Program Managers Forum

Slides:



Advertisements
Similar presentations
Levels of Assurance: An Overview Peter Alterman, Ph.D. Chair, Federal PKI Policy Authority.
Advertisements

Presentation by Priyanka Sawarkar
The Need for Trusted Credentials Information Assurance in Cyberspace Mary Mitchell Deputy Associate Administrator Office of Electronic Government & Technology.
EDUCAUSE 2001, Indianapolis IN Securing e-Government: Implementing the Federal PKI David Temoshok Federal PKI Policy Manager GSA Office of Governmentwide.
© Southampton City Council Sean Dawtry – Southampton City Council The Southampton Pathfinder for Smart Cards in public services.
15June’061 NASA PKI and the Federal Environment 13th Fed-Ed PKI Meeting 15 June ‘06 Presenter: Tice DeYoung.
Public Key Infrastructure (PKI) Hosting Services.
FIPS 201 Personal Identity Verification For Federal Employees and Contractors National Institute of Standards and Technology Information Technology Laboratory.
1 WebTrust for Certification Authorities (CAs) Overview October 2011 WebTrust for Certification Authorities (CAs) Overview October 2011 Presentation based.
Certification Authority. Overview  Identifying CA Hierarchy Design Requirements  Common CA Hierarchy Designs  Documenting Legal Requirements  Analyzing.
Identity Standards (Federal Bridge Certification Authority – Certificate Lifecycle) Oct,
The Office of Information Technology Information Security Administrator Kenneth Pierce, Vice Provost for IT and Chief Information Officer.
DoD Information Technology Security Certification and Accreditation Process (DITSCAP) Phase III – Validation Thomas Howard Chris Pierce.
PKI in US Higher Education TAGPMA Meeting, March 2006 Rio De Janeiro, Brazil.
DESIGNING A PUBLIC KEY INFRASTRUCTURE
Security Controls – What Works
Dorian Grid Identity Management and Federation Dialogue Workshop II Edinburgh, Scotland February 9-10, 2006 Stephen Langella Department.
Information Security Policies and Standards
The U.S. Federal PKI and the Federal Bridge Certification Authority
EDUCAUSE Fed/Higher ED PKI Coordination Meeting
ITS Offsite Workshop 2002 PolyU IT Security Policy PolyU IT/Computer Systems Security Policy (SSP) By Ken Chung Senior Computing Officer Information Technology.
Information Security and Risk Management A Plan for Success.
Secure System Administration & Certification DITSCAP Manual (Chapter 6) Phase 4 Post Accreditation Stephen I. Khan Ted Chapman University of Tulsa Department.
Identity Management and PKI Credentialing at UTHSC-H Bill Weems Academic Technology University of Texas Health Science Center at Houston.
The E-Authentication Initiative An Overview Peter Alterman, Ph.D. Assistant CIO for e-Authentication, NIH and Chair, Federal PKI Policy Authority The E-Authentication.
Identity Management What is it? Why? Responsibilities? Bill Weems Academic Computing University of Texas Health Science Center at Houston.
The Federal Bridge Certification Authority – Description and Current Status Peter Alterman, Ph.D. Senior Advisor to the Chair, Federal PKI Steering Committee.
11 CERTIFICATE SERVICES AND SECURE AUTHENTICATION Chapter 10.
Controller of Certifying Authorities Public Key Infrastructure for Digital Signatures under the IT Act, 2000 : Framework & status Mrs Debjani Nag Deputy.
Complying With The Federal Information Security Act (FISMA)
Deploying a Certification Authority for Networks Security Prof. Dr. VICTOR-VALERIU PATRICIU Cdor.Prof. Dr. AUREL SERB Computer Engineering Department Military.
Module 9 Configuring Server Security Compliance. Module Overview Securing a Windows Infrastructure Overview of EFS Configuring an Audit Policy Overview.
© TecSec® Incorporated 2003 Threat Notification Model for Federal, State and Local Authorities Threat Notification Model for Federal, State and Local Authorities.
