Network Mission Assurance Phoenix Challenge 2002 Conference

Size: px
Start display at page:

Download "Network Mission Assurance Phoenix Challenge 2002 Conference"

Transcription

1 Phoenix Challenge 2002 Conference Lockheed Martin Advanced Technology Laboratories Distributed Processing Laboratory 1 Federal Street A&E Building 3W Camden, New Jersey Mike Junod mjunod@atl.lmco.com (856) September 12, 2002

2 Presentation Outline ATL Organization Holistic Information Assurance Information Assurance Efforts (NMA) Framework Threat Analysis & Prediction (TAP) Cyber Attack Workstation (CAW) Dynamic Trust-based Resource Allocation (DyTR( DyTR) Intelligent Agents Virtual Network Simulator (VNS) 2

3 ATL Organization Lockheed Martin Martin R. R. Coutts, Coutts, Executive Vice Vice President System System Integration R. R. Frew, Frew,, VP VP Technology NE&SS NE&SS J. J. Pridmore,, Director Advanced Technology Laboratories Government R&D DARPA (50%) Over the past five years, ATL has become a major DARPA contractor Lockheed Martin leader in information technology (ITO, ISO, TTO) Established military relevance capability Government laboratories (15%) Transition path from DARPA to the field Strategic foothold for ACTD, ATD follow-ons ons Commercial (<5%) Near term: small, working strategic relationships Long term: Grow to represent >20% of business Lockheed Martin (35%) Currently 50/50 mix of development vs. services/consulting 3

4 Overall Objectives Objectives Dynamically Identify, Protect, and Ensure Survivability and Continued Operation of High Value/Critical Assets (Holistic Vision) Predictively Determine Likely Attack Campaigns to Mitigate Major Disruption of High Value Assets & Ensure Critical Infrastructure Survivability Research Focus Areas Active Network Management and Adaptive Quality of Service Adaptive, Distributed Resource Allocation & Control Secure Adaptive Agent Framework Attack Knowledge Representation to infer Attack Patterns Faster than Real-Time Exploration of Attacks & Response Effects Dynamic Network Mapping and Exploit Determination in Support of Autonomic Information Warfare Operations Dynamic Trust Assessment 4

5 Holistic Information Assurance 5

6 Distributed, Holistic Information Assurance Infrastructure Model and Control Inspect infrastructure state Reflect controls back onto enclave infrastructure Asset Identification Dynamically identify critical assets for mission objectives Map critical assets to low level resources Threat Analysis and Prediction Infer patterns from network event observations Correlate patterns to likely attack campaigns Explore campaign effects on critical assets Response Coordination Analyze campaign effects relative to mission objectives Identify and Initiate most effective response Distributed, Holistic Information Assurance Asset Identification Enclave Infrastructure HCI Infrastructure Model & Control Threat Analysis & Prediction Events (eg.. Sensors) Dynamic Infrastructure Infrastructure Discovery State & Analysis Reflective Infrastructure Model Event Correlation Attack Type Instance Attack KB Critical Asset Identification Infrastructure Configuration Dynamic Infrastructure Modeler Holistic Attack Campaign Synthesis Attack Patterns Response Commands Attack Campaign Step Response Coordination Dynamic Response Control Response Objectives Response Decision Reasoning Impact Effects Impact Analysis Ensure Survivability of High Value Assets and Continued Operation of Critical Infrastructure Components 6

7 NMA Framework Core Infrastructure Information Model Distributed Object Services Code and Object Mobility Reflective Sensor Control Dynamic QoS Manager Network Discovery Network Resource Mgmt. Visualization (Tree View) Multiple Views Sensor Attribute Access Integration alone is not sufficient. You need orchestration! Pluggable IA Capabilities Sensors Controllers Actuators Interfaces 7

8 Threat Analysis and Prediction Attack Knowledge Base Attacker Capability Ontology Attack method rules ICAT (public software fault database based on CVE) Use of Protégé,, an open- source ontology editor Representation of attacker capabilities that result from the exploitation of software faults Attack Projection Forecasts the effects of the attack on infrastructure assets Takes predicted next attack step and simulates the effect upon the infrastructure and critical assets Identifies areas of need for close monitoring 8

9 Cyber Attack Workstation Tool Options Account for for Risk Reconnaissance Exploit Options 9 Reconnaissance and Attack Tool Automation Automate the process of monitoring and attacking network Provide library of intelligence gathering, penetration, and denial of service tools for use through single interface Allow user with little experience in hacking to test attack mechanisms Exploit & Attack Database Define High Level Attack Campaign Attack Campaign Generation Defense Through Understanding of the Offense

10 Advanced Technology Laboratories Dynamic Trust-based Resources Active, dynamic networks have limited or no a priori access allocation Adaptively determine trust Dynamically allocate resources 10 DARPA DARPA FTN FTN Contract Contract out out of of AFRL AFRL

