Keynote 9: Cyber Security in Emerging C4I Systems: Deployment and Implementation Perspectives By Eric J. Eifert, Sr. VP of DarkMatter’s Managed Security.

Slides:



Advertisements
Similar presentations
ETHICAL HACKING A LICENCE TO HACK
Advertisements

Khammar Mrabit Director Office of Nuclear Security
Achieve Benefit from IT Projects. Aim This presentation is prepared to support and give a general overview of the ‘How to Achieve Benefits from IT Projects’
Copyright © 2014 American Water Works Association Water Sector Approach to Process Control System Security.
© 2013 AT&T Intellectual Property. All rights reserved. AT&T, the AT&T logo and all other AT&T marks contained herein are trademarks of AT&T Intellectual.
National Protection and Programs Directorate Department of Homeland Security The Office of Infrastructure Protection Cybersecurity Brief [Date of presentation]
Smart Grid - Cyber Security Small Rural Electric George Gamble Black & Veatch
A Covenant University Presentation By Favour Femi-Oyewole, BSc, MSc (Computer Science), MSc (Information Security) Certified COBIT 5 Assessor /Certified.
Security Controls – What Works
Information Security Policies and Standards
© BT PLC 2005 ‘Risk-based’ Approach to Managing Infrastructure a ‘Commercial Prospective’ Malcolm Page BT UK AFCEA Lisbon 2005.
Cybersecurity Summit 2004 Andrea Norris Deputy Chief Information Officer/ Director of Division of Information Systems.
National Institute of Standards and Technology Computer Security Division Information Technology Laboratory Threat Information Sharing; Perspectives, Strategies,
Computer Security: Principles and Practice
Security Offering. Cyber Security Solutions 2 Assessment Analysis & Planning Design & Architecture Development & Implementation O&M Critical Infrastructure.
Security Risk Management Marcus Murray, CISSP, MVP (Security) Senior Security Advisor, Truesec
Website Hardening HUIT IT Security | Sep
A project under the 7th Framework Programme CPS Workshop Stockholm 12/04/2010 Gunnar Björkman Project Coordinator A Security Project for the Protection.
Resiliency Rules: 7 Steps for Critical Infrastructure Protection.
Getting Smarter with Information An Information Agenda Approach
K E M A, I N C. NERC Cyber Security Standards and August 14 th Blackout Implications OSI PI User Group April 20, 2004 Joe Weiss
Topic: Information Security Risk Management Framework: China Aerospace Systems Engineering Corporation (Case Study) Supervisor: Dr. Raymond Choo Student:
Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 DRAFT.
Security Baseline. Definition A preliminary assessment of a newly implemented system Serves as a starting point to measure changes in configurations and.
BOTSWANA NATIONAL CYBER SECURITY STRATEGY PROJECT
Security Professional Services. Security Assessments Vulnerability Assessment IT Security Assessment Firewall Migration Custom Professional Security Services.
Strategies for Innovation Sourcing 30 August 2007 Paul McGowan Center for Innovative Technology Herndon, VA / Strategies.
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
Sample Security Model. Security Model Secure: Identity management & Authentication Filtering and Stateful Inspection Encryption and VPN’s Monitor: Intrusion.
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 1 Integrated Enterprise-wide Risk Management Protecting Critical Information Assets and Records FIRM Forum.
1 Smart Grid Cyber Security Annabelle Lee Senior Cyber Security Strategist Computer Security Division National Institute of Standards and Technology June.
Disaster Recover Planning & Federal Information Systems Management Act Requirements December 2007 Central Maryland ISACA Chapter.
Project co-funded by the European Commission within the 7th Framework Program (Grant Agreement No ) Business Convergence WS#2 Smart Grid Technologies.
℠ Pryvos ℠ Computer Security and Forensic Services May 27, 2015 Copyright © 2015 Pryvos, Inc. 1.
Frankfurt (Germany), 6-9 June 2011 Iiro Rinta-Jouppi – Sweden – RT 3c – Paper 0210 COMMUNICATION & DATA SECURITY.
Cyber Insecurity Under Attack Cyber Security Past, present and future Patricia Titus Chief Information Security Officer Unisys Corporation.
Module 12: Responding to Security Incidents. Overview Introduction to Auditing and Incident Response Designing an Audit Policy Designing an Incident Response.
Vendor Management from a Vendor’s Perspective. Agenda Regulatory Updates and Trends Examiner Trends Technology and Solution Trends Common Issues and Misconceptions.
FFIEC Cyber Security Assessment Tool
Kathy Corbiere Service Delivery and Performance Commission
Incident Response… Be prepared for “not if” but “when” it happens.
A global nonprofit: Focusing on IP Protection and Anti-Corruption Sharing leading practices based on insights from global companies, academics, organizations.
Latest Strategies for IT Security Margaret Myers Principal Director, Deputy CIO United States Department of Defense North American Day 2006.
IS3220 Information Technology Infrastructure Security
Sicherheitsaspekte beim Betrieb von IT-Systemen Christian Leichtfried, BDE Smart Energy IBM Austria December 2011.
Security and Resilience Pat Looney Brookhaven National Laboratory April 2016.
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
Cyber Security Phillip Davies Head of Content, Cyber and Investigations.
11/03/2016.
Principles Identified - UK DfT -
Increasing Information and Data Security in Today’s Cybersecurity World 2017 Conference Review 6/6/2017.
Cybersecurity - What’s Next? June 2017
Cybersecurity Policies & Procedures ICA
Advanced Threat Protection
Detection and Analysis of Threats to the Energy Sector (DATES)
Cyber Security coordination in Europe CERT-EU’s perspective
RISK MANAGEMENT An Overview: NIPC Model
8 Building Blocks of National Cyber Strategies
Securing Your Digital Transformation
11/17/2018 9:32 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Threat Trends and Protection Strategies Barbara Laswell, Ph. D
Cybersecurity Special Public Meeting/Commission Workshop for Natural Gas Utilities September 27, 2018.
Cybersecurity ATD technical
Enhanced alerting and collaborative incident management
Group Meeting Ming Hong Tsai Date :
Managing IT Risk in a digital Transformation AGE
Cyber Security in a Risk Management Framework
Microsoft Data Insights Summit
IT Management Services Infrastructure Services
CYBER RISKS IN SECURITIES SERVICES
Presentation transcript:

Keynote 9: Cyber Security in Emerging C4I Systems: Deployment and Implementation Perspectives By Eric J. Eifert, Sr. VP of DarkMatter’s Managed Security Services

Agenda Background Threat Actors and Risks Case Study Assessing Cyber Risk Mitigating Cyber Risk

My Background Over 20+ years experience in Cyber Security  Special Agent investigating cyber crime and computer intrusions  Programme Manager for large U.S. Cyber Security Operations Centres  Executive running cyber security line of business (US$125+M)  Adjunct professor teaching graduate cyber investigations  Relocated to UAE for DarkMatter

Who are the Threat Actors  World Trade / Globalisation Activists  Environmental Groups  Regional Political Activism  Non-State Sponsored Terrorism  Organised Crime  Nation States / Governments  Insider Threats  Information Hacktivisists  General Attacker Threats  Illegal Information Brokers and Freelance Agents  Trusted 3rd Parties  Corporate Intelligence  Investigation Companies  Competitors, Contractors, Corporations  Untrained Personnel

What are the cyber risks Theft of sensitive and valuable information Manipulation of mission critical data Disruption to operations Impact to successful execution of mission priorities Destruction of C4I systems via non-kinetic attacks

Knowledge is power C4I System are complex and targets of sophisticated cyber attacks What type of information are adversaries looking for? – C4I capabilities – Operational information – Vulnerabilities – Plans and strategy – Research and development

Well orchestrated cyber attack against Ukrainian power grid 23 Dec 2015 “Prykarpattyaoblenergo” reported disruption of power supply because of an “accident” Ukrainian CERT reported 8 different power companies across 8 different regions were affected by cyber attacks One company affected linked attack to subnetwork belonging to ISP operated in Russia

Multi-Pronged Attack Disconnected breakers to substations Telephone Denial of Service Attack Manipulated monitoring capabilities Destroyed corporate systems

C4I Systems Deployable C4I capabilities Mission critical systems Long Haul Communications Mission impact Lessons learned