Security Baseline. Definition A preliminary assessment of a newly implemented system Serves as a starting point to measure changes in configurations and.
Introduction to Secure Messaging The Open Group Messaging Forum April 30, 2003.
NIST Special Publication Revision 1
Federal Aviation Administration Federal Aviation Administration 1 Presentation to: Name: Date: Federal Aviation Administration AMHS Security Security Sub-Group.
Health Insurance Portability and Accountability Act of 1996 (HIPAA) Proposed Rule: Security and Electronic Signature Standards.
How Hospitals Protect Your Health Information. Your Health Information Privacy Rights You can ask to see or get a copy of your medical record and other.
General Key Management Guidance. Key Management Policy  Governs the lifecycle for the keying material  Hope to minimize additional required documentation.
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
Certification and Accreditation CS Phase-1: Definition Atif Sultanuddin Raja Chawat Raja Chawat.
1 EAP and EAI Alignment: FiXs Pilot Project December 14, 2005 David Temoshok Director, Identity Policy and Management GSA Office of Governmentwide Policy.
Disaster Recover Planning & Federal Information Systems Management Act Requirements December 2007 Central Maryland ISACA Chapter.
1 © Material United States Department of the Interior Federal Information Security Management Act (FISMA) April 2008 Larry Ruffin & Joe Seger.
Maintaining Network Health. Active Directory Certificate Services Public Key Infrastructure (PKI) Provides assurance that you are communicating with the.
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
Higher Education PKI Summit Meeting August 8, 2001 The ABA PAG Rodney J. Petersen, J.D. Director, Policy and Planning Office of Information Technology.
PKI and the U.S. Federal E- Authentication Architecture Peter Alterman, Ph.D. Assistant CIO for e-Authentication National Institutes of Health Internet2.
The Culture of Healthcare Privacy, Confidentiality, and Security Lecture d This material (Comp2_Unit9d) was developed by Oregon Health and Science University,
Federal Information Security Management Act (FISMA) By K. Brenner OCIO Internship Summer 2013.
The Federal Bridge A Brief Overview 1. 4BF Industry Forum April Fed PKI: View from 20,000 km FBCA C4 Common Policy CA (HSPD-12) CertiPath SSPs.
“Trust me …” Policy and Practices in PKI David L. Wasley Fall 2006 PKI Workshop.
NIST HIPAA Security Rule Toolkit Kevin Stine Computer Security Division Information Technology Laboratory National Institute of Standards and Technology.
State of Georgia Release Management Training
Information Security Measures Confidentiality IntegrityAccessibility Information cannot be available or disclosed to unauthorized persons, entities or.
Attribute Delivery - Level of Assurance Jack Suess, VP of IT
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
Federal Initiatives in IdM Dr. Peter Alterman Chair, Federal PKI Policy Authority.
The Federal E-Authentication Initiative David Temoshok Director, Identity Policy GSA Office of Governmentwide Policy February 12, 2004 The E-Authentication.
E-Authentication Guidance Jeanette Thornton, Office of Management and Budget “Getting to Green with E-Authentication” February 3, 2004 Executive Session.
Introduction to the Federal Defense Acquisition Regulation
THE STEPS TO MANAGE THE GRID
Public Key Infrastructure (PKI)
Tennessee Longitudinal Data system (TLDS)
Matthew Christian Dave Maddox Tim Toennies
NAAS 2.0 Features and Enhancements
EDUCAUSE Fed/Higher ED PKI Coordination Meeting
Technical Approach Chris Louden Enspier
HIMSS National Conference New Orleans Convention Center
Presentation transcript:

