Analyses Test Resource Management Center January

More information

Solutions Technology, Inc. (STI) Corporate Capability Brief

Solutions Technology, Inc. (STI) Corporate Capability Brief Solutions Technology, Inc. (STI) Corporate Capability Brief STI CORPORATE OVERVIEW Located in the metropolitan area of Washington, District of Columbia (D.C.), Solutions Technology Inc. (STI), women owned

More information

DISDI Plenary Session

DISDI Plenary Session JSEM JSEM // Geospatial Geospatial Information Information & & Services Services Conference, Conference, 2007 2007 DISDI Plenary Session 22 22 May May 2007 2007 Columbus, Columbus, Ohio Ohio JSEM JSEM

More information

Medical Device Cybersecurity: FDA Perspective

Medical Device Cybersecurity: FDA Perspective Medical Device Cybersecurity: FDA Perspective Suzanne B. Schwartz MD, MBA Associate Director for Science and Strategic Partnerships Office of the Center Director (OCD) Center for Devices and Radiological

More information

Electronic Security Systems Process Overview

Electronic Security Systems Process Overview US Army Corps Infrastructure Systems Conference Electronic Security Systems Process Overview Electronic Security Center 4 August 2005 Outline About the Electronic Security Center Physical Security System

More information

existing customer base (commercial and guidance and directives and all Federal regulations as federal)

existing customer base (commercial and guidance and directives and all Federal regulations as federal) ATTACHMENT 7 BSS RISK MANAGEMENT FRAMEWORK PLAN [L.30.2.7, M.2.2.(7), G.5.6; F.2.1(41) THROUGH (76)] A7.1 BSS SECURITY REQUIREMENTS Our Business Support Systems (BSS) Risk MetTel ensures the security of

More information

Writing Proposals that Win 1

Writing Proposals that Win 1 All You Need to Know to Win: Writing Proposals that Win A PROPOSAL WORTH WRITING SHOULD BE WORTHY OF WINNING Please Note Materials contained within this presentation are proprietary to MarkeTrainer under

More information

ISA 201 Intermediate Information Systems Acquisition

ISA 201 Intermediate Information Systems Acquisition ISA 201 Intermediate Information Systems Acquisition 1 Lesson 8 (Part A) 2 Learning Objectives Today we will learn to: Overall: Apply cybersecurity analysis throughout acquisition lifecycle phases. Analyze

More information

NDIA SE Conference 2016 System Security Engineering Track Session Kickoff Holly Dunlap NDIA SSE Committee Chair Holly.

NDIA SE Conference 2016 System Security Engineering Track Session Kickoff Holly Dunlap NDIA SSE Committee Chair Holly. NDIA SE Conference 2016 System Security Engineering Track Session Kickoff Holly Dunlap NDIA SSE Committee Chair Holly. Dunlap@Raytheon.com This document does not contain technology or Technical Data controlled

More information

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. In today s escalating cyber risk environment, you need to make sure you re focused on the right priorities by

More information

NW NATURAL CYBER SECURITY 2016.JUNE.16

NW NATURAL CYBER SECURITY 2016.JUNE.16 NW NATURAL CYBER SECURITY 2016.JUNE.16 ADOPTED CYBER SECURITY FRAMEWORKS CYBER SECURITY TESTING SCADA TRANSPORT SECURITY AID AGREEMENTS CONCLUSION QUESTIONS ADOPTED CYBER SECURITY FRAMEWORKS THE FOLLOWING

More information

ENGINEERING AND CONSTRUCTION BULLETIN

ENGINEERING AND CONSTRUCTION BULLETIN ENGINEERING AND CONSTRUCTION BULLETIN No. 2018-7 Issuing Office: CECW-EC Issued: 06 Jun 18 Expires: 06 Jun 20 SUBJECT: Advanced Modeling Requirements on USACE Projects CATEGORY: Directive and Policy 1.