11 ATL s Agent Technology Extendible Mobile Agent Architecture GCCS-M Host Agent Sensor Control Host Agent Legacy Systems e.g. GCCS-M Agent Dock Communication, Mobile Agents DTF Host Agent Dock Flexible Agent System Workflow Reusable Components! Agent Agent System Controller Agent Dock Agent Dock: Agent Management, Security, Resource Control, QoS 11 Task Path Flexible Agent Workflow Patterns Reusable components and assembly patterns

12 EMAA Security Architecture Agent Audit Logging SSL: Remote Host Authentication and Encryption DOC K CommunicationServer AgentManager Agent authentication Sole provider of threads to agents EMAAClassLoader Secure Class Loader JVM Checks agent privileges Loads authorized classes Establishes permissions for each agent according to policy. Security Manager Access Controller Operating System Hardware EMAA Framework Dynamically checks permissions in policy. Application Specifics 0% 100% Maximize the security provided by the framework 12

13 Some of ATL s Agent-Based Systems Some of ATL s Agent Systems Robots, Agents, People Cooperating Agents for Specific Tasks (CAST) Joint Interagency Task Force - East (JIATF-E) Log C2/Agile Commander Dismounted Guardian Small Unit Ops LCS - Marine Joint Logistics/JTL ACTD Airborne Manned/ Unmanned System (AMUST) Air Mobility Command, Coalition Operations, etc. Customer DARPA DARPA, NWDC DARPA CECOM CECOM DARPA DARPA DARPA Army AATD AFRL Application TBD (Seedling) Navy Time-Critical Strike, Coalition C2 Ship Tracking Plan Monitoring Threat Alerts Logistics Requests Logistics Integration SA for Command on the Move Plan Monitoring/ Replanning ABS Ingredients Heterogeneous Teams Info, imagery collection, correlation, dissemination Information retrieval, integration Sentinels Data sharing, distributed Fusion Human-computer dialog Data integration/mediation Data access, sentinels Data sharing/fusion Data access, sentinels ATL Agent Technology has been Deployed on >20 Programs 13

14 Virtual Network Simulator (VNS) Designed to rapidly configure and simulate Army tactical networks Focuses on training Information Assurance Manager (IAM) or IA Network Manager (IANM) to react to network attacks Interfaces with CECOM s existing Internet Attack Simulator (IAS) Simulates CECOM/s attack taxonomy and C2 Protect tool behaviors Instructors Interface Configures network training scenarios Selects and launches network attacks Monitors student performance Student Interface Initializes network configuration and protection mechanisms Monitors network performance and attack alerts Responds to attacks using available protection tools Internet Attack Simulator Virtual Network Simulator HLA Runtime Infrastructure (RTI) 14

15 VNS Interfaces VNS Network Monitoring Features Alert Messages from the IDS change the borders from light BLUE to flashing RED Links Change Between bright GREEN and RED to signify changes in traffic density Student Network Monitoring Display VNS Network Control Features The scan of the router is detected by the IDSs Student is able to drill down and investigate Student is able to recognize trouble as the attacked links heat up Student is able to select a router to investigate further Student deduces the DoS attack and takes corrective action Student Network Control Dialog Boxes 15

16 Lockheed Martin Booth Questions? 16

17 NMA Papers 1. T. Hughes, "Knowledge- and Simulation-based Threat Analysis and Reasoning (KSTAR)", Internal Report, April J. Denny, "Automated Response for Computer Network Defense", Lockheed Martin ATL Internal Report, March P. Muckelbauer, "Critical Asset Identification", Internal Report, March T. Hughes, "Threat Analysis and Prediction", Internal Report, Feb M. Junod, "Holistic Information Assurance", Internal Report, March M. Junod, Cyber Attack Workstation (CAW) 7. M. Junod, Dynamic Trust-based Resource Allocation (DyTR) 17

Integrated C4isr and Cyber Solutions

Integrated C4isr and Cyber Solutions Integrated C4isr and Cyber Solutions When Performance Matters L3 Communication Systems-East provides solutions in the C4ISR and cyber markets that support mission-critical operations worldwide. With a

More information

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO Exhibit R-2, RDT&E Budget Item Justification: PB 2013 Office of Secretary Of Defense DATE: February 2012 0400: Research,, Test & Evaluation, Defense-Wide BA 3: Advanced Technology (ATD) COST ($ in Millions)

More information

The Perfect Storm Cyber RDT&E

The Perfect Storm Cyber RDT&E The Perfect Storm Cyber RDT&E NAVAIR Public Release 2015-87 Approved for public release; distribution unlimited Presented to: ITEA Cyber Workshop 25 February 2015 Presented by: John Ross NAVAIR 5.4H Cyberwarfare

More information

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships About SANS The SANS (SysAdmin, Audit, Network, Security) Institute Established in 1989 Cooperative research

