2016 Global Identity Summit Pre-Conference Paper Hardening Authentication Technologies

Size: px
Start display at page:

Download "2016 Global Identity Summit Pre-Conference Paper Hardening Authentication Technologies"

Transcription

1 2016 Global Identity Summit Pre-Conference Paper Hardening Authentication Technologies Paper development coordinated by Cathy Tilton, CSRA

2 This is a community-developed document. Information and viewpoints provided within are not necessarily the opinions of the paper coordinators nor their employers. Special thanks to the MITRE Corporation for their editorial assistance and coordination guidance.

3 Hardening Authentication Technologies The 2016 edition of the Global Identity Summit (GIS) will come at a unique time in federal circles, as it will be 50 days before a presidential election and 123 days before the new President takes office. Clearly, this is a very busy time for all federal officials, as they will be working with transition teams to explain current capabilities and draft plans for the next administration to implement. The GIS Planning Committee is using the 2016 conference to assist agencies during this critically important transition period. This information will be equally useful to the private sector as it develops its future strategies. The Planning Committee s ultimate goal is to gather and publicly post information that explains current capabilities and issues, provides a vision of future capabilities, and develops initial concepts for public and/or private activities for the next five years. The Planning Committee has identified approximately 20 critical identity topics to focus on at the 2016 GIS. Within each topical session, speakers will present information on the current state as well as discuss needs and priorities for the future. The session moderator will then invite feedback from audience members via an open floor and/or targeted workshops. This paper serves as a read-ahead on one of these topics, so that GIS attendees can be prepared to participate in onsite discussions. Level Setting Abstract We hear a lot about strong authentication, but how strong is strong? Strength of authentication is more than just password/key length or number of factors employed it also involves the security surrounding the authentication method(s) and the overall authentication scheme. This session looks at a number of technologies and methods targeted at hardening (increasing the robustness of) user authentication. These include secure elements/trusted execution environments, presentation attack detection/mitigation, multifactor/multibiometric methods, and public key (PK) crypto at scale. Outcomes expected include recommendations for employing these technologies to reduce authentication risks. An ever-increasing amount of services and transactions is offered online, providing both convenience to the user and reduced costs to the provider. However, underlying this is a need for strong, effective security. A key feature of this security, particularly in a remote e-authentication environment, is identity. The service provider must have confidence that the asserted identity belongs to the person attempting to access the service. Depending on the risk level of the transaction, the level of

4 2016 Global Identity Summit confidence required may vary; however, transactions of consequence generally require higher levels of assurance. A variety of authentication factors, methods, and products exist to verify user identity from traditional, secrets-based methods to innovative methods, including biometrics. How the method is implemented, including the security features employed in and around it, greatly affect how formidable or fragile the method is in terms of vulnerability to attack by imposters or hackers. This session takes a look at several techniques aimed at strengthening authentication technologies. Capabilities Four different capabilities with the potential to harden authentication technologies will be investigated. Secure elements and trusted execution environments, to different extents, provide platforms for the secure storage and execution of applications and their associated data, such as cryptographic information. In an authentication context, this allows increased trust in the authentication components and protocols. This is particularly applicable to mobile devices. Biometric authentication requires the user to interact with a biometric sensor (e.g., a fingerprint sensor, camera, or microphone) to capture the biometric features used to match against the biometric reference collected during enrollment/registration. Attackers try to spoof (fool) the sensors and system by presenting to the sensor something other than the biometric of the legitimate user. Countermeasures such as presentation attack detection (PAD) are frequently employed to detect these attacks. Incorporation of PAD increases the strength of biometric methods. Another way to increase authentication strength is to incorporate multiple factors (what you know, have, or are). When biometrics are employed, the use of more than one biometric modality (finger, face, iris, voice) can also increase authentication strength. In each case, the bar is raised for an attacker. Authentication protocols based on public key cryptography are well known, but are sometimes hampered by complexity and ability of the public key infrastructure to scale. Newer, more streamlined schemes are now being incorporated into authentication methods to take advantage of the strength offered by PK crypto in a scalable manner. Landscape Summary Presentations in this session will provide an overview of the technology, how it is used to strengthen authentication, and some implementation examples. Future Requirements We ve described several methods to harden authentication technologies. What is missing? What will it take to get to a point where users are able to authenticate themselves in a way that establishes 2

