Homeland Security and Cyber Infrastructure Resilience

Size: px
Start display at page:

Download "Homeland Security and Cyber Infrastructure Resilience"

Transcription

1 January 2014 Homeland Security and Cyber Infrastructure Resilience Resources for and Results of DHS Cyber Evaluations, Incident Response, Threat Coordination, and Security Management Bradford J. Willke, CISSP Program Manager, Cyber Security Advisor Program Office of Cybersecurity and Communications (CS&C) National Protection and Programs Directorate (NPPD)

2 CYBER THREAT TRENDS AND SPECIFIC ATTACKS Presenter s Name June 17,

3 Sophistication Growth of Cyber Threats High Sophistication Required of Actors Declining Back doors Disabling audits Sophistication of Available Tools Growing Packet spoofing Sniffers Sweepers Burglaries GUI Network mngt. diagnostics Hijacking sessions Denial of Service Stealth /advanced scanning techniques Staging www attacks Automated probes/scans Convergence Stuxnet Sophisticated C2 Cross site scripting / Phishing Distributed attack tools DNS exploits DDOS Low Exploiting known vulnerabilities Password cracking Self-replicating code Password guessing Estonia DoS Russia invades Georgia Presenter s Name June 17,

4 Cyber Threat: Human Threats Who is behind these intentional threats? Insider Threat Insiders have a unique advantage due to access/trust They can be motivated by revenge, organizational disputes, personal problems, boredom, curiosity, or to prove a point Malware Authors Individuals or organizations with malicious intent carry out attacks against users by producing and distributing spyware and malware Phishers Individuals, or small groups who attempt to steal identities or information for monetary gain Spammers Individuals or organizations who distribute unsolicited with hidden or false information to sell products, conduct phishing schemes, distribute spyware/malware, or attack organizations Terrorists Cyber attacks have the potential to cripple unsecured infrastructures Cyber-linkages between sectors raise the risk of cascading failure Putting Cybersecurity in Perspective Presenter s Name June 17,

5 Cyber Attack: Step by Step Presenter s Name June 17,

6 ShodanHQ ShodanHQ is the first search engine designed to search for computers and devices. Recommendation: Run a search using your network IP range to identify or validate: devices, misconfigurations, location, services, HW/SW versions, etc. ShodanHQ has identified: ~500,000 devices connected to the internet 98,415 were located in the U.S. 7,257 were associated with Industrial Control Systems Presenter s Name June 17,

7 Trending Now EXECUTIVE ORDER 13636: IMPROVING CRITICAL INFRASTRUCTURE CYBERSECURITY Presenter s Name June 17,

8 Executive Order 13636: Improving Critical Infrastructure Cybersecurity Effective February 12, 2013 Directs the Executive Branch to: Develop a technology-neutral voluntary cybersecurity framework Promote and incentivize the adoption of cybersecurity practices Increase the volume, timeliness and quality of cyber threat information sharing Incorporate strong privacy and civil liberties protections into every initiative to secure our critical infrastructure Explore the use of existing regulation to promote cyber security Presenter s Name June 17,

9 Voluntary Program (under Cyber EO) Voluntary Program (VP) is a coordination point within the Federal Govt for CI owners/operators interested in improving their cyber security risk management processes Goals are to: 1. Support industry/ci to increase cyber resilience; and 2. Increase awareness and adoption of the NIST Cyber Security Framework (CSF) in support of the goal #1 Formal launch: February 14, 2014 Presenter s Name June 17,

10 Voluntary Program - Continued Phased rollout for the program At launch, Website available with self service options, including information on the alignment of existing DHS resources to the CSF CRR will be made downloadable (as self-assessment) FAQs and VP messaging kits Phase 1 (2/2014 2/2015): First 12 months focused on building momentum: Support adopters; and provide ongoing coordination for feedback on resources (to/from NIST) Alignment of CSF principles and performance goals with NIPP guidance, metrics programs, etc Phase 2 (2/2015 2/2016): Focused on implementation of sector strategies Phase 3 (2/2016+): Continuing focus on evolution of VP capabilities, resources from partners to support CSF use, etc Presenter s Name June 17,

11 DHS Cyber Security Evaluations - CYBER HYGIENE (CH) EVALUATIONS - PEN TEST (AKA RVA) - CYBER RESILIENCE REVIEW (CRR) - CYBER SECURITY EVALUATION TOOL (CSET) - CYBER INFRASTRUCTURE SURVEY TOOL (C-IST) - ICS ARCHITECTURE REVIEW Presenter s Name June 17,

12 CYBER HYGIENE (CH) Presenter s Name June 17,

13 Cyber Hygiene Assess Internet accessible systems for known vulnerabilities and configuration errors. Work with organization to proactively mitigate threats and risks to systems. Activities include: Network Mapping Identify public IP address space Identify hosts that are active on IP address space Determine the O/S and Services running Re-run scans to determine any changes Graphically represent address space on a map Network Vulnerability & Configuration Scanning Identify network vulnerabilities and weakness Homeland Security Office of Cybersecurity and Communications

14 Cyber Hygiene - FAQ How frequently will my Agency be scanned? The frequency of the scans is up to your Agency. In addition to on-demand scans, NCATS would like to conduct quarterly, monthly, or weekly scans. Will my Agency have a decision in scan scheduling? Once we receive the signed authorization letter, we assign a Technical POC to work with your agency POC to validate /determine your public IP space and identify the frequency and time frames the scanning may occur. Will my Agency be expected to "white list" DHS scanning IPs? Your Agency is not required or expected to "white list" the DHS scanning range, although the results will be more thorough if you do. The choice is entirely up to your agency. A couple of days prior to scanning activity we send notification letters ( ) to US-CERT and to any identified Agency SOCs explaining the activity and identifying the source IP range so they will be prepared. What level of access to the reports and data will my Agency have? In addition to the report we prepare your Agency will have full access to all data and findings produced by our tools Homeland Security Office of Cybersecurity and Communications 14

