Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda September 2016

Similar documents
RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018

Critical Information Infrastructure Protection Law

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development

Executive Order on Coordinating National Resilience to Electromagnetic Pulses

General Framework for Secure IoT Systems

NCSF Foundation Certification

NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium

Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach.

Gujarat Forensic Sciences University

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013

Panelists. Moderator: Dr. John H. Saunders, MITRE Corporation

Advanced Cyber Risk Management Threat Modeling & Cyber Wargaming April 23, 2018

Today s cyber threat landscape is evolving at a rate that is extremely aggressive,

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Espionage A proactive approach to cyber security

Cybersecurity-Related Information Sharing Guidelines Draft Document Request For Comment

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE

Angela McKay Director, Government Security Policy and Strategy Microsoft

Position Description. Computer Network Defence (CND) Analyst. GCSB mission and values. Our mission. Our values UNCLASSIFIED

STANDARD INFORMATION SHARING FORMATS. Will Semple Head of Threat and Vulnerability Management New York Stock Exchange

Department of Management Services REQUEST FOR INFORMATION

RSA INCIDENT RESPONSE SERVICES

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

RSA INCIDENT RESPONSE SERVICES

Presidential Documents

ISAO SO Product Outline

The Kill Chain for the Advanced Persistent Threat

Vulnerability Assessments and Penetration Testing

Leading the Digital Transformation from the Centre of Government

Expand Your Cyber Expertise. Secure Your Future.

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure

RiskSense Attack Surface Validation for IoT Systems

Cyber Security For Utilities Risks, Trends & Standards. IEEE Toronto March 22, Doug Westlund Senior VP, AESI Inc.

Managing Cyber Risk. Robert Entin Executive Vice President Chief Information Officer Vornado Realty Trust

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Cyber Security Summit 2014 USCENTCOM Cybersecurity Cooperation

THE WHITE HOUSE. Office of the Press Secretary EXECUTIVE ORDER

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010

THE WHITE HOUSE Office of the Press Secretary EXECUTIVE ORDER

Technical Conference on Critical Infrastructure Protection Supply Chain Risk Management

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government

Achieving a Secure and Resilient Cyber Ecosystem: A Way Ahead

What We Can Learn from Other s Cybersecurity Failures. Keith Price BBus, MSc, CGEIT, CISM, CISSP

CYBERSECURITY MATURITY ASSESSMENT

Are we breached? Deloitte's Cyber Threat Hunting

Government-Industry Collaboration: 7 Steps for Resiliency in Critical Infrastructure Protection

French-American Foundation Conference on cyber issues. Opening remarks. 25 October 2017

SUMMARY DEPARTMENT OF DEFENSE CYBER STRATEGY

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Continuous protection to reduce risk and maintain production availability

Presidential Executive Order on Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure

Bonnie A. Goins Adjunct Industry Professor Illinois Institute of Technology

CYBER SOLUTIONS & THREAT INTELLIGENCE

Implementing Executive Order and Presidential Policy Directive 21

UNCLASSIFIED. FY 2016 Base FY 2016 OCO

Governance Ideas Exchange

Cybersecurity in Acquisition

Cyber Threat Landscape April 2013

Bradford J. Willke. 19 September 2007

A New Cyber Defense Management Regulation. Ophir Zilbiger, CRISC, CISSP SECOZ CEO

Provisional Translation

Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure

The Interim Report on the Revision of the Guidelines for U.S.-Japan Defense Cooperation

C T I A CERTIFIED THREAT INTELLIGENCE ANALYST. EC-Council PROGRAM BROCHURE. Certified Threat Intelligence Analyst 1. Certified

THE POWER OF TECH-SAVVY BOARDS:

Cybersecurity is a Journey and Not a Destination: Developing a risk management culture in your business. Thursday, May 21, 2015

Opening Doors to Cyber and Homeland Security Careers

CYBERSECURITY. Protecting Against the Financial, Regulatory and Reputational Impacts of Cyber Attack

Security in India: Enabling a New Connected Era

EMPOWER PEOPLE IMPROVE LIVES INSPIRE SUCCESS

AFCEA Welcome/Opening Keynote Speech. Murad Bayar, Undersecretary for Defense Industries, MoND, Turkey

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 -

Integrating Cyber Security with Business Continuity Management to Build the Resilient Enterprise

Welcome to the CyberSecure My Business Webinar Series We will begin promptly at 2pm EDT All speakers will be muted until that time

Implementing the Administration's Critical Infrastructure and Cybersecurity Policy

Cybersecurity for Health Care Providers

HOW SAFE IS YOUR DATA? Micho Schumann, KPMG, Cayman Islands

Cybersecurity & Digital Privacy in the Energy sector

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

U.S. Japan Internet Economy Industry Forum Joint Statement October 2013 Keidanren The American Chamber of Commerce in Japan

Hybrid Cyber Warfare, dual risks?