5 Hardening Authentication Technologies genuine trust in their identity? Is it merely a technology problem, or are there other considerations as well? Future Vision Where do we want to be five years from now in identity authentication? The vision is to have technologies available and in use that: Protect the identity of the user Are simple and convenient to use Minimize vulnerabilities within the authentication stack Provide authentication confidence commensurate with transaction risk Can be used across public and private sector applications Future Planning How do we, as the identity community, help reach these goals? What are the drivers and inhibitors? What role will FIDO play? Where do we see the four technologies trending? How do they contribute to the vision? What other technologies are needed to reduce authentication risk? How might NIST SP , FICAM, NSTIC/IDESG, and certification contribute? Workshop After setting the groundwork on authentication hardening technologies and future requirements, the workshop will dive deeper and focus on crafting a roadmap for how to advance the community from the current state to the desired end vision. Workshop Plans Attendees will break into four groups to participate in a facilitated, interactive discussion around how to incorporate the technologies introduced, as well as others, into a framework that provides strong and secure authentication methods leading to a high level of identity assurance. Gaps will be identified and suggestions for addressing the gaps will be solicited. Many of the questions posed above will be tackled. The roles of academia, industry, and government will be explored. Technology adoption will also be discussed. After 45 minutes of discussion/collaboration, groups will report the highlights of their discussions and their recommendations for going forward. 3

2016 Global Identity Summit Pre-Conference Paper Biometric Interoperability 2021

2016 Global Identity Summit Pre-Conference Paper Biometric Interoperability 2021 2016 Global Identity Summit Pre-Conference Paper Biometric Interoperability 2021 Paper development coordinated by Brian Pittack, DHS/Immigrations and Customs Enforcement This is a community-developed document.

More information

2016 Global Identity Summit Pre-Conference Paper. Fingerprints

2016 Global Identity Summit Pre-Conference Paper. Fingerprints 2016 Global Identity Summit Pre-Conference Paper Fingerprints This is a community-developed document. Information and viewpoints provided within are not necessarily the opinions of the paper coordinators

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

Identity & security CLOUDCARD+ When security meets convenience

Identity & security CLOUDCARD+ When security meets convenience Identity & security CLOUDCARD+ When security meets convenience CLOUDCARD+ When security meets convenience We live in an ever connected world. Digital technology is leading the way to greater mobility and

More information

Identity Assurance Framework: Realizing The Identity Opportunity With Consistency And Definition

Identity Assurance Framework: Realizing The Identity Opportunity With Consistency And Definition Identity Assurance Framework: Realizing The Identity Opportunity With Consistency And Definition Sept. 8, 2008 Liberty Alliance 1 Welcome! Introduction of speakers Introduction of attendees Your organization

More information

EMERGING TRENDS AROUND AUTHENTICATION

EMERGING TRENDS AROUND AUTHENTICATION EMERGING TRENDS AROUND AUTHENTICATION Michelle Salway Senior Director Sales - EMEA May 2017 1 BIOMETRICS: A GIFT FROM THE DEVICE MAKERS & BIOMETRIC VENDORS DEVICES ARE RICH IN AUTHENTICATION CAPABILITIES,

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information

DHS Supply Chain Activity: Cross-Sector Supply Chain Working Group and Strategy on Global Supply Chain Security

DHS Supply Chain Activity: Cross-Sector Supply Chain Working Group and Strategy on Global Supply Chain Security DHS Supply Chain Activity: Cross-Sector Supply Chain Working Group and Strategy on Global Supply Chain Security Josha Jordan U.S. Department of Homeland Security National Protection and Programs Directorate

More information

Advanced Security Tester Course Outline

Advanced Security Tester Course Outline Advanced Security Tester Course Outline General Description This course provides test engineers with advanced skills in security test analysis, design, and execution. In a hands-on, interactive fashion,

More information

Accelerating Cloud Adoption

Accelerating Cloud Adoption Accelerating Cloud Adoption Ron Stuart July 2016 Disruption Disruption is the new normal Globally interconnected, convenient and more efficient than ever before NZ Government challenge is to use disruptive

More information

FIPS and NIST Special Publications Update. Smart Card Alliance Webinar November 6, 2013

FIPS and NIST Special Publications Update. Smart Card Alliance Webinar November 6, 2013 FIPS 201-2 and NIST Special Publications Update Smart Card Alliance Webinar November 6, 2013 Today s Webinar Topics & Speakers Introductions: Randy Vanderhoof, Executive Director, Smart Card Alliance FIPS

More information

FIDO Alliance: Standards-based Solutions for Simpler, Strong Authentication

FIDO Alliance: Standards-based Solutions for Simpler, Strong Authentication FIDO Alliance: Standards-based Solutions for Simpler, Strong Authentication Jeremy Grant Managing Director, Technology Business Strategy Venable LLP jeremy.grant@venable.com @jgrantindc Digital: The Opportunity

More information

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA?

