ALIGNING CYBERSECURITY AND MISSION PLANNING WITH ADVANCED ANALYTICS AND HUMAN INSIGHT

Similar documents
Cyber Resilience. Think18. Felicity March IBM Corporation

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Today s cyber threat landscape is evolving at a rate that is extremely aggressive,

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

CYBERSECURITY RESILIENCE

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

Security in India: Enabling a New Connected Era

INTELLIGENCE DRIVEN GRC FOR SECURITY

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved.

A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface

MITIGATE CYBER ATTACK RISK

Transforming Security from Defense in Depth to Comprehensive Security Assurance

FOR FINANCIAL SERVICES ORGANIZATIONS

CLOSING IN FEDERAL ENDPOINT SECURITY

Integrated McAfee and Cisco Fabrics Demolish Enterprise Boundaries

Information Infrastructure and Security. The value of smart manufacturing begins with a secure and reliable infrastructure

Express Monitoring 2019

Toward an Automated Future

Virtualization. Q&A with an industry leader. Virtualization is rapidly becoming a fact of life for agency executives,

with Advanced Protection

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

RiskSense Attack Surface Validation for IoT Systems

ARC VIEW. Critical Industries Need Active Defense and Intelligence-driven Cybersecurity. Keywords. Summary. By Sid Snitkin

THE CYBERSECURITY LITERACY CONFIDENCE GAP

Security-as-a-Service: The Future of Security Management

RUAG Cyber Security Understand Cyber. Protect Values.

To Audit Your IAM Program

Information Security Continuous Monitoring (ISCM) Program Evaluation

Continuous protection to reduce risk and maintain production availability

Industry role moving forward

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

White Paper. View cyber and mission-critical data in one dashboard

Systems 2020 Strategic Initiative Overview

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Building a Resilient Security Posture for Effective Breach Prevention

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS

Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank

Department of Management Services REQUEST FOR INFORMATION

Transformation in Technology Barbara Duck Chief Information Officer. Investor Day 2018

Cyber Security Maturity Model

8 Must Have. Features for Risk-Based Vulnerability Management and More

Evolving the Security Strategy for Growth. Eric Schlesinger Global Director and CISO Polaris Alpha

Survey Results: Virtual Insecurity

NEXT GENERATION SECURITY OPERATIONS CENTER

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

Your Challenge. Our Priority.

SECURITY AUTOMATION BEST PRACTICES. A Guide to Making Your Security Team Successful with Automation

VMware Cloud Operations Management Technology Consulting Services

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

THE POWER OF TECH-SAVVY BOARDS:

Integrated Access Management Solutions. Access Televentures

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

Cyber Resilience - Protecting your Business 1

Sustainable Security Operations

Rocky Mountain Cyberspace Symposium 2018 DoD Cyber Resiliency

Helping the Military Integrate, Innovate and Secure Networks across the Enterprise

Global Information Security Survey. A life sciences perspective

WHITEPAPER. Enterprise Cyber Risk Management Protecting IT Assets that Matter

RED HAT ENTERPRISE LINUX. STANDARDIZE & SAVE.

ISACA MOSCOW CHAPTER Chapter meeting 22 September 2016

Bring Your Own Device (BYOD)

ABB Ability Cyber Security Services Protection against cyber threats takes ability

Securing Your Digital Transformation

Traditional Security Solutions Have Reached Their Limit

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING

IDENTITY: A KEY ELEMENT OF BUSINESS-DRIVEN SECURITY

DELIVERING SIMPLIFIED CYBER SECURITY JOURNEYS

Achieving a Secure and Resilient Cyber Ecosystem: A Way Ahead

Building the trust to succeed in digital business

THE ACCENTURE CYBER DEFENSE SOLUTION

Accelerate Your Enterprise Private Cloud Initiative

Government IT Modernization and the Adoption of Hybrid Cloud

Implementing ITIL v3 Service Lifecycle

Pedal to the Metal: Mitigating New Threats Faster with Rapid Intel and Automation

Security Automation Best Practices

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk

Integrated C4isr and Cyber Solutions

A Methodology to Build Lasting, Intelligent Cybersecurity Programs

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Bad Idea: Creating a U.S. Department of Cybersecurity

OPTIMIZATION MAXIMIZING TELECOM AND NETWORK. The current state of enterprise optimization, best practices and considerations for improvement

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Modern Database Architectures Demand Modern Data Security Measures

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient?