More information

Information Warfare Industry Day

Information Warfare Industry Day Information Warfare Industry Day 20180510 RDML Barrett, OPNAV N2N6G TRANSPORT COMMERCIAL INTERNET DISN SCI Coalition Networks ADNS TELEPORT NMCI & ONE-NET JRSS MOC GNOC NCDOC USMC ISNS / CANES / SUBLAN

More information

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO Exhibit R-2, RDT&E Budget Item Justification: PB 2013 Office of Secretary Of Defense DATE: February 2012 COST ($ in Millions) FY 2011 FY 2012 Base OCO Total FY 2014 FY 2015 FY 2016 FY 2017 Cost To Complete

More information

Context Based Shared Understanding for Situation Awareness

Context Based Shared Understanding for Situation Awareness Distribution Statement A: Approved for public release; distribution is unlimited. Context Based Shared Understanding for Situation Awareness June 9, 2004 David G. Cooper Lockheed Martin Advanced Technology

More information

Mission Aware Cybersecurity

Mission Aware Cybersecurity Mission Aware Cybersecurity Cody Fleming (UVA) Scott Lucero (OSD) Peter Beling, Barry Horowitz (UVA), Calk Elks (VCU) October 2016 1 Systems Engineering Research Center (SERC) Overview DoD and the Intelligence

More information

External Supplier Control Obligations. Cyber Security

External Supplier Control Obligations. Cyber Security External Supplier Control Obligations Cyber Security Control Title Control Description Why this is important 1. Cyber Security Governance The Supplier must have cyber risk governance processes in place

More information

Reinvent Your 2013 Security Management Strategy

Reinvent Your 2013 Security Management Strategy Reinvent Your 2013 Security Management Strategy Laurent Boutet 18 septembre 2013 Phone:+33 6 25 34 12 01 Email:laurent.boutet@skyboxsecurity.com www.skyboxsecurity.com What are Your Key Objectives for

More information

AC2 CTC Investment Strategy. Capt Brandon Keller, AFRL/RIS Acting CTC Lead

AC2 CTC Investment Strategy. Capt Brandon Keller, AFRL/RIS Acting CTC Lead AC2 CTC Investment Strategy Capt Brandon Keller, AFRL/RIS Acting CTC Lead Scope Covers monitor, assess, plan, and execute processes within and across air, space, cyber domains Addresses four key goals:

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

Directed Energy S&T. Challenges Overview. L. Bruce Simpson, SES Director Directed Energy Directorate Kirtland AFB, New Mexico

Directed Energy S&T. Challenges Overview. L. Bruce Simpson, SES Director Directed Energy Directorate Kirtland AFB, New Mexico Directed Energy S&T Challenges Overview L. Bruce Simpson, SES Director Directed Energy Directorate Kirtland AFB, New Mexico Mission AFRL/Directed Energy Directorate Develop, integrate, and transition science

More information

UNCLASSIFIED R-1 ITEM NOMENCLATURE

UNCLASSIFIED R-1 ITEM NOMENCLATURE Exhibit R-2, RDT&E Budget Item Justification: PB 2014 Air Force DATE: April 2013 COST ($ in Millions) # ## FY 2015 FY 2016 FY 2017 FY 2018 Program Element - 0.000 0.000 5.853-5.853 5.961 6.181 6.290 6.404

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Advanced Endpoint Protection

Advanced Endpoint Protection Advanced Endpoint Protection Protecting Endpoints and Servers Nick Levay, Chief Security Officer, Bit9 @rattle1337 2014 Bit9. All Rights Reserved About Me Chief Security Officer, Bit9

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

Application Whitelisting and Active Analysis Nick Levay, Chief Security Officer, Bit9

Application Whitelisting and Active Analysis Nick Levay, Chief Security Officer, Bit9 Application Whitelisting and Active Analysis Nick Levay, Chief Security Officer, Bit9 About Me Chief Security Officer @ Bit9 Former Director of Technical Operations and Information Security @ Center for

More information

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

White Paper. Why IDS Can t Adequately Protect Your IoT Devices White Paper Why IDS Can t Adequately Protect Your IoT Devices Introduction As a key component in information technology security, Intrusion Detection Systems (IDS) monitor networks for suspicious activity

More information

Defense in Depth. Constructing Your Walls for Your Enterprise. Mike D Arezzo Director of Security April 21, 2016

Defense in Depth. Constructing Your Walls for Your Enterprise. Mike D Arezzo Director of Security April 21, 2016 Defense in Depth Constructing Your Walls for Your Enterprise Mike D Arezzo Director of Security April 21, 2016 Defense in Depth Defense in Depth Coordinated use of multiple security countermeasures Protect

More information

Cybersecurity in Acquisition

Cybersecurity in Acquisition Kristen J. Baldwin Acting Deputy Assistant Secretary of Defense for Systems Engineering (DASD(SE)) Federal Cybersecurity Summit September 15, 2016 Sep 15, 2016 Page-1 Acquisition program activities must