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? A brief overview of security requirements for Federal government agencies applicable to contracted IT services,

More information

Cybersecurity & Privacy Enhancements

Cybersecurity & Privacy Enhancements Business, Industry and Government Cybersecurity & Privacy Enhancements John Lainhart, Director, Grant Thornton The National Institute of Standards and Technology (NIST) is in the process of updating their

More information

Federated authentication for e-infrastructures

Federated authentication for e-infrastructures Federated authentication for e-infrastructures 5 September 2014 Federated Authentication for E-Infrastructures Jisc Published under the CC BY 4.0 licence creativecommons.org/licenses/by/4.0/ Contents Introduction

More information

PKI and FICAM Overview and Outlook

PKI and FICAM Overview and Outlook PKI and FICAM Overview and Outlook Stepping Stones 2001 FPKIPA Established Federal Bridge CA established 2003 E-Authentication Program Established M-04-04 E-Authentication Guidance for Federal Agencies

More information

Special Action Plan on Countermeasures to Cyber-terrorism of Critical Infrastructure (Provisional Translation)

Special Action Plan on Countermeasures to Cyber-terrorism of Critical Infrastructure (Provisional Translation) Special Action Plan on Countermeasures to Cyber-terrorism of Critical Infrastructure (Provisional Translation) December 15, 2000 1. Goals of the Special Action Plan The goal of this action plan is to protect

More information

Authentication Work stream FIGI Security Infrastructure and Trust Working Group. Abbie Barbir, Chair

Authentication Work stream FIGI Security Infrastructure and Trust Working Group. Abbie Barbir, Chair Authentication Work stream FIGI Security Infrastructure and Trust Working Group Abbie Barbir, Chair Security, Infrastructure, Trust Working Group To enhance confidence in using Digital Financial Services

More information

STRATEGIC PLAN VERSION 1.0 JANUARY 31, 2015

STRATEGIC PLAN VERSION 1.0 JANUARY 31, 2015 VERSION 1.0 JANUARY 31, 2015 2015-2018 STRATEGIC PLAN NATIONAL ALLIANCE FOR PUBLIC SAFETY GIS FOUNDATION 1250 24TH STREET NW SUITE 300 WASHINGTON, DC 20037 2015-2018 STRATEGIC PLAN VISION A Nation of emergency

More information

Interagency Advisory Board HSPD-12 Insights: Past, Present and Future. Carol Bales Office of Management and Budget December 2, 2008

Interagency Advisory Board HSPD-12 Insights: Past, Present and Future. Carol Bales Office of Management and Budget December 2, 2008 Interagency Advisory Board HSPD-12 Insights: Past, Present and Future Carol Bales Office of Management and Budget December 2, 2008 Importance of Identity, Credential and Access Management within the Federal

More information

DoD Software Assurance Initiative. Mitchell Komaroff, OASD (NII)/DCIO Kristen Baldwin, OUSD(AT&L)/DS

DoD Software Assurance Initiative. Mitchell Komaroff, OASD (NII)/DCIO Kristen Baldwin, OUSD(AT&L)/DS DoD Software Assurance Initiative Mitchell Komaroff, OASD (NII)/DCIO Kristen Baldwin, OUSD(AT&L)/DS Agenda Background Software Assurance Definition Guiding Principles for SwA DoD SwA Strategy Elements»

More information

NFC Identity and Access Control

NFC Identity and Access Control NFC Identity and Access Control Peter Cattaneo Vice President, Business Development Agenda Basics NFC User Interactions Architecture (F)ICAM Physical Access Logical Access Future Evolution 2 NFC Identity

More information

Who What Why

Who What Why Who What Why Board Members Sponsors Associates To Change Authentication Online by: (a) Developing unencumbered Specifications that define interoperable mechanisms that supplant reliance on passwords (b)

More information

Addressing Cybersecurity in Infusion Devices

Addressing Cybersecurity in Infusion Devices Addressing Cybersecurity in Infusion Devices Authored by GEORGE W. GRAY Chief Technology Officer / Vice President of Research & Development Ivenix, Inc. INTRODUCTION Cybersecurity has become an increasing

More information

Cryptologic and Cyber Systems Division

Cryptologic and Cyber Systems Division Cryptologic and Cyber Systems Division OVERALL BRIEFING IS Someone Scraped My Identity! Is There a Doctrine in the House? AF Identity, Credential, and Access Management (ICAM) August 2018 Mr. Richard Moon,

More information

National Cybersecurity Center of Excellence (NCCoE) Mobile Application Single Sign

National Cybersecurity Center of Excellence (NCCoE) Mobile Application Single Sign This document is scheduled to be published in the Federal Register on 11/29/2016 and available online at https://federalregister.gov/d/2016-28627, and on FDsys.gov Billing Code: 3510-13 DEPARTMENT OF COMMERCE

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

Interagency Advisory Board Meeting Agenda, December 7, 2009

Interagency Advisory Board Meeting Agenda, December 7, 2009 Interagency Advisory Board Meeting Agenda, December 7, 2009 1. Opening Remarks 2. FICAM Segment Architecture & PIV Issuance (Carol Bales, OMB) 3. ABA Working Group on Identity (Tom Smedinghoff) 4. F/ERO

More information

Security and resilience in Information Society: the European approach

Security and resilience in Information Society: the European approach Security and resilience in Information Society: the European approach Andrea Servida Deputy Head of Unit European Commission DG INFSO-A3 Andrea.servida@ec.europa.eu What s s ahead: mobile ubiquitous environments