The Perfect Storm Cyber RDT&E

A Model for Resilience

CYBER SOLUTIONS & THREAT INTELLIGENCE

Defend Against the Unknown

Data Protection, Disaster Recovery, and Ransomware Protection with DRaaS

CYBERSECURITY MATURITY ASSESSMENT

Space Cyber: An Aerospace Perspective

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

WINNING THE WAR FOR CYBER TALENT

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

Transcription:

THOUGHT PIECE ALIGNING CYBERSECURITY AND MISSION PLANNING WITH ADVANCED ANALYTICS AND HUMAN INSIGHT Brad Stone Vice President Stone_Brad@bah.com Brian Hogbin Distinguished Technologist Hogbin_Brian@bah.com Greg McCullough Principal McCullough_Gregory@bah.com Jonathan Chiu Principal Chiu_Jonathan@bah.com

Moving from Cyber Risk Awareness to Active Risk Mitigation for Mission Planning Military commanders are regularly given detailed information about the cybersecurity risks to the information systems that support their state of mission readiness based on known vulnerabilities, threat intelligence, and other factors. This improved sense of awareness is helpful in the overall risk management process, but the next step providing actionable insight is really what the commanders need to make the tradeoffs and resource decisions that impact readiness. Unfortunately, commanders typically have little insight into how a given cyber risk might affect mission execution. What happens, for example, if a particular information system or even a component of a system is degraded or disabled by a cyberattack? Which mission-essential tasks (METs) will be affected, and in what ways? How will a unit s overall warfighting capability be affected? Lacking this critical insight, commanders struggle to decide which cybersecurity risks are more important than others, and therefore should be dealt with first. No military organization has the resources to eliminate every security risk but without visibility into the critical dependencies and connections between information systems and mission objectives, how do commanders know what trade-offs to make? Is it necessary to take a system offline (and therefore disable an operating unit) to fix a newly identified security vulnerability in a particular system, or can the organization get by with a quick and inexpensive patch? Commanders need to know the full-scope of cybersecurity risks to the mission to make that kind of decision. But this requires insight they often simply do not have. To protect information systems, risk management framework (RMF) constructs have been created and proliferated across the DoD. These frameworks are essential parts of a system-based security effort. The framework s focus on the five critical elements of cybersecurity Identify, Protect, Detect, Respond, Recover is tailored to maximizing the performance of the IT systems, and it does an excellent job of that. But the information system is part of an overall mission system, so the impact of the actions taken, and the impact of those actions across the five elements, must be understood with respect to other mission elements. If those responsible for the overall mission don t fully see the connections, an accurate assessment of readiness cannot be made. This does not reflect any deficiency in the RMF process itself, but rather arises from the frustratingly opaque interconnections of systems and missions. The lack of visibility has other cascading effects for example, it makes it difficult for risk managers and cybersecurity operations teams to align their scanning and other tools with mission objectives. Those tools already tend to reside in isolated silos, due in large part to the current acquisition process different organizations purchase their own tools, usually for piecemeal applications. As a result, risk managers and cybersecurity operations teams may not be relying on the same data and can end up working at cross purposes. Solving this problem requires that the two groups see the benefit of more closely collaborating with one another, and of fully integrating their tools and data. But without a shared view of how their activities support mission execution, it can be difficult for the two groups to find common ground. 2