More information

April 25, 2018 Version 2.0

April 25, 2018 Version 2.0 April 25, 2018 Version 2.0 Table of Contents Introduction... 1 1.1 Organization of This Guidebook... 1 1.2 Audience... 2 1.3 Applicability... 2 1.4 Terminology... 2 Cybersecurity Policies and Guidance

More information

ASRC Federal Mission Solutions LRDR Overview 08 March, 2017

ASRC Federal Mission Solutions LRDR Overview 08 March, 2017 ASRC Federal Mission Solutions LRDR Overview 08 March, 2017 1 ASRC Federal Mission Solutions Proprietary Long Range Discrimination Radar ASRC Federal Mission Solutions (AFMS) is proud to be part of the

More information

OSD RDT&E BUDGET ITEM JUSTIFICATION (R2 Exhibit)

OSD RDT&E BUDGET ITEM JUSTIFICATION (R2 Exhibit) Exhibit R-2 0605140D8Z OSD RDT&E BUDGET ITEM JUSTIFICATION (R2 Exhibit) APPROPRIATION/ BUDGET ACTIVITY RDTE, Defense Wide BA# 5 0605140D8Z - FY 2008 FY 2009 FY 2010 COST ($ in Millions) Actual Estimate

More information

UNIFIED FACILITIES GUIDE SPECIFICATIONS

UNIFIED FACILITIES GUIDE SPECIFICATIONS USACE / NAVFAC / AFCEC / NASA UFGS-25 50 00.00 20 (February 2017) Change 2-08/17 ----------------------------------- Preparing Activity: NAVFAC NEW UNIFIED FACILITIES GUIDE SPECIFICATIONS References are

More information

ITG. Information Security Management System Manual

ITG. Information Security Management System Manual ITG Information Security Management System Manual This manual describes the ITG Information Security Management system and must be followed closely in order to ensure compliance with the ISO 27001:2005

More information

NDAA Section 804 Accelerated Test, Evaluation and Certification What is it and How Will it Impact IT Acquisitions?

NDAA Section 804 Accelerated Test, Evaluation and Certification What is it and How Will it Impact IT Acquisitions? NDAA Section 804 Accelerated Test, Evaluation and Certification What is it and How Will it Impact IT Acquisitions? Prepared for 14 th Annual NDIA Systems Engineering Conference Integrated Test Strategies

More information

NERC Staff Organization Chart Budget 2018

NERC Staff Organization Chart Budget 2018 NERC Staff Organization Chart Budget 2018 President and CEO Associate Director to the Office of the CEO Senior Vice President and Chief Reliability Senior Vice President, General Counsel and Corporate

More information

Information Security Program Audit Introduction and Survival Guide

Information Security Program Audit Introduction and Survival Guide Information Security Program Audit Introduction and Survival Guide Cyber Security Symposium 2016, Sacramento Convention Center September 28, 2016 INTRODUCTION Welcome Presenters Background Carl Salmonsen,

More information

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved.

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved. EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT An Insight Cyber White Paper Copyright Insight Cyber 2018. All rights reserved. The Need for Expert Monitoring Digitization and external connectivity

More information

MILCON CENTERS OF STANDARDIZATION AND TRANSITION TO ADAPT/BUILD

MILCON CENTERS OF STANDARDIZATION AND TRANSITION TO ADAPT/BUILD MILCON CENTERS OF STANDARDIZATION AND TRANSITION TO ADAPT/BUILD Mr. Roger Stormo, PE Chief, Design Branch, Omaha District US Army Corps of Engineers 28 January 2009 28 Building January Strong! 2009 RELEVANT

More information

CollabNet. Case Study: Building Agile ALM in the Cloud. Mike Kochanik Vice President CollabNet Federal. Agile ALM for Distributed Development

CollabNet. Case Study: Building Agile ALM in the Cloud. Mike Kochanik Vice President CollabNet Federal. Agile ALM for Distributed Development Agile ALM for Distributed Development CollabNet Case Study: Building Agile ALM in the Cloud Mike Kochanik Vice President CollabNet Federal Copyright 2010 CollabNet, Inc. www.collab.net 1 Today s Speaker

More information

It s just software Or It s all software and it s the new normal

It s just software Or It s all software and it s the new normal NSWCDD-PN-18-00055 t s just software Or t s all software and it s the new normal John Seel, Ph.D. Distinguished Engineer for Warfare s Software 540-653-4443 John.seel@navy.mil Thoughts about software We