More information

Federated Authentication for E-Infrastructures

Federated Authentication for E-Infrastructures Federated Authentication for E-Infrastructures A growing challenge for on-line e-infrastructures is to manage an increasing number of user accounts, ensuring that accounts are only used by their intended

More information

Frequently Asked Questions

Frequently Asked Questions December 2001 Introduction International Standard ISO/IEC 17799:2000 Information Security Management, Code of Practice for Information Security Management Frequently Asked Questions The National Institute

More information

Using Biometric Authentication to Elevate Enterprise Security

Using Biometric Authentication to Elevate Enterprise Security Using Biometric Authentication to Elevate Enterprise Security Biometric authentication in the enterprise? It s just a matter of time Mobile biometric authentication is officially here to stay. Most of

More information

Resolution adopted by the General Assembly on 21 December [on the report of the Second Committee (A/64/422/Add.3)]

Resolution adopted by the General Assembly on 21 December [on the report of the Second Committee (A/64/422/Add.3)] United Nations A/RES/64/211 General Assembly Distr.: General 17 March 2010 Sixty-fourth session Agenda item 55 (c) Resolution adopted by the General Assembly on 21 December 2009 [on the report of the Second

More information

Mobile Biometric Authentication: Pros and Cons of Server and Device-Based

Mobile Biometric Authentication: Pros and Cons of Server and Device-Based Mobile Biometric Authentication: Pros and Cons of Server and Device-Based Table of Contents 01 Introduction 01 The Ongoing Debate 02 Server-Centric Architecture 02 Device-Centric Architecture 02 Advantages

More information

The next generation of knowledge and expertise

The next generation of knowledge and expertise The next generation of knowledge and expertise UNDERSTANDING FISMA REPORTING REQUIREMENTS 1 HTA Technology Security Consulting., 30 S. Wacker Dr, 22 nd Floor, Chicago, IL 60606, 708-862-6348 (voice), 708-868-2404

More information

IDENTITY AND THE NEW AGE OF ENTERPRISE SECURITY BEN SMITH CISSP CRISC CIPT RSA FIELD CTO

IDENTITY AND THE NEW AGE OF ENTERPRISE SECURITY BEN SMITH CISSP CRISC CIPT RSA FIELD CTO IDENTITY AND THE NEW AGE OF ENTERPRISE SECURITY BEN SMITH CISSP CRISC CIPT RSA FIELD CTO (US) @BEN_SMITH IDENTITY = THE MOST CONSEQUENTIAL ATTACK VECTOR Confirmed data breaches involving weak, default

More information

NIST E-Authentication Guidance SP

NIST E-Authentication Guidance SP NIST E-Authentication Guidance SP 800-63 Federal PKI TWG Feb. 18, 2004 Bill Burr william.burr@nist.gov NIST E-Authentication Tech Guidance OMB Guidance to agencies on E-Authentication OMB Memorandum M-04-04,

More information

ELECTRONIC BANKING & ONLINE AUTHENTICATION

ELECTRONIC BANKING & ONLINE AUTHENTICATION ELECTRONIC BANKING & ONLINE AUTHENTICATION How Internet fraudsters are trying to trick you What you can do to stop them How multi-factor authentication and other new techniques can help HELPING YOU STAY

More information

The World Conference on Disaster Reduction: Serious commitments and clearer priorities for the next decade

The World Conference on Disaster Reduction: Serious commitments and clearer priorities for the next decade The World Conference on Disaster Reduction: Serious commitments and clearer priorities for the next decade Yuichi Ono, UN/ISDR Platform for the Promotion of Early Warning, Bonn, Germany Presentation to

More information

UPU UNIVERSAL POSTAL UNION. CA C 4 SDPG AHG DRM Doc 3. Original: English COUNCIL OF ADMINISTRATION. Committee 4 Development Cooperation

UPU UNIVERSAL POSTAL UNION. CA C 4 SDPG AHG DRM Doc 3. Original: English COUNCIL OF ADMINISTRATION. Committee 4 Development Cooperation UPU UNIVERSAL POSTAL UNION CA C 4 SDPG AHG DRM 2014.1-Doc 3 Original: English COUNCIL OF ADMINISTRATION Committee 4 Development Cooperation Sustainable Development Project Group Ad hoc group on Disaster

More information

Your Data and Artificial Intelligence: Wise Athena Security, Privacy and Trust. Wise Athena Security Team

Your Data and Artificial Intelligence: Wise Athena Security, Privacy and Trust. Wise Athena Security Team Your Data and Artificial Intelligence: Wise Athena Security, Privacy and Trust Wise Athena Security Team Contents Abstract... 3 Security, privacy and trust... 3 Artificial Intelligence in the cloud and

More information

Secure Development Lifecycle

Secure Development Lifecycle Secure Development Lifecycle Strengthening Cisco Products The Cisco Secure Development Lifecycle (SDL) is a repeatable and measurable process designed to increase Cisco product resiliency and trustworthiness.