15 Cyber Hygiene - FAQ What information is included in the report? A listing of systems detected, open ports, services/applications (with version number) and operating system running on those systems A listing of known vulnerabilities (if any) specific to the applications running A listing of vulnerabilities identified on each system A summary / validation of your Agency s public 2nd level domain DNSSEC status (e.g. dhs.gov, tsa.gov) For comparison statistics, non-attributable Federal Totals & Averages for all previous data points will be provided Reports will also provide trending/history and highlight any delta s between the current and previous report What value will be provided In addition to providing a free, 3rd party, objective perspective of the vulnerabilities present and risks to your Agency's Internet connected assets, participation will benefit the Federal government as a whole. A major objective is to provide non-attributable but quantifiable data to leadership to ensure initiatives and policy directives are well informed, fact based, and focused on areas with the greatest need. Homeland Security Office of Cybersecurity and Communications

16 PEN TESTS (AKA NETWORK RISK AND VULNERABILITY ASSESSMENTS) Presenter s Name June 17,

17 Risk and Vulnerability Assessment (RVA) Conducts red-team assessments and provides remediation recommendations. Identify risks, and provide risk mitigation and remediation strategies Improves an agency s cybersecurity posture, limits exposure, reduces rates of exploitation, and increases the speed and effectiveness of future cyber attack responses. Services Include: Service Description Vulnerability Scanning and Testing Penetration Testing Social Engineering Wireless Discovery & Identification Web Application Scanning and Testing Database Scanning Operating System Scanning Homeland Security Conduct Vulnerability Assessments Exploit weakness or test responses in systems, applications, network and security controls Crafted at targeted audience to test Security Awareness / Used as an attack sector to internal network Identify wireless signals (to include identification of rogue wireless devices) and exploit access points Identify web application vulnerabilities Security Scan of database settings and controls Security Scan of Operating System to do Compliance Checks Office of Cybersecurity and Communications

18 RVA Process Pre ROE Agency contacted Briefed on NCATS services Service is Requested Schedule Confirmed ROE Distributed/Agency signs ROE Pre Assessment (Minimum) 2 weeks Pre-Assessment Package Distributed Receive Completed Pre-Assessment Package Conduct Pre-Assessment Teleconference Receive Pre-Assessment Artifacts (1 week) Assessment 2 weeks Off-Site Assessment Activities On-Site Assessment Activities Reporting 3 weeks Draft Report Started/Completed Submit Draft Report to Agency Receive Draft Report with Agency Comments Q&A Process Started/Completed Homeland Security Post Assessment 1 week Final Draft Completed Final Report Delivered to Customer Assessment Out brief Office of Cybersecurity and Communications

19 CYBER RESILIENCE REVIEW (CRR) Presenter s Name June 17,

20 Cyber Resilience Review (CRR) One-day, no-cost, facilitated cyber security evaluation Deployment across all 16 CIKR sectors as well as State, local, tribal, and territorial governments Based on the CERT Resilience Management Model (RMM), a process improvement model for managing operational resilience Primary goal: Evaluate how CIKR providers manage cyber security of significant information services and assets (information, technology, facilities, and personnel) Secondary goal: Identify opportunities for improvement in cyber security management and reduce operational risks related to cyber security Presenter s Name June 17,

21 Cyber Resilience Definition: The ability of an organization to continue vital IT services and information management functions in a less-than-ideal situation while reacting and adapting to stresses Protect (Security) Sustain (Continuity) Perform (Capability) Repeat (Maturity) Presenter s Name June 17,

22 IM SA VM TRNG CNTL EXD CCM RISK AM SCM CRR Domains These represent key areas that typically contribute to an organization s cyber resilience each domain focuses on: Documentation in place, and periodically reviewed & updated Communication & notification to all those who need to know Execution/Implementation & analysis in a consistent, repeatable manner Alignment of goals and practices within & across CRR domains Asset Management identify, document, and manage assets during their life cycle Service Continuity Management ensure continuity of IT operations in the event of disruptions Configuration and Change Management ensure the integrity of IT systems and networks Risk Management identify, analyze, and mitigate risks to services and IT assets Controls Management identify, analyze, and manage IT and security controls Vulnerability Management identify, analyze, and manage vulnerabilities External Dependency Management manage IT, security, contractual, and organizational controls that are dependent on the actions of external entities Training and Awareness promote awareness and develop skills and knowledge Incident Management identify and analyze IT events, detect cyber security incidents, and determine an organizational response Situational Awareness actively discover and analyze information related to immediate operational stability and security Presenter s Name June 17, 2003

23 Maturity Not Just Capability A MIL (Maturity Indicator Level) measures process institutionalization, and describes attributes indicative of mature capabilities. MIL Level 5 Defined All practices are performed (MIL-1); planned (MIL-2); managed (MIL-3); measured (MIL-4); and consistent across all internal constituencies who have a vested interest processes/practices are defined by the organization and tailored by organizational units for their use, and supported by improvement information shared amongst organizational units. MIL Level 4 Measured All practices are performed (MIL-1); planned (MIL-2); managed (MIL-3); and periodically evaluated for effectiveness, monitored & controlled, evaluated against its practice description & plan, and reviewed with higher-level management. MIL Level 3 Managed All practices are performed (MIL-1); planned (MIL-2); and governed by the organization, appropriately staffed/funded, assigned to staff who are responsible/accountable & adequately trained, produces expected work products, placed under appropriate configuration control, and managed for risk. MIL Level 2 Planned All practices are performed (MIL-1); and established, planned, supported by stakeholders, standards and guidelines. MIL Level 1 Performed All practices are performed, and there is sufficient and substantial support for the existence of the practices. MIL Level 0 Incomplete Practices are not being performed, or incompletely performed. 23

24 CRR Report 24

25 Cyber Resilience Reviews (CRR) A no-cost, voluntary, interview-based review producing a formal report Takes one (1) day (i.e., 5-6 hours excluding lunch and breaks) to complete Helps CIKR and SLTT partners understand and measure cyber security capabilities as they relate to operational resilience and cyber risk during: normal operations (i.e., protection & sustainment) times of operational stress and crisis (i.e., survivability & resilience) Based on the CERT Resilience Management Model (CERT RMM), a process improvement model for managing operational resilience Cross-referenced and compatible with the NIST Security Management Framework (i.e., EO 13636) Information provided during the CRR is afforded protection under the DHS Protected Critical Infrastructure Information Program Scheduling or general inquiries to: CSE@hq.dhs.gov Sean McCloskey (sean.mcloskey@hq.dhs.gov), Program Manager, Cyber Security Evaluations 25