Program Managers Forum Computer Security Program Managers Forum FPKI Profile of NIST SP 800-53 Overview and Approach 6 December 2011 Matt King

Agenda FPKI Background FPKI Profile Concept Approach Samples Questions

FPKI Background and History First Federal Bridge Certificate Authority (FBCA) Certificate Policy approved in 2000 Serves as a interoperability mechanism for ensuring trust across disparate PKI domains Cross certification asserts that a PKI operates in accordance with FBCA Policy FPKI Architecture expanded to include the Federal PKI Common Policy Framework CA (FCPCA), and E-Governance Trust Services (EGTS) The FCPCA is the Trust Anchor for the U.S. Federal Government EGTS facilitates the use of federated identity Throughout the Federal Government; and Between the Federal Government and external partners

FPKI Lines of Authority The FPKI Policy Authority (FPKIPA) sets policy governing operation of the FBCA, the FCPCA, and the EGTS Operates under the authority of the Federal CIO Council

FPKI Architecture Overview FBCA and the Common Policy CA (i.e., FCPCA) are cross-certified, which allows path validation across the FBCA to the Federal Trust Anchor

Case Study: State of Illinois The principle uses of Illinois PKI certificates are: Strong Authentication to access secure internet-enabled applications, Secure Encryption to protect sensitive information Digital signing of documents 85-90% of PKI users are normal citizens conducting business with various Governmental entities The realized value of PKI for Illinois is: PKI technology enables the Illinois State Police to provide local public-safety entities access to the State Terrorism Information Center The Chicago Department of Public Health uses PKI to provide medical facilities with access to its Health Alert Network The Illinois Terrorism Task Force uses PKI to provide secure biometric credentials to first responders. Using PKI, Medicaid providers locate client benefit information online Wastewater discharge monitoring reports are submitted to the EPA using PKI credentials.

Agenda FPKI Background FPKI Profile Concept Approach Samples Questions

FPKI Profile Concept: Overview of NIST SP 800-53 NIST SP 800-53 = Requirements Lists specific requirements for evaluation by assessors Includes Low, Moderate and High Baselines (FIPS-199) The FPKI Profile is really a profile of the High Baseline NIST SP 800-53A = Guidance to assessors Restates requirements with assessment guidance To summarize: SP 800-53 lists specific requirements for WHAT is evaluated by assessors SP 800-53A describes HOW those requirements will be evaluated

FPKI Profile Concept: Why Create a FPKI Profile? PKIs are Infrastructures PKIs support other applications, systems, and networks and provide: Identity authentication Technical non-repudiation Data integrity and Confidentiality  Therefore, PKIs require higher levels of security, access control, and operational rigor than the data and systems they protect In addition, certain provisions and techniques specified in SP 800-53 were incompatible with PKI system and the FPKI certificate policy requirements

FPKI Profile Concept: Why Create a FPKI Profile? Applying the FPKI Profile will result in: Standard application of security controls in PKIs across Government Specifies security controls unique to and critical for PKI operation Standardizes the way PKIs Security Assessments are performed Cost savings The FPKI Profile reduces assessor time and staff required to determine what requirements to evaluate and how Enhanced the Trust across the Government Builds upon the assurance provided by Policy Mapping

Agenda FPKI Background FPKI Profile Concept Approach Samples Questions

Approach – Development Established a Special Multi-Agency WG comprised of FPKI Member Agencies Including State, DoD, Treasury, DHS and others Started with the High Baseline of NIST 800-53 PKI’s strength relies on its Trust Model – trust that spans all agencies The Trust Model relies on limited access, rigorous specified procedures & configurations, external compliance audits, as well as IT security Populated a document to develop content Included all High Impact Baseline controls and enhancements For each control, we asked: “Anything special for PKI?” Tailored the controls for PKI: Added, modified or removed control text / enhancements Developed associated assessment guidance

Approach – Buy In and Enforcement Developed profiles of 800-53 and 800-53A Profiles were reviewed by the FPKI CPWG and NIST Requested comments and agreement with the profile from the Federal CIO community including the ICAMSC and ISIMC Worked with OMB to establish mechanism for PKI Systems across the Government to report compliance with the FPKI Security Control Profiles Inserted a requirement into the 2012 FISMA Annual Reporting Metrics requiring Agency PKIs to comply with the Profile

Agenda FPKI Background FPKI Profile Concept Approach Samples Questions

Sample: 800-53 Requirement Baselines SECURITY CONTROL BASELINES Sample: 800-53 Requirement Baselines CNTL NO. control name priority control baselines LOW MOD HIGH Access Control AC-1 Access Control Policy and Procedures P1 AC-2 Account Management AC-2 (1) (2) (3) (4) AC-3 Access Enforcement AC-4 Information Flow Enforcement Not Selected AC-5 Separation of Duties