More information

NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium

NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium Securing Cyber Space & America s Cyber Assets: Threats, Strategies & Opportunities September 10, 2009, Crystal Gateway Marriott, Arlington,

More information

Applying biometric authentication to physical access control systems

Applying biometric authentication to physical access control systems Applying biometric authentication to physical access control systems Published on 24 Jul 2018 Over the past few years, biometrics has rapidly expanded into consumer applications, like the financial market

More information

Biometric Use Case Models for Personal Identity Verification

Biometric Use Case Models for Personal Identity Verification Biometric Use Case Models for Personal Identity Verification Walter Hamilton International Biometric Industry Association & Saflink Corporation Smart Cards in Government Conference Arlington, VA April

More information

Introduction of the Identity Assurance Framework. Defining the framework and its goals

Introduction of the Identity Assurance Framework. Defining the framework and its goals Introduction of the Identity Assurance Framework Defining the framework and its goals 1 IAEG Charter Formed in August of 07 to develop a global standard framework and necessary support programs for validating

More information

Who s Protecting Your Keys? August 2018

Who s Protecting Your Keys? August 2018 Who s Protecting Your Keys? August 2018 Protecting the most vital data from the core to the cloud to the field Trusted, U.S. based source for cyber security solutions We develop, manufacture, sell and

More information

IS4H TOOLKIT TOOL: Workshop on Developing a National ehealth Strategy (Workshop Template)

IS4H TOOLKIT TOOL: Workshop on Developing a National ehealth Strategy (Workshop Template) IS4H TOOLKIT TOOL: Workshop on Developing a National ehealth Strategy (Workshop Template) Department of Evidence and Intelligence for Action in Health PAHO/WHO Workshop on Developing a National ehealth

More information

Rethinking Information Security Risk Management CRM002

Rethinking Information Security Risk Management CRM002 Rethinking Information Security Risk Management CRM002 Speakers: Tanya Scott, Senior Manager, Information Risk Management, Lending Club Learning Objectives At the end of this session, you will: Design

More information

Strategies for the Implementation of PIV I Secure Identity Credentials

Strategies for the Implementation of PIV I Secure Identity Credentials Strategies for the Implementation of PIV I Secure Identity Credentials A Smart Card Alliance Educational Institute Workshop PIV Technology and Policy Requirements Steve Rogers President & CEO 9 th Annual

More information

STORK Position Paper. Sean Murphy and Matt Robshaw. Information Security Group Royal Holloway, University of London Egham, Surrey, TW20 0EX

STORK Position Paper. Sean Murphy and Matt Robshaw. Information Security Group Royal Holloway, University of London Egham, Surrey, TW20 0EX STORK Position Paper Sean Murphy and Matt Robshaw Information Security Group Royal Holloway, University of London Egham, Surrey, TW20 0EX November 27, 2002 Information Security Group Royal Holloway, University

More information

Weak and strong passwords. When to use them and how to protect them. Prof Audun Jøsang. Department of Informatics University of Oslo

Weak and strong passwords. When to use them and how to protect them. Prof Audun Jøsang. Department of Informatics University of Oslo Weak and strong passwords When to use them and how to protect them Prof Audun Jøsang Department of Informatics University of Oslo Authentication Assurance Requirement Service sensitivity Higher Sensitivity

More information

ITU-T SG 17 Q10/17. Trust Elevation Frameworks

ITU-T SG 17 Q10/17. Trust Elevation Frameworks ITU-T SG 17 Q10/17 Trust Elevation Frameworks Abbie Barbir, Ph.D. ITU-T SG 17 Q10 Rapporteur Martin Euchner SG 17 Advisor ITU Workshop on "Future Trust and Knowledge Infrastructure July 1 2016 Contents

More information

Secure Government Computing Initiatives & SecureZIP

Secure Government Computing Initiatives & SecureZIP Secure Government Computing Initiatives & SecureZIP T E C H N I C A L W H I T E P A P E R WP 700.xxxx Table of Contents Introduction FIPS 140 and SecureZIP Ensuring Software is FIPS 140 Compliant FIPS

More information

The Center for Internet Security

The Center for Internet Security The Center for Internet Security The CIS Security Metrics Service July 1 2008 Organizations struggle to make cost-effective security investment decisions; information security professionals lack widely

More information

THALES DATA THREAT REPORT

THALES DATA THREAT REPORT 2018 THALES DATA THREAT REPORT Trends in Encryption and Data Security U.S. FEDERAL EDITION EXECUTIVE SUMMARY #2018DataThreat THE TOPLINE Federal agency data is under siege. Over half of all agency IT security

More information

National Information Assurance Partnership (NIAP) 2017 Report. PPs Completed in CY2017

National Information Assurance Partnership (NIAP) 2017 Report. PPs Completed in CY2017 National Information Assurance Partnership (NIAP) 2017 Report NIAP continued to grow and make a difference in 2017 from increasing the number of evaluated products available for U.S. National Security

