Defending the United States in the Digital Age Information Security Transformation for the Federal Government OWASP APPSEC DC 2010 November 11, 2010.

Slides:



Advertisements
Similar presentations
Systems Security Engineering An Updated Paradigm INCOSE Enchantment Chapter November 8, 2006 John W. Wirsbinski.
Advertisements

NISTs Role in Securing Health Information AMA-IEEE Medical Technology Conference on Individualized Healthcare Kevin Stine, Information Security Specialist.
Site Safety Plans PFN ME 35B.
1 According to PETROSAFE safety policy, the company is keen that: Introduction All Egyptian Petroleum companies and foreign companies working in A.R.E.
EMS Checklist (ISO model)
Chapter 5 – Enterprise Analysis
Khammar Mrabit Director Office of Nuclear Security
Functional Areas & Positions
MANAGEMENT RICHARD L. DAFT.
Organization Theory and Health Services Management
DEFENSE SUPPORT OF CIVIL AUTHORITIES (DSCA)
© 2013 AT&T Intellectual Property. All rights reserved. AT&T, the AT&T logo and all other AT&T marks contained herein are trademarks of AT&T Intellectual.
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 1 Health IT Standards Committee Meeting Security Risk Management For Health IT Systems and Networks.
Near Real Time Risk Management Transforming the Certification and Accreditation Process ISSA-Baltimore Chapter Meeting May 28, 2008 Dr. Ron Ross.
Smart Grid - Cyber Security Small Rural Electric George Gamble Black & Veatch
National Space-Based Positioning, Navigation, and Timing (PNT) Federal Advisory Board DHS Challenges & Opportunities Captain Curtis Dubay, P.E. Department.
National Institute of Standards and Technology 1 NIST Guidance and Standards on System Level Information Security Management Dr. Alicia Clay Deputy Chief.
Security Controls – What Works
Planning and Managing Information Security Randall Sutton, President Elytra Enterprises Inc. April 4, 2006.
Cybersecurity Summit 2004 Andrea Norris Deputy Chief Information Officer/ Director of Division of Information Systems.
Federal Information Security Management Act Applying NIST Information Security Standards and Guidelines Presented to the State of California April.
Stephen S. Yau CSE , Fall Security Strategies.
Risk Assessment Frameworks
NIST SP , Revision 1 Applying Risk Management to Information Systems (Transforming the Certification and Accreditation Process) A Tutorial February.
IT Security Readings A summary of Management's Role in Information Security in a Cyber Economy and The Myth of Secure Computing.
Dr. Ron Ross Computer Security Division
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 1 FISMA Next Generation Managing Risk in an Environment of Advanced Persistent Cyber Threats NASA IT Summit.
Complying With The Federal Information Security Act (FISMA)
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 1 Information Systems Under Attack Managing Enterprise Risk in Today's World of Sophisticated Threats and.
Resiliency Rules: 7 Steps for Critical Infrastructure Protection.
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 1 Dr. Ron Ross Computer Security Division Information Technology Laboratory Defending the United States.
Panel: Moderator: Michele Iversen Guest Experts: Dr. Ron Ross, Rod Beckstrom, Bob Wandell.
Information Security Technological Security Implementation and Privacy Protection.
SEC835 Database and Web application security Information Security Architecture.
Building More Secure Information Systems A Strategy for Effectively Applying the Provisions of FISMA Ron Ross Project Manager FISMA Implementation Project.
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 1 Information Security Standards Promoting Trust, Transparency, and Due Diligence E-Gov Washington Workshop.
1 NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY Federal Government Perspectives on Secure Information Sharing Technology Leadership Series August 14,
Building More Secure Information Systems A Strategy for Effectively Applying the Provisions of FISMA Presented to the FISSEA Conference March 23, 2005.
© Copyright 2014 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. Cyber Security: Now and.
1 Information System Security Assurance Architecture A Proposed IEEE Standard for Managing Enterprise Risk February 7, 2005 Dr. Ron Ross Computer Security.
NIST Special Publication Revision 1
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
Sample Security Model. Security Model Secure: Identity management & Authentication Filtering and Stateful Inspection Encryption and VPN’s Monitor: Intrusion.
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 1 Integrated Enterprise-wide Risk Management Protecting Critical Information Assets and Records FIRM Forum.
National Institute of Standards and Technology 1 The Federal Information Security Management Act Reinforcing the Requirements for Security Awareness Training.
1 Smart Grid Cyber Security Annabelle Lee Senior Cyber Security Strategist Computer Security Division National Institute of Standards and Technology June.
Disaster Recover Planning & Federal Information Systems Management Act Requirements December 2007 Central Maryland ISACA Chapter.
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 1 Managing Risk in New Computing Paradigms Applying FISMA Standards and Guidelines to Cloud Computing Workshop.
1 © Material United States Department of the Interior Federal Information Security Management Act (FISMA) April 2008 Larry Ruffin & Joe Seger.
Federal Information Security Management Act (FISMA) By K. Brenner OCIO Internship Summer 2013.
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 1 Integrated Enterprise-wide Risk Management Organization, Mission, and Information Systems View 2009 Workshop.
Cyber Insecurity Under Attack Cyber Security Past, present and future Patricia Titus Chief Information Security Officer Unisys Corporation.
What is “national security”?  No longer defined only by threat of arms  It really is the economy  Infrastructure not controlled by the government.
July 1, 2004Computer Security: Art and Science © Matt Bishop Slide #1-1 Risk Management Process Frame = context, strategies Assess = determine.
Latest Strategies for IT Security Margaret Myers Principal Director, Deputy CIO United States Department of Defense North American Day 2006.
The Art of Information Security: A Strategy Brief Uday Ali Pabrai, CISSP, CHSS.
Sicherheitsaspekte beim Betrieb von IT-Systemen Christian Leichtfried, BDE Smart Energy IBM Austria December 2011.
Dr. Mark Gaynor, Dr. Feliciano Yu, Bryan Duepner.
The NIST Special Publications for Security Management By: Waylon Coulter.
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
Computer Security Division Information Technology Laboratory
Cyber Security Enterprise Risk Management: Key to an Organization’s Resilience Richard A. Spires CEO, Learning Tree International Former CIO, IRS and.
Introduction to the Federal Defense Acquisition Regulation
Special Publication Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations Dr. Ron Ross Computer Security.
Federal Information Security Management Act Applying NIST Information Security Standards and Guidelines Presented to the State of California April.
An Urgent National Imperative
How to Mitigate the Consequences What are the Countermeasures?
Cybersecurity ATD technical
Cyber Security For Civil Engineering
Presentation transcript:

Defending the United States in the Digital Age Information Security Transformation for the Federal Government OWASP APPSEC DC 2010 November 11, 2010 Dr. Ron Ross Computer Security Division Information Technology Laboratory

Information technology is our greatest strength and at the same time, our greatest weakness…

The Perfect Storm Explosive growth and aggressive use of information technology. Proliferation of information systems and networks with virtually unlimited connectivity. Increasing sophistication of threat including exponential growth rate in malware (malicious code). Resulting in an increasing number of penetrations of information systems in the public and private sectors…

The Threat Situation Continuing serious cyber attacks on public and private sector information systems targeting key operations, assets, and individuals… Attacks are organized, disciplined, aggressive, and well resourced; many are extremely sophisticated. Adversaries are nation states, terrorist groups, criminals, hackers, and individuals or groups with hostile intentions. Effective deployment of malware causing significant exfiltration of sensitive information (e.g., intellectual property). Potential for disruption of critical systems and services.

Unconventional Threats to Security Connectivity Complexity

Sometimes adversaries do it to us… and sometimes we do it to ourselves…

The Stuxnet Worm Targeting critical infrastructure companies— Infected industrial control systems around the world. Uploads payload to Programmable Logic Controllers. Gives attacker control of the physical system. Provides back door to steal data and remotely and secretly control critical plant operations. Found in Siemens Simatic Win CC software used to control industrial manufacturing and utilities.

The Flash Drive Incident Targeting U.S. Department of Defense— Malware on flash drive infected military laptop computer at base in Middle East. Foreign intelligence agency was source of malware. Malware uploaded itself to Central Command network. Code spread undetected to classified and unclassified systems establishing digital beachhead. Rogue program poised to silently steal military secrets.

The Stolen Laptop Incident U.S. Department of Veterans Affairs— VA employee took laptop home with over 26 million veterans records containing personal information. Laptop was stolen from residence and information was not protected. Law enforcement agency recovered laptop; forensic analysis indicated no compromise of information. Incident prompted significant new security measures and lessons learned.

We have to do business in a dangerous world… Managing risk as we go.

Risk and Security What is the difference between risk and security? Information Security The protection of information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction in order to provide confidentiality, integrity, and availability. Risk A measure of the extent to which an entity is threatened by a potential circumstance or event, and typically a function of: (i) the adverse impacts that would arise if the circumstance or event occurs; and (ii) the likelihood of occurrence. Types of Threats Purposeful attacks, environmental disruptions, and human errors.