Sample: 800-53 AC-2: Control Text AC-2 ACCOUNT MANAGEMENT Control: The organization manages information system accounts, including: Identifying account types (i.e., individual, group, system, application, guest/anonymous, and temporary); Establishing conditions for group membership; Identifying authorized users of the information system and specifying access privileges; Requiring appropriate approvals for requests to establish accounts; Establishing, activating, modifying, disabling, and removing accounts; Specifically authorizing and monitoring the use of guest/anonymous and temporary accounts; Notifying account managers when temporary accounts are no longer required and when information system users are terminated, transferred, or information system usage or need-to-know/need-to-share changes; Deactivating: (i) temporary accounts that are no longer required; and (ii) accounts of terminated or transferred users; Granting access to the system based on: (i) a valid access authorization; (ii) intended system usage; and (iii) other attributes as required by the organization or associated missions/business functions; and Reviewing accounts [Assignment: organization-defined frequency]. AC-2 ACCOUNT MANAGEMENT Control: The organization manages information system accounts, including: Identifying account types (i.e., individual, group, system, application, guest/anonymous, and temporary); Establishing conditions for group membership; Identifying authorized users of the information system and specifying access privileges; Requiring appropriate approvals for requests to establish accounts; Establishing, activating, modifying, disabling, and removing accounts; Specifically authorizing and monitoring the use of guest/anonymous and temporary accounts; Notifying account managers when temporary accounts are no longer required and when information system users are terminated, transferred, or information system usage or need-to-know/need-to-share changes; Deactivating: (i) temporary accounts that are no longer required; and (ii) accounts of terminated or transferred users; Granting access to the system based on: (i) a valid access authorization; (ii) intended system usage; and (iii) other attributes as required by the organization or associated missions/business functions; and Reviewing accounts [Assignment: organization-defined frequency].

Sample: FPKI Profile of 800-53 AC-2a. Group, guest, temporary, and anonymous accounts are not permitted. AC-2b. Not Applicable – Group membership is not permitted AC-2f. Not Applicable – Guest, temporary, and anonymous accounts are not permitted. AC-2g. Temporary accounts are not permitted – the remainder of the enhancement is applicable. AC-2h(i). Not Applicable – Temporary accounts are not permitted Control Number and Name FPKI Controls and Enhancements Control Parameter Requirements PKI-Specific Requirements and Guidance access control AC-2 Account Management AC-2a,c,d,e,g, h(ii) ,i, i AC-2 (3) AC-2 (4) AC-2 (5c/5d) AC-2 (7) AC-2 (PKI-1) AC-2 (PKI-2) AC-2j. [Assignment: organization-defined frequency] Parameter: [---] AC-2 (2) [Assignment: organization-defined time period for each type of account (temporary and emergency)] Parameter: Not Applicable [Assignment: organization-defined time period] AC-2a. Group, guest, temporary, and anonymous accounts are not permitted. AC-2b. Not Applicable – Group membership is not permitted AC-2f. Not Applicable – Guest, temporary, and anonymous accounts are not permitted. AC-2g. Temporary accounts are not permitted – the remainder of the enhancement is applicable. AC-2h(i). Not Applicable – Temporary accounts are not permitted AC-2 (1). Replaced by AC-2 (PKI-1) AC-2 (2). Not Applicable – Temporary and emergency accounts are not permitted AC-2 (PKI-1) The organization employs automated mechanisms under the control of PKI Trusted Roles identified in the CP to support the management of information system accounts. AC-2 (PKI-2) The organization requires at least two- person PKI Trust Role access control for access to CA equipment.

Sample: 800-53 Requirement Baselines SECURITY CONTROL BASELINES Sample: 800-53 Requirement Baselines CNTL NO. control name priority control baselines LOW MOD HIGH Access Control AC-1 Access Control Policy and Procedures P1 AC-2 Account Management AC-2 (1) (2) (3) (4) AC-3 Access Enforcement AC-4 Information Flow Enforcement Not Selected AC-5 Separation of Duties AC-2 (1) (2) (3) (4)

Sample: 800-53 AC-2: Control Enhancements The organization employs automated mechanisms to support the management of information system accounts. The information system automatically terminates temporary and emergency accounts after [Assignment: organization-defined time period for each type of account]. The information system automatically disables inactive accounts after [Assignment: organization-defined time period]. The information system automatically audits account creation, modification, disabling, and termination actions and notifies, as required, appropriate individuals. The organization: Requires that users log out when [Assignment: organization defined time-period of expected inactivity and/or description of when to log out]; Determines normal time-of-day and duration usage for information system accounts; Monitors for atypical usage of information system accounts; and Reports atypical usage to designated organizational officials. The information system dynamically manages user privileges and associated access authorizations. Enhancement Supplemental Guidance: In contrast to conventional access control approaches which employ static information system accounts and predefined sets of user privileges, many service-oriented architecture implementations rely on run time access control decisions facilitated by dynamic privilege management. While user identities remain relatively constant over time, user privileges may change more frequently based on the ongoing mission/business requirements and operational needs of the organization. Establishes and administers privileged user accounts in accordance with a role-based access scheme that organizes information system and network privileges into roles; and Tracks and monitors privileged role assignments. Enhancement Supplemental Guidance: Privileged roles include, for example, key management, network and system administration, database administration, web administration.