26 CYBER SECURITY EVALUATION TOOL (CSET) Presenter s Name June 17,

27 Cyber Security Evaluation Tool (CSET ) Stand-alone software application Self-assessment using recognized standards Tool for integrating cybersecurity into existing corporate risk management strategy R CSET Download: 27

28 CSET Standards R Requirements Derived from Widely Recognized Standards NIST Special Publication TSA Pipeline Security Guidelines NERC Critical Infrastructure Protection (CIP) Recommended Security Controls for Federal Information Systems Rev 3 and with Appendix I, ICS Controls Transportation Security Administration (TSA) Pipeline Security Guidelines, April 2011 Reliability Standards CIP-002 through CIP-009, Revisions 2 and 3 DoD Instruction Information Assurance Implementation, February 6, 2003 NIST Special Publication Guide to Industrial Control Systems (ICS) Security, June, 2011 NRC Reg. Guide 5.71 Cyber Security Programs for Nuclear Facilities, January 2010 CFATS RBPS 8- Cyber DHS Catalog of Recommendations Chemical Facilities Anti-Terrorism Standard, Risk-Based Performance Standards Guidance 8 Cyber, 6 CFR Part 27 DHS Catalog of Control Systems Security, Recommendations for Standards Developers, Versions 6 and 7

29

30

31 Hard-copy Reports 31

32

33 CYBER INFRASTRUCTURE SURVEY TOOL (C-IST) 33

34 Primary Capabilities Identify and document critical cyber security information including systemlevel configurations and functions, cyber security threats, cyber security measures, IT business continuity/disaster recovery and cyber security organizational management; Provide information to DHS, SSAs, and facility owner/operators to support cyber security planning and resource allocation Enhance overall capabilities, methodologies, and resources for identifying and mitigating gaps Facilitate cyber security information sharing Benchmark overall cyber security for all sectors and demonstrate how assets and sectors are reducing risk 34

35 Scope and Stakeholders No-cost, lightweight, protective measure-based survey Short in length minutes Administered by DHS Cyber Security Advisors with valid training Aggregated data will be presented to Sector-Specific Agencies (SSAs) and DHS, federal, state, regional, and local stakeholders. 35

36 C-IST Input Tool Web Based tool made available to the assessors User-Friendly, logical tool similar to the IST (i.e., SIAconsistent) Validation mechanisms to ensure competition Centralized Secure Database to allow for analysis and metrics/reporting Offline version 36

37 Question Areas and Topics 1. Background Information 1.1 Cyber Service Point of Contact and Visit Participants 1.2 Service Contact that Should Receive Primary Access to the Cyber Survey Dashboard 1.3 Other Service Contacts, Assessment Participants 2. General Information 2.1 Critical Cyber Service 2.2 Comments and Briefing Notes 2.3 General Cyber Service Description (Information Only) 3. Cyber Security Management 3.1 Cyber Security Leadership 3.2 Cyber Service Documentation 3.3 Change Management 3.4 Lifecycle Management 3.5 Accreditation and Assessment 3.6 Cyber Security Plan 3.7 Cyber Security Exercises 3.8 Information Sharing 4. Cyber Security Forces 4.1 Personnel 4.2 Cyber Security Training 5. Cyber Security Controls 5.1 Identification, Authentication, and Authorization Controls 5.2 Access Controls 5.3 Monitoring and Scanning 5.4 Information Protection 5.5 User Training 5.6 Defense Sophistication and Compensating Controls 6. Incident Response 6.1 Incident Response 6.2 Alternate Site and Disaster Recovery 7. Dependencies 7.1 Dependencies Data at Rest 7.2 Dependencies Data in Motion 7.3 Dependencies Data in Process 7.4 Dependencies End Point Systems

38 C-IST Dashboard Interactive Online Dashboard For the Owner/Operator Relational Data comparing to similar sites Create Scenarios Depict General PMI/CPRI and Threat Preparedness Index 38

39 Example of Top-Level IST Dashboard 39

40 Example of Second-Level IST Dashboard 40

41 ICS ARCHITECTURE REVIEWS 41

42 Architecture Review Intensive and exhaustive review of the security architecture for industrial control, process automation, and other cyber-physical systems Expert-led review Industrial Control System SMEs from Idaho National Lab and the Industrial Control System Computer Team Readiness Team Hands-on verification and document review 4-6 week data collection and analysis phase Formal, written report of options for consideration / improvement 42

43 Document Review Network Topology Diagrams (logical and physical) Requirements/guidance documentation for system design System description Architecture design/documentation Equipment list System interconnections to other systems Control Network Network topology diagrams (logical and physical) that depict connectivity Software suite Industrial protocols used End device list (vendors and models of PLCs, RTUs, etc.) Business/Control Interconnections Documented zones/network layers Document direct connections through firewalls/filtering routers/etc Analysis and Response Activities Review network architecture Review interconnectivity Discuss technical options for potential security gaps and vulnerabilities 43

44 DHS EVALUATION FINDINGS Presenter s Name June 17,

45 Data Points: 2011 Nationwide Cyber Security Review Strengths: Weaknesses: Documented Policy - Documented Risk Measured -Risk Rank 52% have implemented Process and/or Area validated Ad-Hoc 42% of respondents stated they do not have Standards and Validated protective measures for the detection and independent Procedures testing and/or audit program removal of malicious code established 1 Malicious Code 12% 36% 52% 81% 2 of all Physical respondents Access have Control adopted cyber 16% 45% of respondents 39% stated they have 46% not security 3 Logical control Access frameworks Control and/or 18% implemented 40% a formal risk management 42% security methodologies program (e.g., risk assessments, security 4 Security Testing 42% 22% 36% categorization) 42% 5 have Incident implemented Management and/or validated 32% 38% 31% logical 6 access Business controls Continuity (e.g., 33% 46% of respondents 36% stated they have 31% not termination/transfer 7 Personnel and procedures, Contracts ACLs, 29% implemented 41% Monitoring and Audit 30% Trails remote access) which is important to determine if an 8 Security Program 30% 40% 30% incident is occurring or has occurred. 9 Information Disposition 27% 44% 29% Security within Technology 31% of all respondents have never 10 36% 35% 29% Lifecycle performed a contingency exercise 11 Risk Management 45% 67% of all respondents 26% stated it has 29% been at 12 Monitoring and Audit Trails 46% least two years 27% since they updated 28% their Information Security Plan These results are based on the 162 responses 66% of all respondents stated it has been at least two years since they updated their Disaster Recovery Plans Presenter s Name June 17,