The Evolution of Risk and Security The conventional wisdom has changed over four decades— Confidentiality  Confidentiality, Integrity, Availability Information Protection  Information Protection / Sharing Static, Point-in-Time Focus  Dynamic, Continuous Monitoring Focus Government-Centric Solutions  Commercial Solutions Risk Avoidance  Risk Management

What is at Risk? Federal information systems supporting Defense, Civil, and Intelligence agencies within the federal government. Information systems supporting critical infrastructures within the United States (public and private sector). Private sector information systems supporting U.S. industry and businesses (manufacturing, services, intellectual capital). Producing both national security and economic security concerns for the Nation…

Need Broad-Based Security Solutions Over 90% of critical infrastructure systems/applications owned and operated by non federal entities. Key sectors: Energy (electrical, nuclear, gas and oil, dams) Transportation (air, road, rail, port, waterways) Public Health Systems / Emergency Services Information and Telecommunications Defense Industry Banking and Finance Postal and Shipping Agriculture / Food / Water / Chemical

Enough bad news… What is the cyber security vision for the future?

The Fundamentals Combating 21st century cyber attacks requires 21st century strategies, tactics, training, and technologies… Integration of information security into enterprise architectures and system life cycle processes. Unified information security framework and common, shared security standards and guidance. Enterprise-wide, risk-based protection strategies. Flexible and agile deployment of safeguards and countermeasures. More resilient, penetration-resistant information systems. Competent, capable cyber warriors.

Federal Government Transformation An historic government-wide transformation for risk management and information security driven by… Increasing sophistication and tempo of cyber attacks. Convergence of national and non-national security interests within the federal government. Convergence of national security and economic security interests across the Nation. Need unified approach in providing effective risk-based cyber defenses for the federal government and the Nation.

Joint Task Force Transformation Initiative A Broad-Based Partnership — National Institute of Standards and Technology Department of Defense Intelligence Community Office of the Director of National Intelligence 16 U.S. Intelligence Agencies Committee on National Security Systems

Unified Information Security Framework The Generalized Model Unique Information Security Requirements The “Delta” Intelligence Community Department of Defense Federal Civil Agencies C N S Private Sector State/Local Govt Foundational Set of Information Security Standards and Guidance Risk management (organization, mission, information system) Security categorization (information criticality/sensitivity) Security controls (safeguards and countermeasures) Security assessment procedures Security authorization process Common Information Security Requirements National security and non national security information systems

Enterprise-Wide Risk Management TIER 3 Information System (Environment of Operation) TIER 2 Mission / Business Process (Information and Information Flows) TIER 1 Organization (Governance) STRATEGIC RISK FOCUS TACTICAL RISK FOCUS Multi-tiered Risk Management Approach Implemented by the Risk Executive Function Enterprise Architecture and SDLC Focus Flexible and Agile Implementation

Characteristics of Risk-Based Approaches (1 of 2) Integrates information security more closely into the enterprise architecture and system life cycle. Promotes near real-time risk management and ongoing system authorization through the implementation of robust continuous monitoring processes. Provides senior leaders with necessary information to make risk-based decisions regarding information systems supporting their core missions and business functions.

Characteristics of Risk-Based Approaches (2 of 2) Links risk management activities at the organization, mission, and information system levels through a risk executive (function). Establishes responsibility and accountability for security controls deployed within information systems. Encourages the use of automation to increase consistency, effectiveness, and timeliness of security control implementation.

Risk Management Process Respond Monitor Assess Risk

Risk Management Framework Security Life Cycle Determine security control effectiveness (i.e., controls implemented correctly, operating as intended, meeting security requirements for information system). ASSESS Security Controls Define criticality/sensitivity of information system according to potential worst-case, adverse impact to mission/business. CATEGORIZE Information System Starting Point Continuously track changes to the information system that may affect security controls and reassess control effectiveness. MONITOR AUTHORIZE Information System Determine risk to organizational operations and assets, individuals, other organizations, and the Nation; if acceptable, authorize operation. Implement security controls within enterprise architecture using sound systems engineering practices; apply security configuration settings. IMPLEMENT Security Controls SELECT Security Controls Select baseline security controls; apply tailoring guidance and supplement controls as needed based on risk assessment.

