NIST Computer Security Activities William C. Barker April 2009 U.S. Department of Commerce.

Slides:



Advertisements
Similar presentations
NISTs Role in Securing Health Information AMA-IEEE Medical Technology Conference on Individualized Healthcare Kevin Stine, Information Security Specialist.
Advertisements

Status of U.S. Smart Card Deployment Jim Dray Porvoo 7/ World eID Meeting May 2005.
BENEFITS OF SUCCESSFUL IT MODERNIZATION
Nick Vennaro, NHIN Team (Contractor), Office of the National Coordinator for Health IT Michael Torppey, CONNECT Health IT Security Specialist (Contractor)
15June’061 NASA PKI and the Federal Environment 13th Fed-Ed PKI Meeting 15 June ‘06 Presenter: Tice DeYoung.
Federal Desktop Core Configuration and the Security Content Automation Protocol Peter Mell, National Vulnerability Database National Institute of Standards.
1 NIST, FIPS, and you... Bob Grill Medi-Cal ISO July 16, 2009.
National Institute of Standards and Technology (NIST) The Information Technology Lab Computer Security Division (893)
HIPAA Security Rule Overview and Compliance Program Presented by: Lennox Ramkissoon, CISSP The People’s Hospital HIPAA Security Manager The Hospital June.
FIPS 201 Personal Identity Verification For Federal Employees and Contractors National Institute of Standards and Technology Information Technology Laboratory.
Cybersecurity Blueprints
DHS, National Cyber Security Division Overview
Smart Grid - Cyber Security Small Rural Electric George Gamble Black & Veatch
Hardware-Rooted Security in Mobile Devices Andrew Regenscheid Lead, Hardware-Rooted Security Computer Security Division.
National Institute of Standards and Technology 1 NIST Guidance and Standards on System Level Information Security Management Dr. Alicia Clay Deputy Chief.
Security Controls – What Works
November 9, NIST’s Role in Computer Security Ed Roback Computer Security Division NIST Information Technology Laboratory.
Cybersecurity Summit 2004 Andrea Norris Deputy Chief Information Officer/ Director of Division of Information Systems.
National Information Assurance Partnership NIAP 2000 Building More Secure Systems for the New Millenium sm.
Copyright © Center for Systems Security and Information Assurance Lesson Eight Security Management.
NASA Personal Identity Verification (PIV) NASA Personal Identity Verification (PIV) High Level System Overview Tice F. DeYoung, PhD 14th Fed/Ed Workshop.
An Overview of the NIST’s Cyber Security Program Donna F. Dodson Deputy Chief Cyber Advisor October 2009.
Complying With The Federal Information Security Act (FISMA)
Resiliency Rules: 7 Steps for Critical Infrastructure Protection.
Information Security Compliance System Owner Training Richard Gadsden Information Security Office Office of the CIO – Information Services Sharon Knowles.
Lecture 12 Electronic Business (MGT-485). Recap – Lecture 11 E-Commerce Security Environment Security Threats in E-commerce Technology Solutions.
IT Security Policy in Japan 23 September 2002 Office of IT Security Policy Ministry of Economy, Trade and Industry JAPAN.
US-CERT National Cyber Security Division/ U.S. Computer Emergency Readiness Team (US-CERT) Overview Lawrence Hale Deputy Director, US-CERT.
BITS Proprietary and Confidential © BITS Security and Technology Risks: Risk Mitigation Activities of US Financial Institutions John Carlson Senior.
Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 DRAFT.
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
Singapore: Benefits from Secure Clouds
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 1 Integrated Enterprise-wide Risk Management Protecting Critical Information Assets and Records FIRM Forum.
National Institute of Standards and Technology 1 The Federal Information Security Management Act Reinforcing the Requirements for Security Awareness Training.
National Institute of Standards and Technology Information Technology Laboratory 1 USG Cloud Computing Technology Roadmap Next Steps NIST Mission: To promote.
Business and Systems Aligned. Business Empowered. TM Federal Identity Management Handbook May 5, 2005.
The Value of Common Criteria Evaluations Stuart Katzke, Ph.D. Senior Research Scientist National Institute of Standards & Technology 100 Bureau Drive;
Disaster Recover Planning & Federal Information Systems Management Act Requirements December 2007 Central Maryland ISACA Chapter.
1 © Material United States Department of the Interior Federal Information Security Management Act (FISMA) April 2008 Larry Ruffin & Joe Seger.
Seeking a National Standard for Security: Developing a Systematic Crosswalk of the Final HIPAA Security Rule, the NIST SP , NIST SP Security.
Federal Information Security Management Act (FISMA) By K. Brenner OCIO Internship Summer 2013.
National Cybersecurity Center of Excellence Increasing the deployment and use of standards-based security technologies Mid-Atlantic Federal Lab Consortium.
Fax: (703) DoD BIOMETRICS PROGRAM DoD Biometrics Management Office Phone: (703)
1 1 Cybersecurity : Optimal Approach for PSAPs FCC Task Force on Optimal PSAP Architecture Working Group 1 Final Report December 10 th, 2015.
NIST HIPAA Security Rule Toolkit Kevin Stine Computer Security Division Information Technology Laboratory National Institute of Standards and Technology.
1 The FGDC Standards Program Presented by Julie Binder Maitra FGDC Standards Coordinator To Interagency Council on Standards Policy June 4, 2003.
Proposed Policy on Endorsement or Recommendation of External Standards Presented by Julie Binder Maitra FGDC Standards Coordinator To FGDC Coordination.
Government and Industry IT: one vision, one community Vice Chairs April Meeting Agenda Welcome and Introductions GAPs welcome meeting with ACT Board (John.
Technology Services – National Institute of Standards and Technology Implementing the National Technology Transfer and Advancement Act in the Federal Government.
Presented by Eliot Christian, USGS Accessibility, usability, and preservation of government information (Section 207 of the E-Government Act) April 28,
The NIST Special Publications for Security Management By: Waylon Coulter.
HHS Security and Improvement Recommendations Insert Name CSIA 412 Final Project Final Project.
Program Overview and 2015 Outlook Finance & Administration Committee Meeting February 10, 2015 Sheri Le, Manager of Cybersecurity RTD.
OFFICE OF VA ENTERPRISE ARCHITECTURE VA EA Cybersecurity Content Line of Sight Report April 29, 2016.
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
The Federal E-Authentication Initiative David Temoshok Director, Identity Policy GSA Office of Governmentwide Policy February 12, 2004 The E-Authentication.
Computer Security Division Information Technology Laboratory
NIST Computer Security Activities
National Institute of Standards and Technology (NIST) The Information Technology Lab Computer Security Division (893)
Improving Mission Effectiveness By Exploiting the Command’s Implementation Of the DoD Enterprise Services Management Framework - DESMF in the [name the.
Medical Device Cybersecurity Legislative Activities - Overview
NIST Computer Security Activities
Matthew Christian Dave Maddox Tim Toennies
NIST Computer Security Activities
NIST Computer Security Activities
An Urgent National Imperative
NIST Computer Security Activities
National Institute of Standards and Technology (NIST) The Information Technology Lab Computer Security Division (893)
Group Meeting Ming Hong Tsai Date :
NASA Personal Identity Verification (PIV) High Level System Overview Tice F. DeYoung, PhD 14th Fed/Ed Workshop December 14, 2006.
Presentation transcript:

NIST Computer Security Activities William C. Barker April 2009 U.S. Department of Commerce

Presentation Overview Information Technology Laboratory NIST Basis for Information Security Activities Federal Information Processing Standards and Guidelines Projects and Initiatives 2

Information Technology Laboratory (ITL) 7

ITL Cybersecurity Organization ITL Director Computer Security Division Director ITL Programs Deputy ITL Director Cyber Security Advisor Security Technology Security Research & Emerging Tech Security Mgt & Assistance Security Testing & Metrics Enabling Scientific Discovery Pervasive Computing Complex Systems Identity Management Cyber and Network Security Trustworthy Computing Virtual Measurement Information Discovery, Use, & Sharing Software And Systems Division Advanced Networks Division Mathematics Division Information Access Division

Computer Security Division (CSD) 7

Computer Security Division 893 Old Mission Statement: Provide standards and technology to protect information systems against threats to the confidentiality of information, integrity of information and processes, and availability of information and services in order to build trust and confidence in Information Technology (IT) systems. New Mission Statement: Conduct research, development and outreach necessary to provide standards and guidelines, mechanisms, tools, metrics and practices to protect our nation’s information and information systems.

Computer Security Division 893 Core Focus Area Research, Development, and Specification –Security Mechanisms (e.g. protocols, cryptographic, access control, auditing/logging) –Security Mechanism Applications Confidentiality Integrity Availability Authentication Non-Repudiation Secure System and Component configuration Assessment and assurance of security properties of products and systems

Computer Security Division 893 Delivery Mechanism 1.Standards – FIPS, International Consensus, National Consensus 2.Guidelines – SPs, NISTIRs 3.Journal & Conference papers 4.Training 5.Workshops & Conferences – Sponsorship by hosting, and participation in external conferences and workshops 6.Consortia & For a 7.Reference Implementations & Demonstrations 8.Conformance Verification Activities 9.Test, Tools and other conformance determination tools 10.Committee Participation 11.Implementation support

Computer Security Division 893 Group 1 Cryptographic Technology Group Mission Statement Research, develop and standardize cryptographic mechanisms, protocols, applications and infrastructures to improve both security and interoperability of Information and Information Systems. Group 2 Systems and Emerging Technologies Security Research Group Mission Statement Research and develop advanced methods, guidelines and metrics to mitigate threats, implement national policies, increase operational assurance and improve security management and scaleability. Group 3 Security Management and Assurance Group Mission Statement Define and support specification, assessment and assurance for security properties of information and information systems, information technology products and information security programs through standards, guidelines, outreach, education, awareness and evaluation.