More information

Internet Scanner 7.0 Service Pack 2 Frequently Asked Questions

Internet Scanner 7.0 Service Pack 2 Frequently Asked Questions Frequently Asked Questions Internet Scanner 7.0 Service Pack 2 Frequently Asked Questions April 2005 6303 Barfield Road Atlanta, GA 30328 Tel: 404.236.2600 Fax: 404.236.2626 Internet Security Systems (ISS)

More information

A Better Space Mission Systems threat assessment by leveraging the National Cyber Range

A Better Space Mission Systems threat assessment by leveraging the National Cyber Range A Better Space Mission Systems threat assessment by leveraging the National Cyber Range Chuck Allen (CISSP) & Jonathon Doubleday CORD Presented to GSAW, Feb-March 2018 2018 The Aerospace Corporation Abstract

More information

CERT Overview. Jeffrey J. Carpenter 2008 Carnegie Mellon University

CERT Overview. Jeffrey J. Carpenter 2008 Carnegie Mellon University CERT Overview Jeffrey J. Carpenter 2008 Carnegie Mellon University Software Engineering Institute Department of Defense R&D Laboratory FFRDC Created in 1984 Administered by Carnegie Mellon

More information

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com DFARS Compliance SLAIT Consulting SECURITY SERVICES Mike D Arezzo Director of Security Services Introduction 18+ year career in Information Technology and Security General Electric (GE) as Software Governance

More information

Cyberspace: New Frontiers in Technology Insertion

Cyberspace: New Frontiers in Technology Insertion Cyberspace: New Frontiers in Technology Insertion Dr. John S. Bay, ST Chief Scientist, Air Force Research Laboratory, Information Directorate AFRL Structure AFRL Maj Gen C Bedke Staff XP Air Vehicles Space

More information

ACUMEN AI on the Edge. For Military Applications

ACUMEN AI on the Edge. For Military Applications ACUMEN AI on the Edge For Military Applications Overview Artificial Intelligence (AI), is intelligence demonstrated by machines. In computer science, AI research is defined as the study of intelligent

More information

2 nd Cybersecurity Workshop Test and Evaluation to Meet the Advanced Persistent Threat

2 nd Cybersecurity Workshop Test and Evaluation to Meet the Advanced Persistent Threat 2 nd Cybersecurity Workshop Test and Evaluation to Meet the Advanced Persistent Threat Faye Francy Aviation ISAC February 2015 Company Organization Corporate Defense, Space & Security Boeing Capital Corporation

More information

Sneak Peak at CIS Critical Security Controls V 7 Release Date: March Presented by Kelli Tarala Principal Consultant Enclave Security

Sneak Peak at CIS Critical Security Controls V 7 Release Date: March Presented by Kelli Tarala Principal Consultant Enclave Security Sneak Peak at CIS Critical Security Controls V 7 Release Date: March 2018 2017 Presented by Kelli Tarala Principal Consultant Enclave Security 2 Standards and Frameworks 3 Information Assurance Frameworks

More information

Defense in Depth Security in the Enterprise

Defense in Depth Security in the Enterprise Defense in Depth Security in the Enterprise Mike Mulville SAIC Cyber Chief Technology Officer MulvilleM@saic.com Agenda The enterprise challenge - threat; vectors; and risk Traditional data protection

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

Building and Instrumenting the Next- Generation Security Operations Center. Sponsored by

Building and Instrumenting the Next- Generation Security Operations Center. Sponsored by Building and Instrumenting the Next- Generation Security Operations Center Sponsored by Webinar Logistics Optimize your experience today Enable pop-ups within your browser Turn on your system s sound to

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

Cyber Security for Renewable Energy Systems

Cyber Security for Renewable Energy Systems Cyber Security for Renewable Energy Systems Asia Pacific Clean Energy Summit August 31, 2010 Juan J. Torres Manager, Energy Systems Analysis Sandia National Laboratories jjtorre@sandia.gov Sandia is a

More information

UNCLASSIFIED. FY 2016 Base FY 2016 OCO

UNCLASSIFIED. FY 2016 Base FY 2016 OCO Exhibit R-2, RDT&E Budget Item Justification: PB 2016 Office of the Secretary Of Defense Date: February 2015 0400: Research, Development, Test & Evaluation, Defense-Wide / BA 2: COST ($ in Millions) Prior

More information

McAfee Network Security Platform Administration Course

McAfee Network Security Platform Administration Course McAfee Network Security Platform Administration Course Education Services administration course The McAfee Network Security Platform Administration course from McAfee Education Services is an essential

More information

RiskSense Attack Surface Validation for IoT Systems

RiskSense Attack Surface Validation for IoT Systems RiskSense Attack Surface Validation for IoT Systems 2018 RiskSense, Inc. Surfacing Double Exposure Risks Changing Times and Assessment Focus Our view of security assessments has changed. There is diminishing