46 DHS CRR Analytical Findings From an analysis of a total of 115 organizations in 43 states across 12 sectors participating in evaluations of cyber security management and operational practices in Critical Infrastructures / Key Resources (CIKR), DHS found: Only 14% of organizations have a documented plan for performing situational awareness activities. 55% to 65% of organizations have not developed a strategy to guide their vulnerability management effort. Nearly half of the organizations assessed do not document which assets support critical services. A majority (70%) of organizations do not have a documented risk management plan. A majority (65%) of organizations lack a process to escalate and resolve incidents. A large majority (>80%) of organizations identify external dependencies, but nearly half fail to identify risks associated with these dependencies. Less than half of organizations identify control objectives, and worse yet less than half of those that do actually implement security control to meet those objectives 50% of organizations do not have a formal strategy to ensure continuity of the critical service, and even fewer (<40%) execute a formal test of these continuity plans. Source: U.S. Department of Homeland Security. Cyber Resilience Review Data Analysis. Office of Cybersecurity and Communications. Washington: September

47 DHS CRR Analytical Findings 1 47

48 DHS CRR Analytical Findings 2 48

49 DHS CRR Analytical Findings 3 49

50 DHS CYBER COORDINATION AND INCIDENT RESPONSE Presenter s Name June 17,

51 NCCIC in Brief Responsibilities include: The mission of the National Cybersecurity and Communications Center (NCCIC) is to serve as a national center for reporting of and mitigating communications and cybersecurity incidents. Provide alerts, warnings, common operating picture on cyber and communications incidents in real time to virtual and on-site partners Work 24X7 with partners to mitigate incidents: On-site partners include the Department of Defense, Federal Bureau of Investigation, Secret Service, Information Sharing and Analysis Centers (ISACs) and DHS components such as Office of Industry and Analysis Public and private sector partners share and receive information subject to information sharing protocols Presenter s Name June 17,

52 ICS-CERT Provide operational support for critical infrastructure stakeholders to respond and defend against emerging cyber threats Situational Awareness Observe, identify, acquire, or receive relevant ICS information Incident Response Provide on-site assistance and off-site analysis to bridge information gap Technical Analysis Perform digital media analysis for malware and consequences Vulnerability Coordination Coordinate and monitor for vulnerabilities in ICS systems Benefits to the ICS and Critical Infrastructure Community Awareness of emerging issues and threats State of the art analysis capabilities specific to ICS Incident response support for recovery and future defense Established partnership for immediate support and guidance ICS-CERT collaboration with other agencies and partners Presenter s Name June 17,

53 Incident Reporting NCCIC provides real-time threat analysis and incident reporting capabilities 24x7 contact number: Malware When to Submission Report: Process: If there Please is a send suspected all submissions or confirmed cyber attack or incident that: to AMAC at: -Affects submit@malware.us-cert.gov core government or critical infrastructure functions; -Results Must be in provided the loss of in data, system availability; or control of systems; password-protected zip files -Indicates using password malicious infected software is present on critical systems Web-submission: 53

54 Contact Information Evaluation Inquiries General Inquiries DHS Contact Information Bradford Willke Program Manager, Cyber Security Advisor Program Chad Adams Cyber Security Advisor, Region VI Department of Homeland Security National Protection and Programs Directorate Office of Cybersecurity and Communications

Cyber Security & Homeland Security:

Cyber Security & Homeland Security: Cyber Security & Homeland Security: Cyber Security for CIKR and SLTT Michael Leking 19 March 2014 Cyber Security Advisor Northeast Region Office of Cybersecurity and Communications (CS&C) U.S. Department

More information

Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA. The African Internet Governance Forum - AfIGF Dec 2017, Egypt

Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA. The African Internet Governance Forum - AfIGF Dec 2017, Egypt Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA The African Internet Governance Forum - AfIGF2017 5 Dec 2017, Egypt Agenda Why? Threats Traditional security? What to secure?

More information

Monthly Cyber Threat Briefing

Monthly Cyber Threat Briefing Monthly Cyber Threat Briefing January 2016 1 Presenters David Link, PM Risk and Vulnerability Assessments, NCATS Ed Cabrera: VP Cybersecurity Strategy, Trend Micro Jason Trost: VP Threat Research, ThreatStream

More information

DHS Cybersecurity: Services for State and Local Officials. February 2017

DHS Cybersecurity: Services for State and Local Officials. February 2017 DHS Cybersecurity: Services for State and Local Officials February 2017 Department of Established in March of 2003 and combined 22 different Federal departments and agencies into a unified, integrated

More information

DHS Cybersecurity Services and Resources

DHS Cybersecurity Services and Resources DHS Cybersecurity Services and Resources September 18 th, 2018 Harley D. Rinerson Chief of Operations Central U.S. Cyber Advisor Program Cybersecurity Advisor Program Department of Agenda Cyber Advisor

More information

June 5, 2018 Independence, Ohio

June 5, 2018 Independence, Ohio June 5, 2018 Independence, Ohio The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Securing the Nation at the Community Level 2018 Cuyahoga

More information

Federal Civilian Executive branch State, Local, Tribal, Territorial government (SLTT) Private Sector (PS) Unclassified / Business Networks

Federal Civilian Executive branch State, Local, Tribal, Territorial government (SLTT) Private Sector (PS) Unclassified / Business Networks Brownsville Public Utilities Board Cyber Security Initiative A result of the BPUB IT Strategic Plan implemented a Cyber Security Framework (CSF) that utilizes : Security standards Tools and Best practices

More information

Election Infrastructure Security: The How and Why of It

Election Infrastructure Security: The How and Why of It Election Infrastructure Security: The How and Why of It Minnesota County Auditor Election Training Conference May 3, 2018 Contents Election Infrastructure Security Overview Cyber and Physical Security

More information

DHS Election Task Force Updates. Geoff Hale, Elections Task Force

DHS Election Task Force Updates. Geoff Hale, Elections Task Force 1 DHS Election Task Force Updates Geoff Hale, Elections Task Force Geoffrey.Hale@hq.dhs.gov ETF Updates Where we ve made progress Services EI-ISAC/ National Cyber Situational Awareness Room What we ve