Sample: FPKI Profile of 800-53 AC-2a,c,d,e,g, h(ii) ,i, i AC-2 (3) AC-2 (4) AC-2 (5c/5d) AC-2 (7) AC-2 (PKI-1) AC-2 (PKI-2) FPKI Controls and Enhancements Control Number and Name FPKI Controls and Enhancements Control Parameter Requirements PKI-Specific Requirements and Guidance access control AC-2 Account Management AC-2a,c,d,e,g, h(ii) ,i, i AC-2 (3) AC-2 (4) AC-2 (5c/5d) AC-2 (7) AC-2 (PKI-1) AC-2 (PKI-2) AC-2j. [Assignment: organization-defined frequency] Parameter: [---] AC-2 (2) [Assignment: organization-defined time period for each type of account (temporary and emergency)] Parameter: Not Applicable [Assignment: organization-defined time period] AC-2a. Group, guest, temporary, and anonymous accounts are not permitted. AC-2b. Not Applicable – Group membership is not permitted AC-2f. Not Applicable – Guest, temporary, and anonymous accounts are not permitted. AC-2g. Temporary accounts are not permitted – the remainder of the enhancement is applicable. AC-2h(i). Not Applicable – Temporary accounts are not permitted AC-2 (1). Replaced by AC-2 (PKI-1) AC-2 (2). Not Applicable – Temporary and emergency accounts are not permitted AC-2 (PKI-1) The organization employs automated mechanisms under the control of PKI Trusted Roles identified in the CP to support the management of information system accounts. AC-2 (PKI-2) The organization requires at least two- person PKI Trust Role access control for access to CA equipment. PKI-Specific Requirements and Guidance AC-2 (1). Replaced by AC-2 (PKI-1) AC-2 (2). Not Applicable – Temporary and emergency accounts are not permitted AC-2 (PKI-1) The organization employs automated mechanisms under the control of PKI Trusted Roles identified in the CP to support the management of information system accounts. AC-2 (PKI-2) The organization requires at least two-person PKI Trust Role access control for access to CA equipment.

Sample: 800-53 AC-2: Control Enhancements The organization employs automated mechanisms to support the management of information system accounts. The information system automatically terminates temporary and emergency accounts after [Assignment: organization-defined time period for each type of account]. The information system automatically disables inactive accounts after [Assignment: organization-defined time period]. The information system automatically audits account creation, modification, disabling, and termination actions and notifies, as required, appropriate individuals. The organization: Requires that users log out when [Assignment: organization defined time-period of expected inactivity and/or description of when to log out]; Determines normal time-of-day and duration usage for information system accounts; Monitors for atypical usage of information system accounts; and Reports atypical usage to designated organizational officials. The information system dynamically manages user privileges and associated access authorizations. Enhancement Supplemental Guidance: In contrast to conventional access control approaches which employ static information system accounts and predefined sets of user privileges, many service-oriented architecture implementations rely on run time access control decisions facilitated by dynamic privilege management. While user identities remain relatively constant over time, user privileges may change more frequently based on the ongoing mission/business requirements and operational needs of the organization. Establishes and administers privileged user accounts in accordance with a role-based access scheme that organizes information system and network privileges into roles; and Tracks and monitors privileged role assignments. Enhancement Supplemental Guidance: Privileged roles include, for example, key management, network and system administration, database administration, web administration. Control Enhancements: The organization employs automated mechanisms to support the management of information system accounts. The information system automatically terminates temporary and emergency accounts after [Assignment: organization-defined time period for each type of account]. The information system automatically disables inactive accounts after [Assignment: organization-defined time period]. The information system automatically audits account creation, modification, disabling, and termination actions and notifies, as required, appropriate individuals. The organization: Requires that users log out when [Assignment: organization defined time-period of expected inactivity and/or description of when to log out]; Determines normal time-of-day and duration usage for information system accounts; Monitors for atypical usage of information system accounts; and Reports atypical usage to designated organizational officials. The information system dynamically manages user privileges and associated access authorizations. Enhancement Supplemental Guidance: In contrast to conventional access control approaches which employ static information system accounts and predefined sets of user privileges, many service-oriented architecture implementations rely on run time access control decisions facilitated by dynamic privilege management. While user identities remain relatively constant over time, user privileges may change more frequently based on the ongoing mission/business requirements and operational needs of the organization. Establishes and administers privileged user accounts in accordance with a role-based access scheme that organizes information system and network privileges into roles; and Tracks and monitors privileged role assignments. Enhancement Supplemental Guidance: Privileged roles include, for example, key management, network and system administration, database administration, web administration. AC-2 (PKI-1) The organization employs automated mechanisms under the control of PKI Trusted Roles identified in the CP to support the management of information system accounts. AC-2 (PKI-2) The organization requires at least two-person PKI Trust Role access control for access to CA equipment. AC-2 (3) AC-2 (4) AC-2 (5c/5d) AC-2 (7) AC-2 (PKI-1) AC-2 (PKI-2)