More information

Radiance Capabilities Overview Concepts to Capabilities

Radiance Capabilities Overview Concepts to Capabilities Radiance Capabilities Overview Concepts to Capabilities 350 Wynn Drive Huntsville, AL 35805 Phone: (256) 704-3400 Fax: (256) 704-3412 www.radiancetech.com Radiance Overview Established 15 March 1999 Headquarters:

More information

CSWAE Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer CSWAE Certified Secure Web Application Engineer Overview Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized

More information

Cyber Threat Intelligence: Integrating the Intelligence Cycle. Elias Fox and Michael Norkus, Cyber Threat Intelligence Analysts January 2017

Cyber Threat Intelligence: Integrating the Intelligence Cycle. Elias Fox and Michael Norkus, Cyber Threat Intelligence Analysts January 2017 Cyber Threat Intelligence: Integrating the Intelligence Cycle Elias Fox and Michael Norkus, Cyber Threat Intelligence Analysts January 2017 CLASSIFICATION MARKS The Global Domain Network Domain The internet

More information

Smart Data Center From Hitachi Vantara: Transform to an Agile, Learning Data Center

Smart Data Center From Hitachi Vantara: Transform to an Agile, Learning Data Center Smart Data Center From Hitachi Vantara: Transform to an Agile, Learning Data Center Leverage Analytics To Protect and Optimize Your Business Infrastructure SOLUTION PROFILE Managing a data center and the

More information

Secure Development Lifecycle

Secure Development Lifecycle Secure Development Lifecycle Strengthening Cisco Products The Cisco Secure Development Lifecycle (SDL) is a repeatable and measurable process designed to increase Cisco product resiliency and trustworthiness.

More information

10/18/2016. Preparing Your Organization for a HHS OIG Information Security Audit. Models for Risk Assessment

10/18/2016. Preparing Your Organization for a HHS OIG Information Security Audit. Models for Risk Assessment Preparing Your Organization for a HHS OIG Information Security Audit David Holtzman, JD, CIPP/G CynergisTek, Inc. Brian C. Johnson, CPA, CISA HHS OIG Section 1: Models for Risk Assessment Section 2: Preparing

More information

Transforming IT: From Silos To Services

Transforming IT: From Silos To Services Transforming IT: From Silos To Services Chuck Hollis Global Marketing CTO EMC Corporation http://chucksblog.emc.com @chuckhollis IT is being transformed. Our world is changing fast New Technologies New

More information

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments Today s PCI compliance landscape is one of continuing change and scrutiny. Given the number

More information

Your Challenge. Our Priority.

Your Challenge. Our Priority. Your Challenge. Our Priority. Building trust and Confidence. When Federal managers and military leaders face tough challenges in cyber, data collection & analytics, enterprise IT or systems and software

More information

THE INTERNET OF THINGS FOR DEFENSE

THE INTERNET OF THINGS FOR DEFENSE THE INTERNET OF THINGS FOR DEFENSE WHEN IT MATTERS, IT RUNS ON WIND RIVER EXECUTIVE SUMMARY The Internet of Things (IoT) is today s commercial effort to integrate a wide variety of technical and commercial

More information

Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda September 2016

Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda September 2016 Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda 21-22 September 2016 DAY 1: Cyber Intelligence Strategic and Operational Overview 8:30 AM - Coffee Reception

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Host Intrusion The Host Intrusion employs a response to a perceived incident of interference on a host-based system

More information

UNCLASSIFIED FY 2016 OCO. FY 2016 Base

UNCLASSIFIED FY 2016 OCO. FY 2016 Base Exhibit R-2, RDT&E Budget Item Justification: PB 2016 Office of the Secretary Of Defense Date: February 2015 0400:,, Test & Evaluation, Defense-Wide / BA 3: Advanced Technology (ATD) COST ($ in Millions)

More information

Air Force Test Center

Air Force Test Center Air Force Test Center Avionics Cyber Range (ACR) DISTRIBUTION STATEMENT A. Approved for public release; distribution is unlimited. Bill L'Hommedieu ACR Chief Engineer 96 th Cyber Test Group 7 May 2018

More information

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe.

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe. Crises Control Cloud Security Principles Transputec provides ICT Services and Solutions to leading organisations around the globe. As a provider of these services for over 30 years, we have the credibility

More information

Tactical Microgrid Standardization Update to the EGSA Government Relations Committee

Tactical Microgrid Standardization Update to the EGSA Government Relations Committee Tactical Microgrid Standards Consortium Tactical Microgrid Standardization Update to the EGSA Government Relations Committee Current as of 15 September 2017 US Army Engineer R&D Center (ERDC) US Army Communications-Electronics

More information

UNCLASSIFIED R-1 ITEM NOMENCLATURE. FY 2014 FY 2014 OCO ## Total FY 2015 FY 2016 FY 2017 FY 2018

UNCLASSIFIED R-1 ITEM NOMENCLATURE. FY 2014 FY 2014 OCO ## Total FY 2015 FY 2016 FY 2017 FY 2018 Exhibit R-2, RDT&E Budget Item Justification: PB 2014 Office of Secretary Of Defense DATE: April 2013 BA 3: Advanced (ATD) COST ($ in Millions) All Prior Years FY 2012 FY 2013 # Base OCO ## Total FY 2015