More information

Implementing the Administration's Critical Infrastructure and Cybersecurity Policy

Implementing the Administration's Critical Infrastructure and Cybersecurity Policy Implementing the Administration's Critical Infrastructure and Cybersecurity Policy Cybersecurity Executive Order and Critical Infrastructure Security & Resilience Presidential Policy Directive Integrated

More information

Homeland Security Perspectives: Oregon Fire District Directors Association October 25, 2018

Homeland Security Perspectives: Oregon Fire District Directors Association October 25, 2018 Perspectives: Oregon Fire District Directors Association October 25, 2018 Ronald D. Watters Jr M.Ed GSLC Cybersecurity Advisor Region X Stakeholder Engagement and Cyber Infrastructure Resilience (SECIR)

More information

Statement for the Record

Statement for the Record Statement for the Record of Seán P. McGurk Director, Control Systems Security Program National Cyber Security Division National Protection and Programs Directorate Department of Homeland Security Before

More information

Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure

Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure March 2015 Pamela Curtis Dr. Nader Mehravari Katie Stewart Cyber Risk and Resilience Management Team CERT

More information

Implementing Executive Order and Presidential Policy Directive 21

Implementing Executive Order and Presidential Policy Directive 21 March 26, 2013 Implementing Executive Order 13636 and Presidential Policy Directive 21 Mike Smith, Senior Cyber Policy Advisor, Office of Electricity Delivery and Energy Reliability, Department of Energy

More information

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com Cybersecurity Presidential Policy Directive Frequently Asked Questions kpmg.com Introduction On February 12, 2013, the White House released the official version of the Presidential Policy Directive regarding

More information

Panelists. Moderator: Dr. John H. Saunders, MITRE Corporation

Panelists. Moderator: Dr. John H. Saunders, MITRE Corporation SCADA/IOT Panel This panel will focus on innovative & emerging solutions and remaining challenges in the cybersecurity of industrial control systems ICS/SCADA. Representatives from government and infrastructure

More information

2016 Nationwide Cyber Security Review: Summary Report. Nationwide Cyber Security Review: Summary Report

2016 Nationwide Cyber Security Review: Summary Report. Nationwide Cyber Security Review: Summary Report Nationwide Cyber Security Review: Summary Report Nationwide Cyber Security Review: Summary Report ii Nationwide Cyber Security Review: Summary Report Acknowledgments The Multi-State Information Sharing

More information

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017 DHS Cybersecurity Election Infrastructure as Critical Infrastructure June 2017 Department of Homeland Security Safeguard the American People, Our Homeland, and Our Values Homeland Security Missions 1.

More information

Executive Order & Presidential Policy Directive 21. Ed Goff, Duke Energy Melanie Seader, EEI

Executive Order & Presidential Policy Directive 21. Ed Goff, Duke Energy Melanie Seader, EEI Executive Order 13636 & Presidential Policy Directive 21 Ed Goff, Duke Energy Melanie Seader, EEI Agenda Executive Order 13636 Presidential Policy Directive 21 Nation Infrastructure Protection Plan Cybersecurity

More information

Testimony. Christopher Krebs Director Cybersecurity and Infrastructure Security Agency U.S. Department of Homeland Security FOR A HEARING ON

Testimony. Christopher Krebs Director Cybersecurity and Infrastructure Security Agency U.S. Department of Homeland Security FOR A HEARING ON Testimony Christopher Krebs Director Cybersecurity and Infrastructure Security Agency U.S. Department of Homeland Security FOR A HEARING ON Defending Our Democracy: Building Partnerships to Protect America

More information

FedRAMP: Understanding Agency and Cloud Provider Responsibilities

FedRAMP: Understanding Agency and Cloud Provider Responsibilities May 2013 Walter E. Washington Convention Center Washington, DC FedRAMP: Understanding Agency and Cloud Provider Responsibilities Matthew Goodrich, JD FedRAMP Program Manager US General Services Administration

More information

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 PPD-21: CI Security and Resilience On February 12, 2013, President Obama signed Presidential Policy Directive

More information

Control Systems Cyber Security Awareness

Control Systems Cyber Security Awareness Control Systems Cyber Security Awareness US-CERT Informational Focus Paper July 7, 2005 Produced by: I. Purpose Focus Paper Control Systems Cyber Security Awareness The Department of Homeland Security

More information

Industry role moving forward

Industry role moving forward Industry role moving forward Discussion with National Research Council, Workshop on the Resiliency of the Electric Power Delivery System in Response to Terrorism and Natural Disasters February 27-28, 2013

More information

Critical Infrastructure Sectors and DHS ICS CERT Overview

Critical Infrastructure Sectors and DHS ICS CERT Overview Critical Infrastructure Sectors and DHS ICS CERT Overview Presented by Darryl E. Peek II REGIONAL INTELLIGENCE SEMINAR AND NATIONAL SECURITY FORUM 2 2 Authorities and Related Legislation Homeland Security

More information

Bradford J. Willke. 19 September 2007

Bradford J. Willke. 19 September 2007 A Critical Information Infrastructure Protection Approach to Multinational Cyber Security Events Bradford J. Willke 19 September 2007 Overview A framework for national Critical Information Infrastructure

More information

Cybersecurity Overview

Cybersecurity Overview Cybersecurity Overview DLA Energy Worldwide Energy Conference April 12, 2017 1 Enterprise Risk Management Risk Based: o Use of a risk-based approach for cyber threats with a focus on critical systems where

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update)

ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update) ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update) June 2017 INSERT YEAR HERE Contact Information: Jeremy Dalpiaz AVP, Cyber and Data Security Policy Jeremy.Dalpiaz@icba.org ICBA Summary

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

ICS-CERT Year in Review. Industrial Control Systems Cyber Emergency Response Team

ICS-CERT Year in Review. Industrial Control Systems Cyber Emergency Response Team ICS-CERT Year in Review Industrial Control Systems Cyber Emergency Response Team 2012 What s Inside Welcome 1 Organization 3 Outreach 4 Industrial Control Systems Joint Working Group 5 Advanced Analytical

