Introduction to Operations Security (OPSEC) Updated 09/28/11 1 Security is Everyone's Responsibility – See Something, Say Something!

Slides:



Advertisements
Similar presentations
Minnesota Port and Waterway Security Working Group Meeting April 12, 2012.
Advertisements

Data Security Breach Code of Practice. Data Security Concerns Exponential growth in personal data holdings Increased outsourcing 3 rd countries cloud.
Homeland Security and Law Enforcement Created By: Ashley Spivey For _Local_Actions_for_Homeland_Security.pdf.
WELCOME TO INNG EMERGENCY OPERATIONS LIAISON OFFICER OVERVIEW
ENVIRONMENTAL UNIT IN AN ICS STRUCTURE. EU Mission Statement The Environmental Unit is established to provide technical and scientific expertise and capabilities.
THE FOLLOWING MINI PRESENTATION ON OPSEC IS TAKEN FROM A US AIR FORCE BRIEFING. ALTHOUGH THIS IS A MILITARY PRESENTATION, IT PROVIDES A GOOD OVERVIEW OF.
Classification The Threat Environment Joyce Corell, NCSC Assistant Director for Supply Chain National Defense Industrial Association Global Supply Chain.
UNIT PHYSICAL SECURITY PLAN
Introduction to Information Operations Attaché Corps- SEP 09
1 Introduction to Security Chapter 15 Institutional Security.
FBI Intelligence Houston Field Intelligence Group Overview Carlos J. Barrón FIG Coordinator Field Intelligence Group H O U S T O N UNCLASSIFIED.
S2-1 © 2001 Carnegie Mellon University OCTAVE SM Process 2 Identify Operational Area Management Knowledge Software Engineering Institute Carnegie Mellon.
JUNIOR SAILOR ADVANCEMENT WORKSHOP (JSAW) CTO1(SW) Germean Porter NAVY DOCTRINE FOR ANTITERRORISM AND FORCE PROTECTION.
TLO 2: Action: Plan operational security. Intermediate-level training.
1 USAID/Peru Risk Assessment In-Briefing February 19, 1999 PRIME Principal Resource for Information Management Enterprise-wide USAID PRIME.
One Team, One Fight One Mission Presented by the Ordnance Center & Schools Security Office.
Army Doctrine Publication (ADP) 3-37; and Army
Introduction to Network Defense
Commander’s Intent & Guidance
PRIME Principal Resource for Information Management Enterprise-wide USAID PRIME 1 USAID/Peru Risk Assessment In-Briefing February 19, 1999 PRIME Principal.
Military families and Operational Security. Family members are vital to the success of our military. You may not know it, but you play a crucial role.
Technician Module 2 Unit 8 Slide 1 MODULE 2 UNIT 8 Prevention, Intelligence & Deterrence.
The National Intelligence Model (NIM)
1 Module 4: Designing Performance Indicators for Environmental Compliance and Enforcement Programs.
Defensive Travel Briefing Cheryl L. Wieser Regional Security Officer US Department of Commerce (206) (206) Fax Updated 10/03/11 Security.
Operations Security (OPSEC) GOOD SECURITY IS A GROUP EFFORT
HOMELAND SECURITY ADVISORY SYSTEM. Established after the terrorist attacks on America September 11, 2001.
Following the terrorist attack on September 11, 2001 the President declared a national emergency … Secretary of Defense Donald Rumsfeld cautioned on the.
CAPPS II: A Case Study of Homeland Security Computer Applications Marcia Hofmann Staff Counsel Electronic Privacy Information Center Computer Freedom &
ARTIFICIAL INTELLIGENCE IN HOMELAND SECURITY Patrick Hathaway CS572 – Advanced Artificial Intelligence.
Presented by the 1st Information Operations Command.
1 Introduction to Security Chapter 5 Risk Management: The Foundation of Private Security.
Operations Security (OPSEC) Introduction  Standard  Application  Objectives  Regulations and Guidance  OPSEC Definition  Indicators.
Operational Security PCC. VII-F.1.
Certification and Accreditation CS Phase-1: Definition Atif Sultanuddin Raja Chawat Raja Chawat.
Guest Cycle A division of the flow of business through a hotel that identifies the physical contacts and financial exchanges between guests and hotel employees.
Enterprise Risk Management Chapter One Prepared by: Raval, Fichadia Raval Fichadia John Wiley & Sons, Inc
℠ Pryvos ℠ Computer Security and Forensic Services May 27, 2015 Copyright © 2015 Pryvos, Inc. 1.
OPSEC and Geospatial Information. Five step process Our operations from an adversary point of view Compilation Indicators Operations Security.
Sample only Order at Security Awareness Training A threat awareness briefing. A defensive security briefing. An overview of the.
Cyber Insecurity Under Attack Cyber Security Past, present and future Patricia Titus Chief Information Security Officer Unisys Corporation.
Operational Security Awareness
Staff (Running) Estimate
Prepare + Prevent + Respond + Recover + Mitigate Preparedness Section Planning Branch 1.
Whats it all about?.  C omputer crime refers to any crime that involves a computer and a network. The computer may have been used in the commission of.
TSP 310-C , Phase II, OCS TSP 310-C , Phase II, OCS Implement OPSEC.
UNCLASSIFIED // FOR OFFICIAL USE ONLY CMD LOGO Operations Security (OPSEC) CMD LOGO Assessment in-brief DD MMM YYYY Presenter Contact information.
INMM Nuclear Security and Physical Protection Technical Division.
OPERATIONS SECURITY 16 August August 2004.
1 Iowa Emergency Management Association Iowa Homeland Security and Emergency Management Department Emergency Management Program Development Course EMERGENCY.
Establishing an Aviation Risk Context APEC TPTWG-27 Aviation Security Experts Sub-Group Meeting Denise Morgan Office of Transport Security May 2006.
SEC 310 Entire Course For more classes visit SEC 310 Week 1 Goals and Objectives For a Security Organization Paper SEC 310 Week 1.
Overall Classification of this Briefing is UNCLASSIFIED//FOUO
With the ARNG’s vital role in providing support for homeland defense and the war on terrorism, the nature and types of threats against us have become.
Headquarters U.S. Air Force
Online Shopping With the development of the Internet and the popularization of computer , shopping online has become a commonplace in our life . We can.
Headquarters U.S. Air Force
Joint Force Headquarters-Michigan CCIRs and PIRs
California Cybersecurity Integration Center (Cal-CSIC)
Joint Force Headquarters-Michigan CCIRs and PIRs
Command Indoctrination Operations Security DD MMM YY
USAID/Peru Risk Assessment In-Briefing
JEB – Little Creek (Bldg 1126)
Operations Security (OPSEC)
CMD LOGO Operations Security (OPSEC) Assessment in-brief Presenter
Overall Classification of this Briefing is UNCLASSIFIED
Operations Security (OPSEC): A Force Multiplier
Command Indoctrination Operations Security DD MMM YY
Overview OPSEC Threat Critical Information Indicators Data Aggregation
Presentation transcript:

Introduction to Operations Security (OPSEC) Updated 09/28/11 1 Security is Everyone's Responsibility – See Something, Say Something!

The following presentation on OPSEC was based off of an Air force briefing. Though the concept is primarily used throughout the military, it can be applied to all government agencies. 2 Security is Everyone's Responsibility – See Something, Say Something!

Understand the core of Operations Security (OPSEC) Define & identify targets and threats Establish countermeasures Identify the Critical Information Commandments Decipher the value of information Objective 3 Security is Everyone's Responsibility – See Something, Say Something!

What is OPSEC…? Have you ever taken precautions against Someone… …breaking into your house while you’re on vacation? …stealing your purse? …stealing packages from your car while your shopping? …fraudulently using your credit card? Then you have used OPSEC! 4 Security is Everyone's Responsibility – See Something, Say Something!

OPSEC is a risk management instrument that enables a manager or commander to view an operation or activity from the perspective of an adversary. It is a process of identifying, analyzing and controlling critical information. 5 Security is Everyone's Responsibility – See Something, Say Something! What is OPSEC…?

Identify Critical Information Analyze Threats Discover Vulnerabilities Assess Risks Develop Countermeasures Spies Ops Privacy Caution Foresight Terror Home Theft 6 Security is Everyone's Responsibility – See Something, Say Something! What is OPSEC…?

Identify Critical Information: Credit card numbers, travel dates, itineraries, passwords, patterns, changes in patterns, inspection results, information base systems, etc.. Analyze Threat: Adversaries, Intelligence agencies – Open source information, corporate/state sponsored spies, eavesdropping, photographing, etc… 7 Security is Everyone's Responsibility – See Something, Say Something! What is OPSEC…?

Discover Vulnerabilities: Flow of information, operations, timing of events, how an adversary would acquire the information, etc… −How would the loss of such data impact the organization? Assess Risks: Estimated loss $ x impact of risk x likelihood of risk = $ Does the solution outweigh the loss? 8 Security is Everyone's Responsibility – See Something, Say Something! What is OPSEC…?

Develop Countermeasures: −are based on the vulnerabilities and inherent risks. Are dictated by cost, timing, feasibility, and imagination of involved personnel. Simplicity, straightforwardness, and inexpensiveness are key to the most effective countermeasure solutions. OPSEC is a DIFFERENT WAY of SEEING 9 Security is Everyone's Responsibility – See Something, Say Something! What is OPSEC…?

Take note of suspicious behavior −HUMINT- “Task our students in the US with collecting information on the security of the facility where they are doing research. Then we’ll use one of our special teams to steal the chip.” If you see something, say something Be consistent with the testing of systems −There is always room for improvement Security is Everyone's Responsibility – See Something, Say Something! 10 How Do I Identify Threats & Vulnerabilities…?

Critical Information Commandments… 1.Thou must protect the information that the adversary needs to accomplish his mission. 2.Thou shall not try to protect everything. 3.Consider who thy adversaries are and what information they require to inflict harm to you. 11 Security is Everyone's Responsibility – See Something, Say Something!

4.Thou shall consult all sources of information to determine what thine enemies know about you. 5.Once thou has determined what information is critical, thou shall determine if that information is associated with thine activities. 12 Security is Everyone's Responsibility – See Something, Say Something! Critical Information Commandments…

Information that the adversary needs to accomplish their mission. Intelligence information on programs associations Technical information on communications Security is Everyone's Responsibility – See Something, Say Something! 13 What Information Should I Protect…?

Tactical information concerning intentions Scientific information regarding new technologies Military capabilities Commercial information on new technologies Security is Everyone's Responsibility – See Something, Say Something! 14 What Information Should I Protect…?

Security is Everyone's Responsibility – See Something, Say Something! 15 What Information Should I Protect…? Military weapons’ information: −Capabilities, manufactures, purpose, vulnerabilities, effectiveness, type, testing details, etc… Scientific Industrial Information −Technology & Research −Technical specifications −Marketing plans −Key personnel −Breakthroughs

16 Security is Everyone's Responsibility – See Something, Say Something! What Information Should I Protect…? Law Enforcement plans & information sources −Warrants, Witnesses, Evidence, Capabilities, Raids, Who, What, Where, How, etc…

Conclusion… OPSEC is critical to our National Security Contact your Regional Security Officer for more information: Security is Everyone's Responsibility – See Something, Say Something! 17 My Security Manager is? Cheryl Wieser