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

Regional Resilience: Prerequisite for Defense Industry Base Resilience

Regional Resilience: Prerequisite for Defense Industry Base Resilience Regional Resilience: Prerequisite for Defense Industry Base Resilience Paula Scalingi, Director Pacific Northwest Center for Regional Disaster Resilience Vice Chair, The Infrastructure Security Partnership

More information

Aerospace Systems Directorate

Aerospace Systems Directorate Aerospace Systems Directorate Dr. Doug Blake Director Aerospace Systems Directorate Air Force Research Laboratory 2 United States Air Force Mission The Mission of the United States Air Force is to Fly,

More information

CompTIA Cybersecurity Analyst+

CompTIA Cybersecurity Analyst+ CompTIA Cybersecurity Analyst+ Course CT-04 Five days Instructor-Led, Hands-on Introduction This five-day, instructor-led course is intended for those wishing to qualify with CompTIA CSA+ Cybersecurity

More information

Providing Cybersecurity Inventory, Compliance Tracking, and C2 in a Heterogeneous Tool Environment

Providing Cybersecurity Inventory, Compliance Tracking, and C2 in a Heterogeneous Tool Environment Providing Cybersecurity Inventory, Compliance Tracking, and C2 in a Heterogeneous Tool Environment Joseph L. Wolfkiel Secure Configuration Management Lead Engineer May 2018 1 Disclaimer The information

More information

Forecast to Industry 2016

Forecast to Industry 2016 Forecast to Industry 2016 Cyber Portfolio COL Brian Lyttle Program Executive Officer, Cyber 17 November 2016 UNCLASSIFIED 1 Our Mission Develop, integrate, and assure cyber capabilities in order to enable

More information

Statement for the Record

Statement for the Record Statement for the Record of Seán P. McGurk Director, Control Systems Security Program National Cyber Security Division National Protection and Programs Directorate Department of Homeland Security Before

More information

CORNERSTONE: Foundational Models and Services for Integrated Battle Planning

CORNERSTONE: Foundational Models and Services for Integrated Battle Planning CORNERSTONE: Foundational Models and Services for Integrated Battle Planning Paper ID # 78 Topic 4: Collaboration, Shared Awareness, & Decision Making 17th ICCRTS Operationalizing C2 Agility Robert J.

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Continual disclosed and reported

More information

Intelligent Mobile Agents in Military Command and Control

Intelligent Mobile Agents in Military Command and Control Intelligent Mobile s in Military Command and Control Susan McGrath, PhD Daria Chacón Kenneth Whitebread, PhD Lockheed Martin Lockheed Martin Lockheed Martin Advanced Technology Laboratories Advanced Technology

More information

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1 RSA Advanced Security Operations Richard Nichols, Director EMEA 1 What is the problem we need to solve? 2 Attackers Are Outpacing Defenders..and the Gap is Widening Attacker Capabilities The defender-detection

More information

Transforming Security Part 2: From the Device to the Data Center

Transforming Security Part 2: From the Device to the Data Center SESSION ID: SP01-R11 Transforming Security Part 2: From the Device to the Data Center John Britton Director, EUC Security VMware @RandomDevice The datacenter as a hospital 3 4 5 Digital transformation

More information

UNCLASSIFIED FY 2016 OCO. FY 2016 Base

UNCLASSIFIED FY 2016 OCO. FY 2016 Base Exhibit R-2, RDT&E Budget Item Justification: PB 2016 Office of the Secretary Of Defense Date: February 2015 0400: Research, Development, Test & Evaluation, Defense-Wide / BA 3: Advanced Technology Development

More information

New Horizons. Dr. Bryant Wysocki Chief Engineer AFRL Information Directorate. 13 March 2017

New Horizons. Dr. Bryant Wysocki Chief Engineer AFRL Information Directorate. 13 March 2017 New Horizons Dr. Bryant Wysocki Chief Engineer AFRL Information Directorate 13 March 2017 Air Force Research Laboratory 2 Information Technologies....Touch Every Other AFRL Directorate C 4+1 I Command,

More information

Space Cyber: An Aerospace Perspective

Space Cyber: An Aerospace Perspective Space Cyber: An Aerospace Perspective USAF Cyber Vision 2025 AFSPC 19-21 March 2012 Frank Belz and Joe Betser The Aerospace Corporation Computers and Software Division 20 March 2012 frank.belz@aero.org

More information

Railroad Infrastructure Security

Railroad Infrastructure Security TRB Annual Meeting January 14, 2002 Session 107 - Railroad Security William C. Thompson william.thompson@jacobs.com 402-697-5011 Thanks to: Bob Ulrich Dr. William Harris Byron Ratcliff Frank Thigpen John