More information

National Policy and Guiding Principles

National Policy and Guiding Principles National Policy and Guiding Principles National Policy, Principles, and Organization This section describes the national policy that shapes the National Strategy to Secure Cyberspace and the basic framework

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Organisation for the Prohibition of Chemical Weapons September 13, 2011 Overall Landscape

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Protective Security Coordination Division Overview ND Safety Council Annual Conference

More information

Medical Device Cybersecurity: FDA Perspective

Medical Device Cybersecurity: FDA Perspective Medical Device Cybersecurity: FDA Perspective Suzanne B. Schwartz MD, MBA Associate Director for Science and Strategic Partnerships Office of the Center Director (OCD) Center for Devices and Radiological

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Protective Security Advisors and Special Event Domestic Incident Tracker Overview Federal

More information

Updates to the NIST Cybersecurity Framework

Updates to the NIST Cybersecurity Framework Updates to the NIST Cybersecurity Framework NIST Cybersecurity Framework Overview and Other Documentation October 2016 Agenda: Overview of NIST Cybersecurity Framework Updates to the NIST Cybersecurity

More information

Managing IT & Election Systems. U.S. Election Assistance Commission 1

Managing IT & Election Systems. U.S. Election Assistance Commission   1 Managing IT & Election Systems U.S. Election Assistance Commission www.eac.gov 1 Election Administrators are IT Managers Election Officials and their constituencies must understand that they are complex

More information

Office of Infrastructure Protection Overview

Office of Infrastructure Protection Overview Office of Infrastructure Protection Overview Harvey Perriott Protective Security Advisor North Texas District U.S. Department of Homeland Security Vision and Mission Vision A safe, secure, and resilient

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Continual disclosed and reported

More information

THE WHITE HOUSE. Office of the Press Secretary. EMBARGOED UNTIL DELIVERY OF THE PRESIDENT'S February 12, 2013 STATE OF THE UNION ADDRESS

THE WHITE HOUSE. Office of the Press Secretary. EMBARGOED UNTIL DELIVERY OF THE PRESIDENT'S February 12, 2013 STATE OF THE UNION ADDRESS THE WHITE HOUSE Office of the Press Secretary EMBARGOED UNTIL DELIVERY OF THE PRESIDENT'S February 12, 2013 STATE OF THE UNION ADDRESS February 12, 2013 PRESIDENTIAL POLICY DIRECTIVE/PPD-21 SUBJECT: Critical

More information

ISAO SO Product Outline

ISAO SO Product Outline Draft Document Request For Comment ISAO SO 2016 v0.2 ISAO Standards Organization Dr. Greg White, Executive Director Rick Lipsey, Deputy Director May 2, 2016 Copyright 2016, ISAO SO (Information Sharing

More information

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents Services to Help You Prepare for and Quickly Respond to Security Incidents The Challenge The threat landscape is always evolving and adversaries are getting harder to detect; and with that, cyber risk

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087 Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 22, 144 Edward St Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au www.riotsolutions.com.au

More information

Chapter X Security Performance Metrics

Chapter X Security Performance Metrics Chapter X Security Performance Metrics Page 1 of 10 Chapter X Security Performance Metrics Background For many years now, NERC and the electricity industry have taken actions to address cyber and physical

More information

Information Collection Request: The Department of Homeland. Security, Stakeholder Engagement and Cyber Infrastructure

Information Collection Request: The Department of Homeland. Security, Stakeholder Engagement and Cyber Infrastructure This document is scheduled to be published in the Federal Register on 07/18/2017 and available online at https://federalregister.gov/d/2017-15068, and on FDsys.gov 9110-9P P DEPARTMENT OF HOMELAND SECURITY

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

U.S. Department of Homeland Security Office of Cybersecurity & Communications

U.S. Department of Homeland Security Office of Cybersecurity & Communications U.S. Department of Homeland Security Office of Cybersecurity & Communications Council of State Governments Cybersecurity Session November 3, 2017 Cybersecurity & Communications (CS&C) CS&C s Mission ensure

More information

NW NATURAL CYBER SECURITY 2016.JUNE.16

NW NATURAL CYBER SECURITY 2016.JUNE.16 NW NATURAL CYBER SECURITY 2016.JUNE.16 ADOPTED CYBER SECURITY FRAMEWORKS CYBER SECURITY TESTING SCADA TRANSPORT SECURITY AID AGREEMENTS CONCLUSION QUESTIONS ADOPTED CYBER SECURITY FRAMEWORKS THE FOLLOWING

More information

Cybersecurity and Hospitals: A Board Perspective

Cybersecurity and Hospitals: A Board Perspective Cybersecurity and Hospitals: A Board Perspective Cybersecurity is an important issue for both the public and private sector. At a time when so many of our activities depend on information systems and technology,

More information

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location: Position: Reports to: Location: Security Monitoring Engineer / (NY or NC) Director, Information Security New York, NY or Winston-Salem, NC Position Summary: The Clearing House (TCH) Information Security

More information

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS NERC CIP VERSION 6 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements

More information

Cybersecurity and Data Protection Developments

Cybersecurity and Data Protection Developments Cybersecurity and Data Protection Developments Nathan Taylor March 8, 2017 NY2 786488 MORRISON & FOERSTER LLP 2017 mofo.com Regulatory Themes 2 A Developing Regulatory Environment 2016 2017 March CFPB

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information

Cyber Security Incident Report

Cyber Security Incident Report Cyber Security Incident Report Technical Rationale and Justification for Reliability Standard CIP-008-6 January 2019 NERC Report Title Report Date I Table of Contents Preface... iii Introduction... 1 New

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Risk Monitoring Risk Monitoring assesses the effectiveness of the risk decisions that are made by the Enterprise.