Limitations of Current Efforts to Better Understand Mission Impact Many defense organizations recognize the challenge of moving from cyber risk awareness to actionable insight for mission planning and are taking steps to more closely map their information systems to mission tasks. However, current approaches typically bring only limited improvement. One common method is an expert judgement process, in which information systems teams and mission planning teams are asked about how various systems and mission tasks are connected and attempt to capture the mapping through a manual process. But the connections are often so numerous, and so hard to pinpoint, that the system and mission teams can rarely get the full picture only narrow slivers of it. What makes the mapping effort even more daunting is that because information systems and mission planning have developed in separate spheres, they don t share a standardized approach or technical language. This can make it difficult for system teams and mission teams to fully understand each other s requirements and challenges. The manual mapping does little to break down this barrier it offers no practical way for the two perspectives to come together. There are other significant drawbacks to the expert judgement approach. The views offered by the systems and mission teams are snapshots in time, rather than part of a continuous process that factors in today s rapid changes in technology, DoD missions, and cybersecurity threats. And, the manual process is notoriously slow it can take months to try to map out how a single information system supports various mission tasks. By the time an assessment has been completed, it might be too out of date to be of much value. The rudimentary mapping may be able to identify the connection between a system component and a mission task, but that doesn t necessarily provide the insight needed to prioritize cybersecurity resources. Faced with these challenges, defense organizations are making only incremental progress in providing commanders with visibility into the complex web of information systems and mission planning. And though organizations are acutely aware they need to go much faster, and move much further, the way ahead is not clear. Mapping Cyber Risks to Mission Impact Through Analytics and Insight Fortunately, it is possible to untangle the complexity. Using advanced analytics and human insight, defense organizations can significantly improve the mapping and characterization of the system-to-mission connection by factoring in threat intelligence and other cybersecurity information. This provides a new level of clarity that enables cybersecurity teams to better align their activities directly to mission objectives. The first step calls for consolidating the vast amounts of data that defense organizations already collect about their mission planning and their information systems. But other data is needed as well. In making readiness assessments (and the 3

related resource trade-offs), commanders need to know not just whether a mission-critical cyber system is vulnerable, but also how likely it is to be attacked, and how likely that attack will be successful. To address this need, organizations can bring in threat intelligence data, which includes the latest information on potential cyber attackers, their methods, goals, resources and targets. Those three realms of data information systems, mission planning and threat intelligence can be tagged with a common taxonomy, or vocabulary. The tagging process helps eliminate one of the persistent obstacles of bringing together data from the three realms. While information system data is typically structured in order to conform with established standards mission and threat intelligence data is often semi-structured or unstructured. With conventional approaches, integrating those different types of data is so labor-intensive that it s not practical to integrate large amounts of data. But new data science approaches, including the tagging and data lake architecture, make it possible to rapidly and smoothly bring together all types of data. By deliberately integrating the different data fields and other elements of these three realms, a single ecosystem of data emerges. The tagged data of the ecosystem is ingested into a data lake or similar repository, where it can be viewed and analyzed, all at once. PEOPLE AND MACHINES WORKING TOGETHER Human insight is critical to this tagging process. Teams of people including data scientists and experts in information systems, mission planning and threat intelligence work together to establish the common taxonomy. They also develop a weighting system that determines how important the various elements are to one another. Not every system or device is equally critical to every mission task; not every vulnerability is equally likely to be exploited. By tagging data with that information as it is ingested into the data lake, the data scientists and domain experts help build context into the mapping process. There are significant differences between this approach and the manual mapping process. While the manual process covers only limited portions of the data, the tagging process brings all data together, to create the full picture. In addition, while the information from the expert judgement interview is collected in inconsistent ways making it difficult to consolidate and analyze the common taxonomy enables a consistent view. Once the taxonomy and weighting systems have been developed, automated processes can take over, rapidly tagging any number of data sets and ingesting them into the data lake. This is far faster than the manual approach, which relies on filling out spreadsheets. Finally, while the manual process yields only a static snapshot in time, the tagging enables continuous updating providing commanders with real-time situational awareness. When bringing together system, mission and threat intelligence data, context is everything. Commanders don t just need data they need to understand what the data means. And that requires the human element. Ideally, a defense organization s systems, mission and cyber teams will closely collaborate with one another to help data scientists design the taxonomy and weighting. However, at most organizations those teams tend to stay in their own corners and may not have a full understanding of data science. To bridge those gaps, organizations can employ multi-domain experts who understand systems, mission and cybersecurity and how they can come together through data science. These experts work with the various teams, tapping their knowledge and expertise. Over time, the teams learn from each other, and find new ways to collaborate. 4