More information

The Quest to Measure Strength of Function for Authenticators: SOFA, So Good

The Quest to Measure Strength of Function for Authenticators: SOFA, So Good SESSION ID: IDY-F02 The Quest to Measure Strength of Function for Authenticators: SOFA, So Good Dr. Elaine Newton Deputy Standards Liaison NIST ITL Dr. Colin Soutar Senior Manager Deloitte & Touche LLP

More information

Challenges and games to inspire the next generation of cyber security professionals

Challenges and games to inspire the next generation of cyber security professionals Challenges and games to inspire the next generation of cyber security professionals What is CyberStart? CyberStart: a suite of challenges, tools and games designed to introduce children and young adults

More information

National Cybersecurity Center of Excellence (NCCoE) Energy Sector Asset Management

National Cybersecurity Center of Excellence (NCCoE) Energy Sector Asset Management This document is scheduled to be published in the Federal Register on 03/26/2018 and available online at https://federalregister.gov/d/2018-06024, and on FDsys.gov Billing Code: 3510-13 DEPARTMENT OF COMMERCE

More information

Homeland Security and Geographic Information Systems

Homeland Security and Geographic Information Systems Page 1 of 5 Homeland Security and Geographic Information Systems How GIS and mapping technology can save lives and protect property in post-september 11th America Introduction Timely, accurate information,

More information

Digital Identity Guidelines aka NIST SP March 1, 2017 Ken Klingenstein, Internet2

Digital Identity Guidelines aka NIST SP March 1, 2017 Ken Klingenstein, Internet2 Digital Identity Guidelines aka NIST SP 800-63 March 1, 2017 Ken Klingenstein, Internet2 Topics 800-63 History and Current Revision process Caveats and Comments LOA Evolution Sections: 800-63A (Enrollment

More information

COUNTERING IMPROVISED EXPLOSIVE DEVICES

COUNTERING IMPROVISED EXPLOSIVE DEVICES COUNTERING IMPROVISED EXPLOSIVE DEVICES FEBRUARY 26, 2013 COUNTERING IMPROVISED EXPLOSIVE DEVICES Strengthening U.S. Policy Improvised explosive devices (IEDs) remain one of the most accessible weapons

More information

Implementing Executive Order and Presidential Policy Directive 21

Implementing Executive Order and Presidential Policy Directive 21 March 26, 2013 Implementing Executive Order 13636 and Presidential Policy Directive 21 Mike Smith, Senior Cyber Policy Advisor, Office of Electricity Delivery and Energy Reliability, Department of Energy

More information

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

Using Threat Analytics to Protect Privileged Access and Prevent Breaches Using Threat Analytics to Protect Privileged Access and Prevent Breaches Under Attack Protecting privileged access and preventing breaches remains an urgent concern for companies of all sizes. Attackers

More information

Guide for Assessing the Security Controls in Federal Information Systems

Guide for Assessing the Security Controls in Federal Information Systems NIST Special Publication 800-53A Guide for Assessing the Security Controls in Federal Information Systems Ron Ross Arnold Johnson Stu Katzke Patricia Toth George Rogers I N F O R M A T I O N S E C U R

More information

Position Description. Engagement Manager UNCLASSIFIED. Outreach & Engagement Information Assurance and Cyber Security Directorate.

Position Description. Engagement Manager UNCLASSIFIED. Outreach & Engagement Information Assurance and Cyber Security Directorate. Position Description Engagement Manager Business unit: Position purpose: Direct reports: Directorate overview: Business Unit Overview Remuneration indicator: Outreach & Engagement Information Assurance

More information

TECHNICAL WHITE PAPER FIDO APPROACHES: NOK NOK LABS S3 SUITE VS BUILD YOUR OWN FIDO

TECHNICAL WHITE PAPER FIDO APPROACHES: NOK NOK LABS S3 SUITE VS BUILD YOUR OWN FIDO TECHNICAL WHITE PAPER FIDO APPROACHES: NOK NOK LABS S3 SUITE VS BUILD YOUR OWN FIDO TABLE OF CONTENTS Executive Summary... 3 FIDO Solution Requirements... 3 FIDO UAF Client infrastructure... 4 FIDO UAF

More information

Thailand Digital Government Development Plan Digital Government Development Agency (Public Organization) (DGA)

Thailand Digital Government Development Plan Digital Government Development Agency (Public Organization) (DGA) ขอแค ประมาณ ร ปน นะโม Thailand Digital Government Development Plan Digital Government Development Agency (Public Organization) (DGA) 1 Government agencies need to develop the Digital Government Master

More information

Federal Mobility: A Year in Review

Federal Mobility: A Year in Review Federal Mobility: A Year in Review Link: https://www.dhs.gov/csd-mobile Link: https://www.dhs.gov/publication/csd-mobile-device-security-study Vincent Sritapan Cyber Security Division Science and Technology