Defense-in-Depth Adversaries attack the weakest link…where is yours? Links in the Security Chain: Management, Operational, and Technical Controls Risk assessment Security planning, policies, procedures Configuration management and control Contingency planning Incident response planning Security awareness and training Security in acquisitions Physical security Personnel security Security assessments and authorization Continuous monitoring Access control mechanisms Identification & authentication mechanisms (Biometrics, tokens, passwords) Audit mechanisms Encryption mechanisms Boundary and network protection devices (Firewalls, guards, routers, gateways) Intrusion protection/detection systems Security configuration settings Anti-viral, anti-spyware, anti-spam software Smart cards Adversaries attack the weakest link…where is yours?

How do we deal with the advanced persistent threat?

Adversary Capabilities Cyber Preparedness THREAT LEVEL 5 CYBER PREP LEVEL 5 THREAT LEVEL 4 CYBER PREP LEVEL 4 THREAT LEVEL 3 CYBER PREP LEVEL 3 THREAT LEVEL 2 CYBER PREP LEVEL 2 THREAT LEVEL 1 CYBER PREP LEVEL 1 HIGH LOW HIGH LOW Adversary Capabilities and Intentions Defender Security Capability An increasingly sophisticated and motivated threat requires increasing preparedness…

Dual Protection Strategies Boundary Protection Primary Consideration: Penetration Resistance Adversary Location: Outside the Defensive Perimeter Objective: Repelling the Attack Agile Defense Primary Consideration: Information System Resilience Adversary Location: Inside the Defensive Perimeter Objective: Operating while under Attack

Agile Defense Boundary protection is a necessary but not sufficient condition for Agile Defense Examples of Agile Defense measures: Compartmentalization and segregation of critical assets Targeted allocation of security controls Virtualization and obfuscation techniques Encryption of data at rest Limiting of privileges Routine reconstitution to known secure state Bottom Line: Limit damage of hostile attack while operating in a (potentially) degraded mode…

Defense-in-Breadth Strategic Risk Management Focus Tactical Risk Management Focus Top Level Risk Management Strategy Informs Operational Elements Enterprise-Wide Security Assessment Report Security Plan Plan of Action and Milestones Security Assessment Report Core Missions / Business Processes Security Requirements Policy Guidance RISK EXECUTIVE FUNCTION Organization-wide Risk Governance and Oversight INFORMATION SYSTEM System-specific Controls Ongoing Authorization Decisions RISK MANAGEMENT FRAMEWORK (RMF) COMMON CONTROLS Security Controls Inherited by Organizational Information Systems Hybrid Controls

Security Requirements Traceability Legislation, Presidential Directives, OMB Policies High Level, Generalized, Information Security Requirements 30,000 FT 15,000 FT 5,000 FT Ground Zero Federal Information Processing Standards FIPS 200: Minimum Information Security Requirements FIPS 199: Security Categorization Management Security Controls Operational Security Controls Technical Security Controls Information Systems and Environments of Operation Hardware, Firmware, Software, Facilities

What’s in the game plan moving forward?

Joint Task Force Transformation Initiative Core Risk Management Publications NIST Special Publication 800-53, Revision 3 Recommended Security Controls for Federal Information Systems and Organizations NIST Special Publication 800-37, Revision 1 Applying the Risk Management Framework to Federal Information Systems: A Security Lifecycle Approach NIST Special Publication 800-53A, Revision 1 Guide for Assessing the Security Controls in Federal Information Systems and Organizations: Building Effective Assessment Plans Completed Completed Completed

Joint Task Force Transformation Initiative Core Risk Management Publications NIST Special Publication 800-39 Enterprise-Wide Risk Management: Organization, Mission, and Information Systems View Projected November 2010 (Public Draft) NIST Special Publication 800-30, Revision 1 Guide for Conducting Risk Assessments Projected January 2011 (Public Draft)

Things to Watch in 2011 Major Update of NIST SP 800-53 (Revision 4) Security controls for applications (including web apps) Security controls for insider threats Security controls for advanced persistent threats Privacy controls Applications Security Guideline Systems and Security Engineering Guideline

Contact Information 100 Bureau Drive Mailstop 8930 Gaithersburg, MD USA 20899-8930 Project Leader Administrative Support Dr. Ron Ross Peggy Himes (301) 975-5390 (301) 975-2489 ron.ross@nist.gov peggy.himes@nist.gov Senior Information Security Researchers and Technical Support Marianne Swanson Kelley Dempsey (301) 975-3293 (301) 975-2827 marianne.swanson@nist.gov kelley.dempsey@nist.gov Pat Toth Arnold Johnson (301) 975-5140 (301) 975-3247 patricia.toth@nist.gov arnold.johnson@nist.gov Web: csrc.nist.gov/sec-cert Comments: sec-cert@nist.gov