THE POWER OF PREDICTIVE ANALYTICS Once the comprehensive mapping is in place, domain experts have a new ability to turn the dials with predictive analytics to see what might happen if something changes. For example, if a cyberattack knocks out a particular device or sub-system, how does that affect the larger information system? And how does that affect mission tasks and overall mission execution? With predictive analytics, domain experts can also start at the end and work backwards. They can ask, for example, If we want to ensure a unit s combat readiness, what specific combination of information systems must operate unimpaired? The advanced analytics tend to be highly userfriendly people without specialized computer expertise can turn the dials and ask these kinds of questions. That means domain experts, on their own, can gain immediate insight into how their activities align with mission execution. The analytics are also directly accessible to commanders and their staff, who can ask what if questions to help make resource prioritization decisions. With the analytic-based mission mapping capability in-hand, cyber risk management and cybersecurity operations teams can now more closely align their activities with mission planning. They have a comprehensive view of the ecosystem they can clearly see how the information systems support the mission tasks, and they can see the vulnerabilities of those systems. With that insight, they can develop and implement the cybersecurity activities needed to protect those systems and ensure mission readiness. Because the mapping provides the risk managers and cybersecurity operations with a shared view and common goals, it paves the way for them to break down the silos that isolate their tools and data. With open data platforms and other architectures along with standardized interfaces organizations can integrate their full range of risk management and cybersecurity operations tools. WHEN PEOPLE HAVE A CLEAR VIEW OF CYBERSECURIT Y AND MISSION RISK AND THE TOOLS TO MITIGATE IT THE Y RE MORE LIKELY TO GO BE YOND MERE COMPLIANCE. WHEN PEOPLE ARE EMPOWERED, MINDSETS CHANGE. 5

BEYOND TECHNOLOGY While the analytic-based mission mapping is rooted in advanced technology, it will only take hold if that technology is embraced and leveraged by the organization as a whole. This means that policy and governance, training and change management must all be part of the equation. For example, new policies will be needed as organizations move from proprietary to standardized, government-owned interfaces for the tools and architectures. One advantage of this form of mission mapping is that it makes a stronger case for organizations to adopt such policies. When risk managers and cybersecurity operations teams share a common picture, they see the clear benefit of sharing their tools and data. Instead of considering themselves on separate sides, they recognize the benefit of working more closely together. There is now an incentive for them to support policies that will help integrate their tools and data. At most organizations, training will also be essential. It will no longer be enough to only have knowledge of systems, or of mission, or of cybersecurity. Growing numbers of experts will be needed with expertise across disciplines to offer context and insight. Fortunately, the process itself helps people gain the experience and expertise to do that. Sustained use of the analytics essentially provides a mechanism, or platform, for experts in the different domains to develop a common set of skills. Readiness at the Speed of Cyber Together, these elements the mission mapping, the breaking down of tool and data silos, the policy, training and change management all lay the foundation for taking the next step. Once everything is in alignment, defense organizations can move toward cyber readiness at machine speed. When this happens, cyber risk management and cybersecurity operations teams engage in a more comprehensive and holistic plan to identify, protect, detect, respond and recover multiple systems at the lightning-fast pace of cyber. And commanders, as they make mission planning decisions, are armed with real-time situational awareness and insights to make better readiness assessment and operational decisions. Just as important, this holistic approach is also cost-effective largely because much of the manual work at all levels is taken over by automation. This is not intended to replace the experts in systems, mission or cyber, but rather to free them up to perform critical higher-level activities, such as building in context, and interpreting analytic results. It becomes cost-effective when machines do what they do best (analytics) so people can do what they do best (analysis). With this initial approach in place, defense organizations become equipped for the next level of achievement as cyber readiness in support of mission execution accelerates to full speed. With the analytic-based mission mapping, cybersecurity moves away from static compliance activities, and toward a more risk-based approach to readiness. This requires a change in mindset, in parallel with a change in technology. But when people have a clear view of cybersecurity and mission risk and the tools to mitigate it they re more likely to go beyond mere compliance. When people are empowered, mindsets change. 6

OUR AUTHORS For more information please contact our experts: Brad Stone Vice President Stone_Brad@bah.com Brian Hogbin Distinguished Technologist Hogbin_Brian@bah.com Greg McCullough Principal McCullough_Gregory@bah.com Jonathan Chiu Principal Chiu_Jonathan@bah.com 7

About Booz Allen For more than 100 years, business, government, and military leaders have turned to Booz Allen Hamilton to solve their most complex problems. They trust us to bring together the right minds: those who devote themselves to the challenge at hand, who speak with relentless candor, and who act with courage and character. They expect original solutions where there are no roadmaps. They rely on us because they know that together we will find the answers and change the world. To learn more, visit BoozAllen.com. 2018 Booz Allen Hamilton Inc. CYBER THOUGHT PIECE 12132018 BOOZALLEN.COM