More information

empow s Security Platform The SIEM that Gives SIEM a Good Name

empow s Security Platform The SIEM that Gives SIEM a Good Name empow s Security Platform The SIEM that Gives SIEM a Good Name Donnelley Financial Solutions empow s platform is unique in the security arena it makes all the tools in our arsenal work optimally and in

More information

RDT&E BUDGET ITEM JUSTIFICATION SHEET (R-2 Exhibit) February 2000

RDT&E BUDGET ITEM JUSTIFICATION SHEET (R-2 Exhibit) February 2000 PE NUMBER: 0602702F PE TITLE: Command Control and Communications BUDGET ACTIVITY RDT&E BUDGET ITEM JUSTIFICATION SHEET (R-2 Exhibit) February 2000 PE NUMBER AND TITLE 02 - Applied Research 0602702F Command

More information

Business Continuity Management

Business Continuity Management Business Continuity Management Cyber Security importance by Ashraf Hasanov Business Continuity Expert BCMS BS25999 Lead Auditor Regional Disaster Response Team Member of IFRC What could stop your business?

More information

TestBraindump. Latest test braindump, braindump actual test

TestBraindump.   Latest test braindump, braindump actual test TestBraindump http://www.testbraindump.com Latest test braindump, braindump actual test Exam : CS0-001 Title : CompTIA Cybersecurity Analyst (CySA+) Exam Vendor : CompTIA Version : DEMO Get Latest & Valid

More information

SAPR platforms and EW multifunctional technology needs. Sergio Attilio Jesi 18 of June 2015, Rome

SAPR platforms and EW multifunctional technology needs. Sergio Attilio Jesi 18 of June 2015, Rome SAPR platforms and EW multifunctional technology needs Sergio Attilio Jesi 18 of June 2015, Rome PROPRIETARY NOTICE The information contained in this docum ent is th e property of ELETTRONICA S.p.A. Use

More information

Security: The Key to Affordable Unmanned Aircraft Systems

Security: The Key to Affordable Unmanned Aircraft Systems AN INTEL COMPANY Security: The Key to Affordable Unmanned Aircraft Systems By Alex Wilson, Director of Business Development, Aerospace and Defense WHEN IT MATTERS, IT RUNS ON WIND RIVER EXECUTIVE SUMMARY

More information

The CERT Top 10 List for Winning the Battle Against Insider Threats

The CERT Top 10 List for Winning the Battle Against Insider Threats The CERT Top 10 List for Winning the Battle Against Insider Threats Dawn Cappelli CERT Insider Threat Center Software Engineering Institute Carnegie Mellon University Session ID: STAR-203 Session Classification:

More information

IASM Support for FISMA

IASM Support for FISMA Introduction Most U.S. civilian government agencies, and commercial enterprises processing electronic data on behalf of those agencies, are concerned about whether and how Information Assurance products

More information

UNCLASSIFIED. UNCLASSIFIED Office of Secretary Of Defense Page 1 of 8 R-1 Line #18

UNCLASSIFIED. UNCLASSIFIED Office of Secretary Of Defense Page 1 of 8 R-1 Line #18 Exhibit R-2, RDT&E Budget Item Justification: PB 2015 Office of Secretary Of Defense Date: March 2014 0400: Research, Development, Test & Evaluation, Defense-Wide / BA 2: Applied Research COST ($ in Millions)

More information

The Role of Situational Awareness in Cyber Security

The Role of Situational Awareness in Cyber Security 1 The Role of Situational Awareness in Cyber Security Dr. Cyril Onwubiko Director, Information & Security Assurance CYBER SECURITY Ensure networks, systems, applications and services are secure and protected

More information

Think Like an Attacker

Think Like an Attacker Think Like an Attacker Using Attack Intelligence to Ensure the Security of Critical Business Assets Current State of Information Security Focused on detection and response Desire to reduce detection to

More information

Cyber Perspectives. Science and Technology Roadmap

Cyber Perspectives. Science and Technology Roadmap Cyber Perspectives Science and Technology Roadmap NDIA S&T Conference 14 April 2010 Pat Sullivan SSC Pacific Cyber Warfare Capabilities, Opportunities and Challenges Capabilities: Global, 24x7 Network

More information

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld Balancing Compliance and Operational Security Demands Nov 2015 Steve Winterfeld What is more important? Compliance with laws / regulations Following industry best practices Developing a operational practice

More information

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n CYBETBIT in a Nutshell A leader in the development and integration of Cyber Security Solutions A main provider of Cyber Security solutions for the

More information

Air Force Research Laboratory

Air Force Research Laboratory Air Force Research Laboratory Emerging Command, Control, and Communications Technologies for the 3 rd Offset and Future Operating Concept AFCEA Luncheon 22 September 2016 Dr. Paul Antonik, ST Chief Scientist,