ICS-CERT Year in Review. Industrial Control Systems Cyber Emergency Response Team

Advanced Technology Academic Research Council Federal CISO Summit. Ms. Thérèse Firmin

Statement for the Record

CTI Capability Maturity Model Marco Lourenco

Department of Homeland Security Updates

Cyber Threat Intelligence: Integrating the Intelligence Cycle. Elias Fox and Michael Norkus, Cyber Threat Intelligence Analysts January 2017

Cybersecurity and Hospitals: A Board Perspective

Chapter X Security Performance Metrics

Combating Cyber Risk in the Supply Chain

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave

G7 Bar Associations and Councils

UBIQUITIOUS, RESILIENT, SECURE CONNECTIVITY IN THE NEAR-PEER THREAT ENVIRONMENT

Transcription:

Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda 21-22 September 2016 DAY 1: Cyber Intelligence Strategic and Operational Overview 8:30 AM - Coffee Reception 9:00-9:30 AM - Introduction and Opening Remarks: Angela Messer, BAH Executive Vice President, Michelle Watson, IWP VP for Corporate Relations, Co-Founder of CII Geoff Hancock, Principal, Advanced Cybersecurity Group, Co-Founder of CII 9:30-10:30 AM - Keynote Speaker: Awaiting Confirmation 10:30-11:30 AM - Course 1: Foundations of Cyber Intelligence This session examines the relevance and importance of traditional intelligence tradecraft to overall cybersecurity, reviewing the last 15 years of technology growth to identify trends, issues, and vulnerabilities to our nation s security in the cyber domain. The session will review some of the most noteworthy cyber breaches and discuss the methods used by hackers to take advantage of computer systems, thus rendering vulnerable key sectors of our critical infrastructure. The session will conclude with a review of current U.S. and international cybersecurity standards and policies. Introduction to cyber intelligence Technology trends, opportunities, challenges, and vulnerabilities in our cyber domain Noteworthy breaches and hackers methodologies U.S. and international standards and policies 1

11:30-12:30 PM Course 2: Cyber Intelligence Threat Analyst This course teaches participants how to apply traditional analytic theory and methods to challenging cyber problems such as the who, what, how, and most importantly, the why, behind cyber incidents. By combining structured analytic techniques and non-cyber strategic intelligence with key elements of cyber intelligence, analysts will be better equipped to make strategic determinations about threats, adversaries, and risks. Participants will learn how to tie together the mechanics of threat analysis combined with strategic application. Participants will understand the impact that geopolitical and strategic intelligence has on cyber intelligence. Understand common cognitive biases and how it impairs intelligence analysis. Learn some of the most common structured analytic techniques, how they are generally used, and what analytic pitfalls they are designed to mitigate. Understand the impact geopolitics and strategic intelligence has on cyber Intelligence. Be able to apply structured analytic techniques and non-cyber intelligence to cyber analysis. 12:30-1:30 PM - Lunch Keynote Speaker: Peter Singer - Strategist at New America, editor at Popular Science magazine, Author of Cybersecurity and Cyberwarfare and Ghost Fleet. 1:30-2:30 PM - Course 3: Cyber Intelligence for National Security U.S. national security is increasingly dependent on the ability to operate reliably and safely in the cyber domain, and yet we are constantly challenged by both the maturing capabilities of state and non-state actors to exploit our vulnerabilities and by the inherently different perspectives in our private and public sectors on the best course of action. The session examines key legislation, national-level policies and strategies, and the current organizational roles and responsibilities among the public and private sectors to monitor, detect, analyze, attribute, and respond effectively in the cyber domain both nationally and internationally. The session reviews current threats of specific interest to seminar participants as well as examines opportunities to strengthen collaboration with partners and allies. Setting the Stage - a survey of current cyber threats to U.S. national security. Risk Assessments - understanding our vulnerabilities to cyber-attacks and espionage. Five Essential Functions for cyber intelligence analysis. Cyber intelligence and corporations. Beyond Sharing - the public-private partnership, cyber legislation, policies and current practices. Opportunities to improve our cyber security posture. 2:30-2:45 PM - Break (Networking) 2

2:45-3:45 PM - Course 4: Active Defense, Offensive Cybersecurity, and Hacking Back In this session we will discuss the legal implications when using Active Defense techniques, review the Active Defense Lifecycle, how it s employed and how it can be used to proactively predict attacks, assess the attributes of computer network exploitation, and create actionable steps for defense. We will also discuss public-private cooperation and cases of Active Defense. Legal challenges Active Defense lifecycle Strategic, operational and tactical dependencies to implement Active Defense. International impact of conducting Active Defense 3:30-3:45 PM - Break 3:45-4:45 PM - Course 5: Cyber Innovation Intelligence: The Digital Space This session provides industry and government professionals with a unique view into the cyber security and technology innovation trends that impact the complex interoperating business strategies and systems of today and tomorrow. By understanding where, how, and why cyber security and technology innovation is taking place, unique correlations will provide information and intelligence on the impact of innovation risks and rewards. Industry and Government professionals will receive a strategic view into the cyber security and technology private sector development trends which will provide insight for anticipating evolution in an organization s cyber intelligence strategy. Cyber Interoperability in Business Technology and Cyber Intelligence Innovation Trends and Impact on Interoperability Innovation s Role in Cyber Security Cyber Intelligence and Innovation Cyber Intelligence Business Strategy 4:45-5:00 PM Closing Remarks and Primer for Day 2 Michelle Watson and Geoff Hancock 3

Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda DAY 2: Cybersecurity, Cyber Mission, Threats and Adversaries 8:30 AM Coffee Reception 9:00-9:15 AM Review Day One Introduce Day 2 Michelle Watson, IWP VP for Corporate Relations, Co-Founder of CII Geoff Hancock, Principal, Advanced Cybersecurity Group, Co-Founder of CII 9:15-9:45 AM - Jeff Kimmons, U.S. Army LTG (Ret.), BAH VP 9:45-10:45 AM - Course 6: Insider Threats and Cyber Intelligence The U.S. government defines Insider Threats as acts of commission or omission by an insider who intentionally or unintentionally compromises or potentially compromises the government s ability to accomplish its mission. These acts include, but are not limited to, espionage, unauthorized disclosure of information, and any other activity resulting in the loss or degradation of departmental resources or capabilities. The human factor remains critical when implementing measures necessary for the protection of public or private intellectual property from both a defensive as well as offensive optic. This session will address the myriad of issues surrounding insider threats, from identification, to indicators, to motives, to methodologies, and most importantly - mitigation techniques designed to establish a proactive defensive posture. Introduction. Identification, Taxonomy, and Types Motivations Methodologies Risk Management Legal Issues Building a Threat Proof System 10:45-11:00 AM Break 4

11:00-12:00 PM - Course 7: Cyber Adversary Profile China This session focuses on China, a multifaceted and highly capable cyber threat actor, which is currently targeting the U.S. and its allies on various levels, including the commercial sector. China s use of computer network operations has accelerated rapidly since the late 1990s, driven by the potential of virtually unlimited range and increasing effectiveness as more countries, and their militaries, became networked and IT dependent. Faced with the dual challenge of maintaining domestic economic growth and fending off a perceived U.S.-led campaign of containment, China employed cyber as both a military deterrent and a method to steal intellectual property and industrial secrets to benefit its own economy. During this session, we will discuss the geopolitical environment and drivers for Chinese cyber espionage, use of cyber as an asymmetrical weapon system, and known cyber organizations and configurations. Chinese Grand Strategy and the Role of Computer Network Operations Chinese Cyber Espionage and Computer Network Attack Case Studies (Known and Potential) Chinese Cyber Organizations, Targets, and Methodology 12:00-1:00 PM Lunch Keynote Speaker: John Scimone - SVP, Global Chief Information Security Officer, Sony Group 1:00-2:00 PM Course 8: Cyber Counterintelligence Strategies and Activities Counterintelligence (CI) and security are interdependent and mutually supportive disciplines with shared objectives and responsibilities associated with the protection of sensitive information and assets of both the public and private sectors. Consequently, the 21st century threats in the cyber domain make defending the increasingly complex networks and technology that house and process our sensitive information increasingly challenging, yet vitally important to national security and the enterprises of the private sector. This fundamental CII course focuses on an understanding of foreign intelligence entities plans, intentions, capabilities, tradecraft and operations targeting U.S. national interests, sensitive information and assets. Traditional Counterintelligence vs. Cyber Counterintelligence CI Operations CI Analysis Counterespionage in the cyber age Cyber warfare 2:00-3:00 PM - Course 9: Cyber Threat Modeling-Bad Actors to Nation States This session will review the Cyber Threat Modeling Lifecycle as it relates to Cyber Intelligence Operations. We will examine the organizational process needed to identify and manage risk, the strategies and organizational structure of adversaries and their attack patterns, and the types of attacks, and various tactics, techniques, and procedures used in targeted intrusions. 5

Threat Modeling Lifecycle Integration into the cyber intelligence process Business and technical value and dependencies Case study of targeted intrusions to assess elements of failure and success Walking through an attack from the adversary s view 3:00-3:15 PM - Break 3:15-4:15 PM - Course 10: Cyber Intelligence for Critical Infrastructure and Industrial Control Systems Having a thorough understanding of risks in critical infrastructure, the types of attacks that are more likely to be seen and the development and use of cyber intelligence to increase security is foundation to success. Participants will gain insight into how cyber intelligence informs decisions to strengthen infrastructure security and resilience, as well as response and recovery efforts during incidents. We will also discuss how control systems differ from information systems and how cyber intelligence informs the impact of their exploitation. This course will enable professionals to more readily identify, mitigate and recover from internal and external cyber threats unique to control system domain. Risk assessment on all Critical Infrastructure Sectors Policies, laws, and best practice NIST Cybersecurity Framework Emerging threats and new vulnerabilities 4:15-5:00 PM Final Q&A - Closing Remarks 6