More information

Long-Term Power Outage Response and Recovery Tabletop Exercise

Long-Term Power Outage Response and Recovery Tabletop Exercise 1 Long-Term Power Outage Response and Recovery Tabletop Exercise After Action Report [Template] The After-Action Report/Improvement Plan (AAR/IP) aligns exercise objectives with preparedness doctrine to

More information

Featured Articles II Security Research and Development Research and Development of Advanced Security Technology

Featured Articles II Security Research and Development Research and Development of Advanced Security Technology 364 Hitachi Review Vol. 65 (2016), No. 8 Featured Articles II Security Research and Development Research and Development of Advanced Security Technology Tadashi Kaji, Ph.D. OVERVIEW: The damage done by

More information

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com Cybersecurity Presidential Policy Directive Frequently Asked Questions kpmg.com Introduction On February 12, 2013, the White House released the official version of the Presidential Policy Directive regarding

More information

National Cybersecurity Challenges and NIST. Matthew Scholl Chief Computer Security Division

National Cybersecurity Challenges and NIST. Matthew Scholl Chief Computer Security Division National Cybersecurity Challenges and NIST Matthew Scholl Chief Computer Security Division National Archives The Importance of Standards Article I, Section 8: The Congress shall have the power to fix the

More information

FIDO AS REGTECH ADDRESSING GOVERNMENT REQUIREMENTS. Jeremy Grant. Managing Director, Technology Business Strategy Venable LLP

FIDO AS REGTECH ADDRESSING GOVERNMENT REQUIREMENTS. Jeremy Grant. Managing Director, Technology Business Strategy Venable LLP FIDO AS REGTECH ADDRESSING GOVERNMENT REQUIREMENTS Jeremy Grant Managing Director, Technology Business Strategy Venable LLP jeremy.grant@venable.com :: @jgrantindc 1 WHAT IS REGTECH? RegTech: Technology

More information

ANZPAA National Institute of Forensic Science BUSINESS PLAN

ANZPAA National Institute of Forensic Science BUSINESS PLAN ANZPAA National Institute of Forensic Science BUSINESS PLAN 2018 19 OUR STRATEGIC INTENT PROMOTE AND FACILITATE EXCELLENCE IN FORENSIC SCIENCE The National Institute of Forensic Science is a directorate

More information

RESOLUTION 130 (REV. BUSAN, 2014)

RESOLUTION 130 (REV. BUSAN, 2014) RESOLUTION 130 (REV. BUSAN, 2014) Strengthening the role of ITU in building confidence and security in the use of information and communication technologies The Plenipotentiary Conference of the International

More information

FIDO Alliance Response to the European Banking Authority (EBA)

FIDO Alliance Response to the European Banking Authority (EBA) FIDO Alliance Response to the European Banking Authority (EBA) Consultation on the Guidelines on the conditions to be met to benefit from an exemption from contingency measures under Article 33(6) of Regulation

More information

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development December 10, 2014 Statement of the Securities Industry and Financial Markets Association Senate Committee on Banking, Housing, and Urban Development Hearing Entitled Cybersecurity: Enhancing Coordination

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity May 2017 cyberframework@nist.gov Why Cybersecurity Framework? Cybersecurity Framework Uses Identify mission or business cybersecurity dependencies

More information

National Strategy for Trusted Identities in Cyberspace

National Strategy for Trusted Identities in Cyberspace National Strategy for Trusted Identities in Cyberspace James B. Sheire Senior Advisor, NSTIC National Institute of Standards and Technology (NIST) August 26, 2013 8/27/2013 1 What is NSTIC? Called for

More information

NIST Cryptographic Toolkit

NIST Cryptographic Toolkit Cryptographic Toolkit Elaine Barker ebarker@nist.gov National InformationSystem Security Conference October 16, 2000 Toolkit Purpose The Cryptographic Toolkit will provide Federal agencies, and others

More information

Dissecting NIST Digital Identity Guidelines

Dissecting NIST Digital Identity Guidelines Dissecting NIST 800-63 Digital Identity Guidelines KEY CONSIDERATIONS FOR SELECTING THE RIGHT MULTIFACTOR AUTHENTICATION Embracing Compliance More and more business is being conducted digitally whether

More information

Progress Report National Information Assurance Partnership

Progress Report National Information Assurance Partnership Progress Report 2012-2015 National Information Assurance Partnership Executive Summary The National Information Assurance Partnership (NIAP) has made significant progress in three primary mission areas:

More information

SMart esolutions Information Security

SMart esolutions Information Security Information Security Agenda What are SMart esolutions? What is Information Security? Definitions SMart esolutions Security Features Frequently Asked Questions 12/6/2004 2 What are SMart esolutions? SMart

More information

Build Your Cybersecurity Team: Create a Strong Cybersecurity Workforce Using Best Practices in Development