More information

No Country for Old Security Compliance in the Cloud. Joel Sloss, CDSA Board of Directors May 2017

No Country for Old Security Compliance in the Cloud. Joel Sloss, CDSA Board of Directors May 2017 No Country for Old Security Compliance in the Cloud Joel Sloss, CDSA Board of Directors May 2017 Emerging Threats Specific/sequential targeting Effective reconnaissance Practiced tool usage Sophisticated

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

An Operational Cyber Security Perspective on Emerging Challenges. Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL)

An Operational Cyber Security Perspective on Emerging Challenges. Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL) An Operational Cyber Security Perspective on Emerging Challenges Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL) Johns Hopkins University Applied Physics Lab (JHU/APL) University

More information

Ensuring Business Resilience Jim Neumann, Vice President of Marketing, Power Analytics Corp.

Ensuring Business Resilience Jim Neumann, Vice President of Marketing, Power Analytics Corp. Ensuring Business Resilience Jim Neumann, Vice President of Marketing, Power Analytics Corp. In today s digital economy, the importance of taking a bottom-line view of your organization s electrical power

More information

K12 Cybersecurity Roadmap

K12 Cybersecurity Roadmap K12 Cybersecurity Roadmap Introduction Jason Brown, CISSP Chief Information Security Officer Merit Network, Inc jbrown@merit.edu @jasonbrown17 https://linkedin.com/in/jasonbrown17 2 Agenda 3 Why Use the

More information

Summary of Cyber Security Issues in the Electric Power Sector

Summary of Cyber Security Issues in the Electric Power Sector Summary of Cyber Security Issues in the Electric Power Sector Jeff Dagle, PE Chief Electrical Engineer Energy Technology Development Group Pacific Northwest National Laboratory (509) 375-3629 jeff.dagle@pnl.gov

More information

AFCEA Welcome/Opening Keynote Speech. Murad Bayar, Undersecretary for Defense Industries, MoND, Turkey

AFCEA Welcome/Opening Keynote Speech. Murad Bayar, Undersecretary for Defense Industries, MoND, Turkey AFCEA Welcome/Opening Keynote Speech Murad Bayar, Undersecretary for Defense Industries, MoND, Turkey A Turkish Perspective on the Challenges of Security in a Network-Enabled Environment I would like to

More information

Building Resilience in a Digital Enterprise

Building Resilience in a Digital Enterprise Building Resilience in a Digital Enterprise Top five steps to help reduce the risk of advanced targeted attacks To be successful in business today, an enterprise must operate securely in the cyberdomain.

More information

Resilient Architectures

Resilient Architectures Resilient Architectures Jeffrey Picciotto 2 nd Annual Secure and Resilient Cyber Architectures Workshop Transformation of Thought CONOPS Use Cases End to End Flows Cyber Threats & Intelligence Prioritize

More information

Cyber Security For Utilities Risks, Trends & Standards. IEEE Toronto March 22, Doug Westlund Senior VP, AESI Inc.

Cyber Security For Utilities Risks, Trends & Standards. IEEE Toronto March 22, Doug Westlund Senior VP, AESI Inc. Cyber Security For Utilities Risks, Trends & Standards IEEE Toronto March 22, 2017 Doug Westlund Senior VP, AESI Inc. Agenda Cyber Security Risks for Utilities Trends & Recent Incidents in the Utility

More information

Quality Assurance Involvement Compared to Program Results. Jill A. Brooks Network Centric Systems

Quality Assurance Involvement Compared to Program Results. Jill A. Brooks Network Centric Systems Quality Assurance Involvement Compared to Program Results Jill A. Brooks Network Centric Systems Agenda Introduction Software Engineering Institute Insight Raytheon North Texas Data Cost Performance Schedule

More information

UNCLASSIFIED. R-1 ITEM NOMENCLATURE PE F: Command Control and Communications. FY 2011 Total Estimate. FY 2011 OCO Estimate

UNCLASSIFIED. R-1 ITEM NOMENCLATURE PE F: Command Control and Communications. FY 2011 Total Estimate. FY 2011 OCO Estimate Exhibit R-2, RDT&E Budget Item Justification: PB 2011 Air Force DATE: February 2010 COST ($ in Millions) FY 2009 Actual FY 2010 FY 2012 FY 2013 FY 2014 FY 2015 Cost To Complete Program Element 114.510

More information

Managing IT & Election Systems. U.S. Election Assistance Commission 1

Managing IT & Election Systems. U.S. Election Assistance Commission   1 Managing IT & Election Systems U.S. Election Assistance Commission www.eac.gov 1 Election Administrators are IT Managers Election Officials and their constituencies must understand that they are complex

More information

Cyber Threat Landscape April 2013

Cyber Threat Landscape April 2013 www.pwc.co.uk Cyber Threat Landscape April 2013 Cyber Threats: Influences of the global business ecosystem Economic Industry/ Competitors Technology-led innovation has enabled business models to evolve

More information