Safeguarding CDI - compliance with DFARS

Slides:



Advertisements
Similar presentations
Nick Vennaro, NHIN Team (Contractor), Office of the National Coordinator for Health IT Michael Torppey, CONNECT Health IT Security Specialist (Contractor)
Advertisements

Health Insurance Portability and Accountability Act (HIPAA)HIPAA.
HIPAA: FEDERAL REGULATIONS REGARDING PATIENT SECURITY.
Section Six: Foreign Ownership, Control, or Influence (FOCI)
Security Controls – What Works
Cybersecurity Summit 2004 Andrea Norris Deputy Chief Information Officer/ Director of Division of Information Systems.
CSE 4482, 2009 Session 21 Personal Information Protection and Electronic Documents Act Payment Card Industry standard Web Trust Sys Trust.
Session 3 – Information Security Policies
1 HIPAA Security Overview Centers for Medicare & Medicaid Services (CMS)
1 Preparing a System Security Plan. 2 Overview Define a Security Plan Pitfalls to avoid Required Documents Contents of the SSP The profile Certification.
Network Security Policy Anna Nash MBA 737. Agenda Overview Goals Components Success Factors Common Barriers Importance Questions.
DFARS & What is Unclassified Controlled Technical Information (UCTI)?
“ Technology Working For People” Intro to HIPAA and Small Practice Implementation.
Applied Technology Services, Inc. Your Partner in Technology Applied Technology Services, Inc. Your Partner in Technology.
Health Insurance Portability and Accountability Act of 1996 (HIPAA) Proposed Rule: Security and Electronic Signature Standards.
How Hospitals Protect Your Health Information. Your Health Information Privacy Rights You can ask to see or get a copy of your medical record and other.
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
Environment for Information Security n Distributed computing n Decentralization of IS function n Outsourcing.
Certification and Accreditation CS Phase-1: Definition Atif Sultanuddin Raja Chawat Raja Chawat.
April 14, A Watershed Date in HIPAA Privacy Compliance: Where Should You Be in HIPAA Security Compliance and How to Get There… John Parmigiani National.
Eliza de Guzman HTM 520 Health Information Exchange.
1 © Material United States Department of the Interior Federal Information Security Management Act (FISMA) April 2008 Larry Ruffin & Joe Seger.
Ali Pabrai, CISSP, CSCS ecfirst, chairman & ceo Preparing for a HIPAA Security Audit.
The Culture of Healthcare Privacy, Confidentiality, and Security Lecture d This material (Comp2_Unit9d) was developed by Oregon Health and Science University,
Federal Information Security Management Act (FISMA) By K. Brenner OCIO Internship Summer 2013.
Working with HIT Systems
Of XX Cybersecurity in Government Contracting David Z. Bodenheimer, Partner, Crowell & Moring LLP ©2015 PubKLearning. All rights reserved.1 The Federal.
Of XX Data Rights, Intellectual Property, Information Technology and Export Controls in Government Contracting Fernand Lavallee, Partner, Jones Day ©2015.
NIST Computer Security Framework and Grids Original Slides by Irwin Gaines (FNAL) 20-Apr-2006 Freely Adapted by Bob Cowles (SLAC/OSG) for JSPG 13-Mar-2007.
July 1, 2004Computer Security: Art and Science © Matt Bishop Slide #1-1 Risk Management Process Frame = context, strategies Assess = determine.
Chapter 3 Pre-Incident Preparation Spring Incident Response & Computer Forensics.
Dino Tsibouris & Mehmet Munur Privacy and Information Security Laws and Updates.
Information Security tools for records managers Frank Rankin.
By: Matt Winkeler.  PCI – Payment Card Industry  DSS – Data Security Standard  PAN – Primary Account Number.
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
NIST SP800 53R4 WMISACA Conferance April 2016 By Dean E Brown CISSP, ISSMP, CSSLP, MCSD Owner – ITSecurityAxioms.com 262 Barrington Cir Lansing, MI
Information Security Management Goes Global
Principles Identified - UK DfT -
Adler Pollock & Sheehan P.C. One Citizens Plaza, 8th Floor
TGIC Cyber-Security for Government Contractor Information Systems
Special Publication Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations Patricia Toth NIST MEP.
Got DoD Contracts in Your Supply Chain
Presenter: Mohammed Jalaluddin
WSU IT Risk Assessment Process
Safeguarding Covered Defense Information
Introduction to the Federal Defense Acquisition Regulation
Risk Management and Compliance
Special Publication Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations Dr. Ron Ross Computer Security.
BUILDING A PRIVACY AND SECURITY PROGRAM FOR YOUR NON-PROFIT
DFARS Cybersecurity Compliance
Safeguarding Covered Defense Information
IS4550 Security Policies and Implementation
Bob Siegel President Privacy Ref, Inc.
NRC Cyber Security Regulatory Overview
Supplier Information Session Safeguarding Covered Defense Information and Cyber Incident Reporting, DFARS August 16, 2016 Christian Ortego.
UConn NIST Compliance Project
DFARS Cybersecurity Requirements
Cybersecurity Special Public Meeting/Commission Workshop for Natural Gas Utilities September 27, 2018.
IS4550 Security Policies and Implementation
County HIPAA Review All Rights Reserved 2002.
Data Protection What’s new about The General Data Protection Regulation (GDPR) May 2018? Call Kerry on Or .
MBUG 2018 Session Title: NIST in Higher Education
It’s Midnight…. do you know where your Federal Safeguards are?
NDIA Cyber DFARS Workshop: Countdown to Compliance
EDUCAUSE Security Professionals Conference 2018 Jason Pufahl, CISO
HIPAA Security Standards Final Rule
Overview and Implementation
IT Management Services Infrastructure Services
Scenario Discussion.
Anatomy of a Common Cyber Attack
Presentation transcript:

Safeguarding CDI - compliance with DFARS 252.204-7012 Heather Engel, FQNV, CISSP, PCI-QSA , MBA Sera-Brynn EVP for Risk and Compliance 757-243-1257 Heather.Engel@Sera-Brynn.com

Agenda Introduction to Cybersecurity FARs and DFARS Understanding CDI – Covered Defense Information NIST SP 800-171 Four Phases to Compliance Cost Consequences of Non-Compliance

Introduction to cyber DFARS Defense Federal Acquisition Regulation Supplement (DFARS) 252.204-7012, Safeguarding Covered Defense Information and Cyber Incident Reporting 110 Controls from NIST SP 800-171 Clause flows down and must be included for: Operationally critical support Where performance involves CDI Other relevant clauses include 252.204-7008 and 252.239-7009

requirements Comply with requirements in 252.204-7012 Report non-compliance per 252.204-7008 Understand and comply with cloud requirements per 252.239-7009 Notify the Prime when submitting a request to the government to vary from 800-171 requirements

Understanding CDI – Covered Defense Information Unclassified Controlled Technical Information or other info as described in the Controlled Unclassified Information (CUI) Registry Requirement for government to mark or otherwise identify all CDI provided to the contractor in the contract. Shared obligation on contractors “to recognize and protect CDI that the contractor is developing during contract performance.”

What is CUI? Controlled Unclassified Information Registry maintained by NARA 23 categories, including Controlled Technical Information, Critical Infrastructure, Export Control, IS Vulnerability Info, Nuclear, Privacy, SAFETY Act Info https://www.archives.gov/cui/registry

NIST SP 800-171 14 Control Families drawn from 800-53 and FIPS 200 Maps controls to ISO/IEC 27001/2 and NIST 800-53 Can use alternative but equal measures to satisfy requirements

NIST SP 800-171 14 Families – 110 Controls Family Access Control Media Protection Awareness & Training Personnel Security Audit and Accountability Physical Protection Configuration Management Risk Assessment Identification & Authentication Security Assessment Incident Response System & Communications Protection Maintenance System & Information Integrity

Four Phases to Compliance Phase 1: Scoping Phase 2: IRP / Respond and Report Phase 3: Protect/Detect Phase 4: Reassess

Phase 1: Scoping Determine where CUI lives and how it flows The requirements apply to components of NFIS that process, store, or transmit CDI Also applies to devices that provide security protection for components Components include workstations, servers, OS, virtual machines, applications, network devices

Phase 1.b: RISK ASSESSMENT Why perform a risk assessment? What’s the method? Who should perform? What is the expected outcome?

Phase 2: Develop an IRP Reporting an Incident Within 72 hours of discovery Subcontractors must report to the government directly, AND up the chain to the prime Must maintain an image of all known, affected systems for 90 days Required to grant DoD access for forensic investigation Having the required information on-hand is key to meeting the rapid reporting requirement

Reporting an incident http://dibnet.dod.mil Requires a certificate, plan ahead! Different requirements for contractors and cloud service providers. Having the required information on-hand is key to meeting the rapid reporting requirement

Required information Company name, Company point of contact information (address, position, telephone, email), Data Universal Numbering System (DUNS) Number Contract number(s) or other type of agreement affected or potentially affected Contracting Officer (address, position, telephone, email), USG Program Manager (address, position, telephone, email) Contact or other type of agreement clearance level (Unclassified, Confidential, Secret, Top Secret, Not applicable) Facility CAGE code, Facility Clearance Level (Unclassified, Confidential, Secret, Top Secret, Not applicable) Impact to Covered Defense Information, Ability to provide operationally critical support Date incident discovered Location(s) of compromise Incident location CAGE code DoD programs, platforms or systems involved Type of compromise (unauthorized access, unauthorized release (includes inadvertent release) unknown, not applicable) Description of technique or method used in cyber incident Incident outcome (successful compromise, failed attempt, unknown) Incident/Compromise narrative Any additional information

Phase 3: protect and detect Address gaps, change processes if needed, implement technology to comply with 800-171 Examples: Audit collection, reduction, and report generation on-demand Multi-factor Authentication Configuration Management Encryption Mark and control media Limit access to CUI systems and data

Requirement Highlights AC – Encrypt CUI on mobile devices AT – Security Awareness Training AU – Maintain audit records, user actions must be uniquely traceable, automated CM – Monitor user installed software IA – Multi-factor authentication MP – Control removable media, prohibit portable storage that does not have an owner PS – Protect CUI during personnel termination/transfers PE – Enforce safeguarding at alternate work sites (telework) RA/CA – Periodically assess risk and security controls SC – deny by default, no simultaneous remote connections, protect CUI at rest

Phase 4: reassess Document changes from initial assessment Update POA&M Determine reporting requirements To Prime Adjudication by DoD CIO