Build Your Cybersecurity Team: Create a Strong Cybersecurity Workforce Using Best Practices in Development Build Your Cybersecurity Team: Create a Strong Cybersecurity Workforce Using Best Practices in Development Noel Kyle, Program Manager Department of Homeland Security (DHS) National Cybersecurity Education

More information

TRANSFORMING WEST MIDLANDS POLICE A BOLD NEW MODEL FOR POLICING

TRANSFORMING WEST MIDLANDS POLICE A BOLD NEW MODEL FOR POLICING TRANSFORMING WEST MIDLANDS POLICE A BOLD NEW MODEL FOR POLICING In 2014, West Midlands Police (WMP) committed to a striking transformation programme that would help the force meet current and future policing

More information

Interagency Advisory Board Meeting Agenda, Wednesday, February 27, 2013

Interagency Advisory Board Meeting Agenda, Wednesday, February 27, 2013 Interagency Advisory Board Meeting Agenda, Wednesday, February 27, 2013 1. Opening Remarks 2. Discussion on Revisions Contained in Draft SP 800-63-2 (Bill Burr, NIST) 3. The Objectives and Status of Modern

More information

Shareholder Authentication

Shareholder Authentication ICI MUTUAL RISK MANAGEMENT STUDY Shareholder Authentication Managing the Risk of Fraudulent Transactions Table of Contents Introduction... 1 Part I: Shareholder Authentication in Theory... 2 Principles

More information

Cybersecurity and the Board of Directors

Cybersecurity and the Board of Directors Cybersecurity and the Board of Directors Key Findings from BITS/FSR Meetings OVERVIEW Board directors are increasingly required to engage in cybersecurity risk management yet some may need better education

More information

NIST Security Certification and Accreditation Project

NIST Security Certification and Accreditation Project NIST Security Certification and Accreditation Project An Integrated Strategy Supporting FISMA Dr. Ron Ross Computer Security Division Information Technology Laboratory 1 Today s Climate Highly interactive

More information

A NEW MODEL FOR AUTHENTICATION

A NEW MODEL FOR AUTHENTICATION All Rights Reserved. FIDO Alliance. Copyright 2016. A NEW MODEL FOR AUTHENTICATION ENABLING MORE EFFICIENT DIGITAL SERVICE DELIVERY Jeremy Grant jeremy.grant@chertoffgroup.com Confidential 5 The world

More information

IT Security Evaluation : Common Criteria

IT Security Evaluation : Common Criteria AfriNIC-9 MEETING Mauritius 22-28 November 2008 IT Security Evaluation : Common Criteria Ministry of Communication Technologies National Digital Certification Agency Mounir Ferjani November 2008 afrinic

More information

The European Union approach to Biometrics

The European Union approach to Biometrics The European Union approach to Biometrics gerald.santucci@cec.eu.int Head of Unit Trust & Security European Commission Directorate General Information Society The Biometric Consortium Conference 2003 1

More information

Windows 10 IoT Core Azure Connectivity and Security

Windows 10 IoT Core Azure Connectivity and Security Windows 10 IoT Core Azure Connectivity and Security Published July 27, 2016 Version 1.0 Table of Contents Introduction... 2 Device identities... 2 Building security into the platform... 3 Security as a

More information

OAS Cybersecurity Capacity Building Efforts

OAS Cybersecurity Capacity Building Efforts OAS Cybersecurity Capacity Building Efforts Are We Ready in Latin America and the Caribbean? 2016 Cybersecurity Report www.cybersecurityobservatory.com The opinions expressed in this publication are of

More information

HITPC Stage 3 Request for Comments Smart Card Alliance Comments January, 14, 2013

HITPC Stage 3 Request for Comments Smart Card Alliance Comments January, 14, 2013 HITPC Stage 3 Request for Comments Smart Card Alliance Comments January, 14, 2013 The Smart Card Alliance hereby submits the following comments regarding the Health Information Technology Policy Committee

More information

Views on the Framework for Improving Critical Infrastructure Cybersecurity

Views on the Framework for Improving Critical Infrastructure Cybersecurity This document is scheduled to be published in the Federal Register on 12/11/2015 and available online at http://federalregister.gov/a/2015-31217, and on FDsys.gov Billing Code: 3510-13 DEPARTMENT OF COMMERCE

More information

EXPERIENCE SIMPLER, STRONGER AUTHENTICATION

EXPERIENCE SIMPLER, STRONGER AUTHENTICATION 1 EXPERIENCE SIMPLER, STRONGER AUTHENTICATION 2 Data Breaches are out of control 3 IN 2014... 783 data breaches >1 billion records stolen since 2012 $3.5 million average cost per breach 4 We have a PASSWORD

More information

ENISA s Position on the NIS Directive

ENISA s Position on the NIS Directive ENISA s Position on the NIS Directive 1 Introduction This note briefly summarises ENISA s position on the NIS Directive. It provides the background to the Directive, explains its significance, provides

More information