Assessing the risk Understand your assets Sensors Communications Network environment Data Storage Analytics Understand the threats Which threat actors are targeting you and why Know their capabilities Understand your vulnerabilities People, process, and technology

Identify standards to measure yourself against Leverage guidance from your country and others International Organisation for Standardisation US National Institute of Standards and Technology Industry specific documentation Assessing the risk

What to assess? Risk Management Asset, Change, and Configuration Management Identity and Access Management Threat and Vulnerability Management Situational Awareness Information Sharing and Communication Event and Incident Response, COOP Supply Chain and External Dependencies Workforce Management Cybersecurity Program Management Assessing the risk NIST’s model of security information and decision flows within an organization (Source: NIST Preliminary-Cybersecurity Framework, Page 9)

Mitigating the risk At an advanced level it is the integration of all this information to allow continuous monitoring and rapid decision making At the most basic level it is having true visibility across your own environment  Knowing what is on your network…  Knowing how your network is configured…  Knowing who is on your network… At an intermediate level it is understanding external influences and their relevance to your environment Visibility Intelligence Integration

Why Visibility Visibility TypeRationale HardwareKnowing what hardware is in the environment as well as when new hardware is introduced to the environment allows you to ensure they conform with your secure baseline and are authorised devices SoftwareSoftware vulnerabilities, bugs and security updates are common, knowing if you are vulnerable and rapidly resolving your vulnerable state is critical ConfigurationMaintaining a secure configuration baseline is important to prevent unauthorised access and subversion of defences Identity and Access Confirming the identity of authorised users as well as ensuring they have access to the appropriate resources and data sources DataKnowing what data within your organisation is sensitive allows you to focus your resources on what is most important Visibility Intelligence Integration

Why Intelligence Intelligence TypeRationale VulnerabilitiesUnderstanding what vulnerabilities exist within your environments as well as when new vulnerabilities are discovered allows for rapid remediation Threat ActorsUnderstanding the types of adversaries targeting you and their motivation helps to focus resources and security investments Adversarial Capabilities Up to date knowledge of the specific tactics, techniques, procedures, and technologies being used by an adversary allows for better detection GovernmentGovernment agencies have access to rich threat intelligence that can be leveraged to gain better insight into the threat landscape IndustryIndustry peer groups can provide insight into sector specific cyber threats as well as share lessons learned to increase your security posture Visibility Intelligence Integration

Why Integration Integration TypeRationale Diverse TechnologyProper integration of diverse technologies reduces the potential for the introduction of security weaknesses Legacy TechnologyLegacy applications running on insecure hardware and software need to be known and mitigated through other means Logs and DiagnosticsDiverse log and diagnostic formats can make it difficult to leverage the content for decision making VisualizationAggregation of information into a dashboard for decision makers helps prioritise and speed up the decision making process AutomationActing at the speed of cyber to mitigate issues reduces the potential of cyber events Visibility Intelligence Integration

Mitigating the risk - Increase your visibility Deploy technology to provide visibility across all assets Remote locations Non-IP based systems Mobile and wireless Understand your critical assets, technology, and data Correlate and analyse data to detect anomalous and suspicious events Conduct continuous monitoring and rapid remediation/mitigation activities

Mitigating the risk - Increase your intelligence Develop a threat intelligence programme Obtain threat intelligence feeds Develop partnerships with government information sharing programmes Develop partnerships with industry peers to share threat intelligence Interface with all stakeholders to understand critical components

Mitigating the risk - Facilitate better integration Understand the technical landscape within the organisation and influence the roadmap with a focus on better integration and security Attend user conferences to learn about best practices from other organisations with similar environments Develop a secure reference architecture that is flexible and adaptable Understand the Application Program Interfaces (APIs) of the technologies in use and how to leverage them for security orchestration and automated remediation Develop an integration lab to test secure configurations and integrations prior to deployment

Summary C4I systems complex and a target for cyber attackers and insiders In order to assess your cyber risk you need to understand your assets, the threats to those assets, and the vulnerabilities Leverage National and International standards, guidelines, and frameworks Evaluate your organisation’s cyber maturity across visibility, intelligence, and integration Develop a plan to mitigate the highest risk areas and build towards a continuous monitoring and mitigation capability supported by intelligence and securely integrated technology Intelligence Visibility Integration