Sample: FPKI Profile of 800-53A (Assessment Guidance) AC-2 ACCOUNT MANAGEMENT AC-2.1 ASSESSMENT OBJECTIVE: Determine if: the organization manages information system accounts, including; group, guest, temporary, anonymous accounts are not permitted; identifying authorized users of the information system and specifying access privileges; requiring appropriate approvals for requests to establish accounts; establishing, activating, modifying, disabling, and removing accounts; notifying account managers when accounts are no longer required and when information system users are terminated, transferred, or information system usage or need-to-know/need-to-share changes; deactivating: i) temporary accounts that are no longer required; and ii) accounts of terminated or transferred users; and granting access to the system based on: a valid access authorization; intended system usage; and other attributes as required by the organization or associated missions/business functions; and the organization defines the frequency of information system account reviews; and the organization reviews information system accounts in accordance with organization-defined frequency. POTENTIAL ASSESSMENT METHODS AND OBJECTS: Examine: The PKI Certificate Policy (CP) and Certification Practices Statement (CPS) for access control policy and procedures as specified for AC-2 with the following modification and enhancements: Group, guest, temporary, anonymous accounts are not permitted Notifying account managers when accounts are no longer required and when information system users are terminated, transferred, or information system usage or need-to-know/need-to-share changes Deactivating accounts of terminated or transferred users Monitors for atypical usage of information system accounts; and reports atypical usage to designated organizational officials Establishes and administers privileged user accounts in accordance with a role-based access scheme that organizes information system and network privileges into roles; and tracks and monitors privileged role assignments Interview: [select from: Organizational personnel with account management responsibilities].

Sample: FPKI Profile of 800-53A (Assessment Guidance) Control Number and Name FPKI Controls and Enhancements Control Parameter Requirements PKI-Specific Requirements and Guidance access control AC-4 Information Flow Enforcement AC-4 AC-4 (PKI-1) AC-4 (PKI-2) None. AC-4 (11). Replaced by AC-4 (PKI-1) and AC-4(PKI-2) AC-4 (PKI-1) The information system requires a privileged administrator to configure all attributes and security policies. AC-4 (PKI-2) The organization ensures that privileged administrators operate in a two (or more) person control environment. AC-5 Separation of Duties AC-5 Sample: FPKI Profile of 800-53A (Assessment Guidance) AC-4(PKI) INFORMATION FLOW ENFORCEMENT AC-4(PKI).2 ASSESSMENT OBJECTIVE: Determine if the information system requires a privileged administrator to configure all attributes and security policies; and the Administrator must operate in a two- (or more) person control environment. POTENTIAL ASSESSMENT METHODS AND OBJECTS: Examine: The PKI Certificate Policy (CP) and Certification Practices Statement (CPS) for access control policy and procedures, as appropriate, to provide for multi party control where one of the following actions occurs for CAs operating at Medium Assurance or above: CA key generation; CA signing key activation; CA private key backup Interview: [select from: Organizational personnel with responsibilities for configuring security policy filters]. Test: [select from: Automated mechanisms implementing information flow enforcement policy].

Agenda FPKI Background FPKI Profile Concept Approach Samples Questions

Matt King Matthew.King@pgs.protiviti.com 410-271-5624 Questions? Matt King Matthew.King@pgs.protiviti.com 410-271-5624