More information

Executive Order on Coordinating National Resilience to Electromagnetic Pulses

Executive Order on Coordinating National Resilience to Electromagnetic Pulses Executive Order on Coordinating National Resilience to Electromagnetic Pulses The Wh... Page 1 of 11 EXECUTIVE ORDERS Executive Order on Coordinating National Resilience to Electromagnetic Pulses INFRASTRUCTURE

More information

Business continuity management and cyber resiliency

Business continuity management and cyber resiliency Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Business continuity management and cyber resiliency Introductions Eric Wunderlich,

More information

Cybersecurity & Privacy Enhancements

Cybersecurity & Privacy Enhancements Business, Industry and Government Cybersecurity & Privacy Enhancements John Lainhart, Director, Grant Thornton The National Institute of Standards and Technology (NIST) is in the process of updating their

More information

Cybersecurity 2016 Survey Summary Report of Survey Results

Cybersecurity 2016 Survey Summary Report of Survey Results Introduction In 2016, the International City/County Management Association (ICMA), in partnership with the University of Maryland, Baltimore County (UMBC), conducted a survey to better understand local

More information

Why you should adopt the NIST Cybersecurity Framework

Why you should adopt the NIST Cybersecurity Framework Why you should adopt the NIST Cybersecurity Framework It s important to note that the Framework casts the discussion of cybersecurity in the vocabulary of risk management Stating it in terms Executive

More information

S&T Stakeholders Conference

S&T Stakeholders Conference S&T Stakeholders Conference Risk-Informed Requirements Process Col. Merrick Krause, USAF (Ret.) Director Infrastructure Analysis & Strategy Division U.S. Department of Homeland Security June 2-5, 2008

More information

Department of Management Services REQUEST FOR INFORMATION

Department of Management Services REQUEST FOR INFORMATION RESPONSE TO Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 250 South President

More information

Defining Computer Security Incident Response Teams

Defining Computer Security Incident Response Teams Defining Computer Security Incident Response Teams Robin Ruefle January 2007 ABSTRACT: A computer security incident response team (CSIRT) is a concrete organizational entity (i.e., one or more staff) that

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Regional Resiliency Assessment Program 2015 State Energy Risk Assessment Workshop April

More information

NCSF Foundation Certification

NCSF Foundation Certification NCSF Foundation Certification Overview This ACQUIROS accredited training program is targeted at IT and Cybersecurity professionals looking to become certified on how to operationalize the NIST Cybersecurity

More information

White Paper. View cyber and mission-critical data in one dashboard

White Paper. View cyber and mission-critical data in one dashboard View cyber and mission-critical data in one dashboard Table of contents Rising cyber events 2 Mitigating threats 2 Heighten awareness 3 Evolving the solution 5 One of the direct benefits of the Homeland

More information

Greg Garcia President, Garcia Cyber Partners Former Assistant Secretary for Cyber Security and Communications, U.S. Department of Homeland Security

Greg Garcia President, Garcia Cyber Partners Former Assistant Secretary for Cyber Security and Communications, U.S. Department of Homeland Security 1 Greg Garcia President, Garcia Cyber Partners Former Assistant Secretary for Cyber Security and Communications, U.S. Department of Homeland Security 2 Government Services 3 Business Education Social CYBERSPACE

More information

May 14, :30PM to 2:30PM CST. In Plain English: Cybersecurity and IT Exam Expectations

May 14, :30PM to 2:30PM CST. In Plain English: Cybersecurity and IT Exam Expectations May 14, 2018 1:30PM to 2:30PM CST In Plain English: Cybersecurity and IT Exam Expectations Options to Join Webinar and audio Click on the link: https://www.webcaster4.com/webcast/page/584/24606 Choose

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

AIIC Associazione Italiana esperti Infrastrutture Critiche AIIC (1)

AIIC Associazione Italiana esperti Infrastrutture Critiche AIIC (1) AIIC Associazione Italiana esperti Infrastrutture Critiche AIIC (1) AIIC Associazione Italiana esperti Infrastrutture Critiche Non-governmental and non-profit scientific association legally registered

More information

Information Security Continuous Monitoring (ISCM) Program Evaluation

Information Security Continuous Monitoring (ISCM) Program Evaluation Information Security Continuous Monitoring (ISCM) Program Evaluation Cybersecurity Assurance Branch Federal Network Resilience Division Chad J. Baer FNR Program Manager Chief Operational Assurance Agenda

More information

Sneak Peak at CIS Critical Security Controls V 7 Release Date: March Presented by Kelli Tarala Principal Consultant Enclave Security

Sneak Peak at CIS Critical Security Controls V 7 Release Date: March Presented by Kelli Tarala Principal Consultant Enclave Security Sneak Peak at CIS Critical Security Controls V 7 Release Date: March 2018 2017 Presented by Kelli Tarala Principal Consultant Enclave Security 2 Standards and Frameworks 3 Information Assurance Frameworks

More information

Cybersecurity A Regulatory Perspective Sara Nielsen IT Manager Federal Reserve Bank of Kansas City

Cybersecurity A Regulatory Perspective Sara Nielsen IT Manager Federal Reserve Bank of Kansas City 1 Cybersecurity A Regulatory Perspective Sara Nielsen IT Manager Federal Reserve Bank of Kansas City The opinions expressed are those of the presenters and are not those of the Federal Reserve Banks, the

More information

FEMA Region III Cyber Security Program

FEMA Region III Cyber Security Program FEMA Region III Cyber Security Program Maryland Cyber Security Workshop (January 16, 2019) (Presented again at the October 16, 2018, meeting of the Maryland Cybersecurity Council and published with permission.)

More information

2014 Sector-Specific Plan Guidance. Guide for Developing a Sector-Specific Plan under NIPP 2013 August 2014

2014 Sector-Specific Plan Guidance. Guide for Developing a Sector-Specific Plan under NIPP 2013 August 2014 2014 -Specific Plan Guidance Guide for Developing a -Specific Plan under NIPP 2013 August 2014 How to Use this Guidance This page provides a roadmap to assist critical infrastructure partners in navigating

More information

Heavy Vehicle Cyber Security Bulletin

Heavy Vehicle Cyber Security Bulletin Heavy Vehicle Cyber Security Update National Motor Freight Traffic Association, Inc. 1001 North Fairfax Street, Suite 600 Alexandria, VA 22314 (703) 838-1810 Heavy Vehicle Cyber Security Bulletin Bulletin

More information

Advanced Cyber Risk Management Threat Modeling & Cyber Wargaming April 23, 2018

Advanced Cyber Risk Management Threat Modeling & Cyber Wargaming April 23, 2018 Advanced Cyber Risk Management Threat Modeling & Cyber Wargaming April 23, 2018 The Homeland Security Systems Engineering and Development Institute (HSSEDI ) is a trademark of the U.S. Department of Homeland

More information

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Cyber Security and Inside Threats: Turning Policies into Practices Presented by Ingrid Fredeen and Pamela Passman Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Presented By Ingrid Fredeen, J.D.