More information

ITG. Information Security Management System Manual

ITG. Information Security Management System Manual ITG Information Security Management System Manual This manual describes the ITG Information Security Management system and must be followed closely in order to ensure compliance with the ISO 27001:2005

More information

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations FFIEC Cyber Security Assessment Tool Overview and Key Considerations Overview of FFIEC Cybersecurity Assessment Tool Agenda Overview of assessment tool Review inherent risk profile categories Review domain

More information

Cyber Security Industry Day PEO Submarines

Cyber Security Industry Day PEO Submarines Cyber Security Industry Day PEO Submarines Agenda Product Lines and Organization Warfare Center Support Cybersecurity Approach and Strategy Challenges Cybersecurity Road Map Further Discussions Team Submarines

More information

Career Center for Development of Security Excellence (CDSE) Pre-Approved for CompTIA CEUs

Career Center for Development of Security Excellence (CDSE) Pre-Approved for CompTIA CEUs Career Center for Development of Security Excellence (CDSE) Pre-Approved for CompTIA CEUs You can earn 1 CEU for each hour of training. Follow these requirements to earn and receive CEUs. All training

More information

COURSE LISTING. Courses Listed. with SAP Hybris Marketing Cloud. 24 January 2018 (23:53 GMT) HY760 - SAP Hybris Marketing Cloud

COURSE LISTING. Courses Listed. with SAP Hybris Marketing Cloud. 24 January 2018 (23:53 GMT) HY760 - SAP Hybris Marketing Cloud with SAP Hybris Marketing Cloud Courses Listed HY760 - SAP Hybris Marketing Cloud C_HYMC_1702 - SAP Certified Technology Associate - SAP Hybris Marketing Cloud (1702) Implementation Page 1 of 12 All available

More information

FedRAMP: Understanding Agency and Cloud Provider Responsibilities

FedRAMP: Understanding Agency and Cloud Provider Responsibilities May 2013 Walter E. Washington Convention Center Washington, DC FedRAMP: Understanding Agency and Cloud Provider Responsibilities Matthew Goodrich, JD FedRAMP Program Manager US General Services Administration

More information

Fidelis Overview. 15 August 2016 ISC2 Cyber Defense Forum

Fidelis Overview. 15 August 2016 ISC2 Cyber Defense Forum Fidelis Overview 15 August 2016 ISC2 Cyber Defense Forum Fidelis Cybersecurity EST. 2002 T HE W O RLD S M O ST VAL U ABLE BR AND S USE FIDELIS* I N D U S T R I E S W E S E R V E Defense Contractors Financial

More information

Appendix 12 Risk Assessment Plan

Appendix 12 Risk Assessment Plan Appendix 12 Risk Assessment Plan DRAFT December 13, 2006 Revision XX Qwest Government Services, Inc. 4250 North Fairfax Drive Arlington, VA 22203 A12-1 RFP: TQC-JTB-05-0001 December 13, 2006 REVISION HISTORY

More information

Responsibilities of the Contracting Government

Responsibilities of the Contracting Government International Port Security Program Port Facility Security Audit Seminar Responsibilities of the MAR'01 1 Purpose The goal of this lesson is to provide a general understanding of the responsibilities s

More information

Shore Triad Cyber Summit NAVFAC Cyber Strategy Update

Shore Triad Cyber Summit NAVFAC Cyber Strategy Update Shore Triad Cyber Summit NAVFAC Cyber Strategy Update Brandon T. Jones NAVFAC CIO (Acting) 4 March 2016 Cyber Secure Definitions Protect Detect React (Mitigate) Recover Interim Secure (Mission Assurance):

More information

IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION

IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION Briefing for OFPP Working Group 19 Feb 2015 Emile Monette GSA Office of Governmentwide Policy emile.monette@gsa.gov Cybersecurity Threats are

More information

WELCOME ISO/IEC 27001:2017 Information Briefing

WELCOME ISO/IEC 27001:2017 Information Briefing WELCOME ISO/IEC 27001:2017 Information Briefing Denis Ryan C.I.S.S.P NSAI Lead Auditor Running Order 1. Market survey 2. Why ISO 27001 3. Requirements of ISO 27001 4. Annex A 5. Registration process 6.

More information