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

Department of Homeland Security Updates

Department of Homeland Security Updates American Association of State Highway and Transportation Officials Special Committee on Transportation Security and Emergency Management 2016 Critical Infrastructure Committee Joint Annual Meeting Department

More information

Chapter X Security Performance Metrics

Chapter X Security Performance Metrics Chapter X Security Performance Metrics Page 1 of 9 Chapter X Security Performance Metrics Background For the past two years, the State of Reliability report has included a chapter for security performance

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

Water Information Sharing and Analysis Center

Water Information Sharing and Analysis Center SUPERCHARGE YOUR SECURITY Water Information Sharing and Analysis Center DHS Hunt and Incident Response Team September 12, 2018 SUPERCHARGE YOUR SECURITY Presenter Brian Draper, DHS NCCIC HIRT Slides and

More information

MIS Week 9 Host Hardening

MIS Week 9 Host Hardening MIS 5214 Week 9 Host Hardening Agenda NIST Risk Management Framework A quick review Implementing controls Host hardening Security configuration checklist (w/disa STIG Viewer) NIST 800-53Ar4 How Controls

More information

Challenges and Opportunities in Cyber Physical System Research

Challenges and Opportunities in Cyber Physical System Research Homeland Security Advanced Research Projects Agency Challenges and Opportunities in Cyber Physical System Research Dec 11, 2013 ACSAC Panel Dr. Dan Massey Program Manager Cyber Security Program Areas Trustworthy

More information

Software & Supply Chain Assurance: Enabling Enterprise Resilience through Security Automation, Software Assurance and Supply Chain Risk Management

Software & Supply Chain Assurance: Enabling Enterprise Resilience through Security Automation, Software Assurance and Supply Chain Risk Management Software & Supply Chain Assurance: Enabling Enterprise Resilience through Security Automation, Software Assurance and Supply Chain Risk Management Joe Jarzombek, PMP, CSSLP Director for Software & Supply

More information

Cyber Hygiene: A Baseline Set of Practices

Cyber Hygiene: A Baseline Set of Practices [DISTRIBUTION STATEMENT A] Approved for public Cyber Hygiene: A Baseline Set of Practices Matt Trevors Charles M. Wallen Software Engineering Institute Carnegie Mellon University Pittsburgh, PA 15213 Copyright

More information

THE POWER OF TECH-SAVVY BOARDS:

THE POWER OF TECH-SAVVY BOARDS: THE POWER OF TECH-SAVVY BOARDS: LEADERSHIP S ROLE IN CULTIVATING CYBERSECURITY TALENT SHANNON DONAHUE DIRECTOR, INFORMATION SECURITY PRACTICES 1 IT S A RISK-BASED WORLD: THE 10 MOST CRITICAL UNCERTAINTIES

More information

Protecting Control Systems from Cyber Attack: A Primer on How to Safeguard Your Utility May 15, 2012

Protecting Control Systems from Cyber Attack: A Primer on How to Safeguard Your Utility May 15, 2012 Protecting Control Systems from Cyber Attack: A Primer on How to Safeguard Your Utility May 15, 2012 Paul Kalv Electric Director, Chief Smart Grid Systems Architect, City of Leesburg Doug Westlund CEO,

More information

Ensuring System Protection throughout the Operational Lifecycle

Ensuring System Protection throughout the Operational Lifecycle Ensuring System Protection throughout the Operational Lifecycle The global cyber landscape is currently occupied with a diversity of security threats, from novice attackers running pre-packaged distributed-denial-of-service

More information

2 nd Cybersecurity Workshop Test and Evaluation to Meet the Advanced Persistent Threat

2 nd Cybersecurity Workshop Test and Evaluation to Meet the Advanced Persistent Threat 2 nd Cybersecurity Workshop Test and Evaluation to Meet the Advanced Persistent Threat Faye Francy Aviation ISAC February 2015 Company Organization Corporate Defense, Space & Security Boeing Capital Corporation

More information

K12 Cybersecurity Roadmap

K12 Cybersecurity Roadmap K12 Cybersecurity Roadmap Introduction Jason Brown, CISSP Chief Information Security Officer Merit Network, Inc jbrown@merit.edu @jasonbrown17 https://linkedin.com/in/jasonbrown17 2 Agenda 3 Why Use the

More information

COMPASS FOR THE COMPLIANCE WORLD. Asia Pacific ICS Security Summit 3 December 2013

COMPASS FOR THE COMPLIANCE WORLD. Asia Pacific ICS Security Summit 3 December 2013 COMPASS FOR THE COMPLIANCE WORLD Asia Pacific ICS Security Summit 3 December 2013 THE JOURNEY Why are you going - Mission Where are you going - Goals How will you get there Reg. Stnd. Process How will

More information

Building a Resilient Security Posture for Effective Breach Prevention

Building a Resilient Security Posture for Effective Breach Prevention SESSION ID: GPS-F03B Building a Resilient Security Posture for Effective Breach Prevention Avinash Prasad Head Managed Security Services, Tata Communications Agenda for discussion 1. Security Posture 2.

More information

Welcome to the CyberSecure My Business Webinar Series We will begin promptly at 2pm EDT All speakers will be muted until that time

Welcome to the CyberSecure My Business Webinar Series We will begin promptly at 2pm EDT All speakers will be muted until that time TM Plan. Protect. Respond. Welcome to the CyberSecure My Business Webinar Series We will begin promptly at 2pm EDT All speakers will be muted until that time Registration is open for the April webinar:

More information

CyberUSA Government Cyber Opportunities for your Region: The Federal Agenda - Federal, Grants & Resources Available to Support Community Cyber

CyberUSA Government Cyber Opportunities for your Region: The Federal Agenda - Federal, Grants & Resources Available to Support Community Cyber CyberUSA Government Cyber Opportunities for your Region: The Federal Agenda - Federal, Grants & Resources Available to Support Community Cyber Initiatives 30 January 2018 1 Agenda Federal Landscape Cybersecurity

More information

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP) SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP) Adaptive Cybersecurity at the Speed of Your Business Attackers Evolve. Risk is in Constant Fluctuation. Security is a Never-ending Cycle.

More information