Community Engagement 8

Industry - Accessing Expertise and Leveraging Resources - Coordinating Standards and Initiatives Academia - Accessing Expertise and Leveraging Resources - Representative Institutions and Consortia International - Formal Standards Groups - Accessing Expertise and Leveraging Resources Federal, State, and Local Government - Interdepartmental - Department of Commerce - State and Local Governments 9

Community Engagement Examples ● Chief Information Officers (CIO) Council ● Federal Systems Security Governance Board Member ● National Cyber Study Group (NCSG) Member ● Cyber Security and Information Assurance Interagency Working Group ● Information Security Research Council ● Common Terrorism Information Security Standards Working Group ● Committee for National Security Systems (Observer) ● Information Sharing Environment Enterprise Architecture Security Working Group ● Supply Chain Risk Management Working Group ● Federal Information Systems Security Educators' Association ● Software Assurance Forum ● IT Entrepreneurs' Forum ● Governance Coordinating Council ● Federal Enterprise Architecture Security and Privacy Profile Working Group ● Interagency C&A Transformation Working Group ● Internet Engineering Task Force (IETF) Security Chair ● International Organization for Standardization (Chair/Convener several Committees, Work Groups, and Task Forces) ● American National Standards Institute ● International Committee for Information Technology Standards (Biometrics Chair) ● Biometrics Consortium Co-Chair ●National Science &Technology Council Committee on Biometrics and Identity Management (Co-Chair) 10

NIST Basis for Information Security Activities 7

NIST Responsibilities for Cyber Security NIST is responsible for developing standards and guidelines, including minimum requirements, that provide adequate information security for all agency operations and assets in furtherance of its statutory responsibilities under the Federal Information Security Management Act (FISMA) of 2002, Public Law , but such standards and guidelines shall not apply to national security systems. Under FISMA NIST shall “conduct research, as needed, to determine the nature and extent of information security vulnerabilities and techniques for providing cost- effective information security.” NIST develops guidelines consistent with the requirements of the Office of Management and Budget (OMB) Circular A-130, Section 8b(3), Securing Agency Information Systems, as analyzed in A-130, Appendix IV: Analysis of Key Sections. Supplemental information is provided in A-130, Appendix III. In accordance with the Cyber Security Research and Development Act, The National Institute of Standards and Technology develops, and revises as necessary, checklists setting forth settings and option selections that minimize the security risks associated with each computer hardware or software system that is, or is likely to become, widely used within the Federal Government. Homeland Security Presidential Directive 7; “The Department of Commerce will work with private sector, research, academic, and government organizations to improve technology for cyber systems and promote other critical infrastructure efforts, including using its authority under the Defense Production Act to assure the timely availability of industrial products, materials, and services to meet homeland security requirements.” Homeland Security Presidential Directive 12: “The Secretary of Commerce shall promulgate in accordance with applicable law a Federal standard for secure and reliable forms of identification (the "Standard")” 17

Federal Information Processing Standards and Guidelines 7

NIST Information Technology Standards Information Technology (IT) Standards and Guidelines for the Federal Government –Public Information –Coordinated in a Public Forum –IT Security Standards Mandatory for Non-National Security Agencies –Harmonized With National Security Community to Support Information Sharing –Voluntary for States, Localities, Industry, and Consensus Standards Organizations Public and Industry “Buy-in” to Foster Widespread Implementation Technical Source of IT Security Expertise for Federal Agencies Collaborative Access to International IT Security Expertise in Industry, Academia, and Standards Organizations Government-wide vs Community-specific Focus 11

Examples of Standards Applicability ● NIST Federal Information Processing Standards and Guidelines Mandatory for Non-NSS Federal Agencies Harmonization with NSS Standards Voluntary for Industry and State and Local Governments ● Federal Agency Standards and Regulations Domain-specific Regulatory Agency Mandates for Industry and Public ● National and International Consensus Standards Bodies (E.g., ISO, ITU, INCITS, ANSI) Usually voluntary Some nations mandate (e.g., ISO by Japan) ● Internet Engineering Task Force (IETF) (Voluntary) ● Industry-specific Standards Bodies - E.g., IEEE (Generally Voluntary) ● Industry Associations - E.g., Smart Card Alliance, Security Industry Assn, International Biometrics Industry Association (Usually Binding for Members) 12

Federal Information Processing Standards –FIPS 201-1: Personal Identity Verification (PIV) of Federal Employees and Contractors, Updated June 2006 –FIPS 200: Minimum Security Requirements for Federal Information and Information Systems, March 2006 –FIPS-198-1, The Keyed-Hash Message Authentication Code (HMAC), July 2008 –FIPS-180-3, Secure Hash Standard (SHS), October 2008 –Draft FIPS Digital Signature Standard (DSS), November 2008 –Draft FIPS 140-3, Security Requirements for Cryptographic Modules, July 2007 Some Recent NIST Standards (See csrc.nist.gov for latest publications)

Current Priorities 7

Key Security Initiatives Executive Initiatives –Comprehensive National Cybersecurity Initiative and 60 Day NSC Study –SmartGrid –Healthcare IT Other Executive Priorities –Cloud Computing –Citizen Facing Authentication –Automated Security Configuration Compliance Determination Industry/Security Community Initiatives –Product Assurance Reform –Government-wide Security Controls and Processes 13

Some Other Key Security Projects and Initiatives Research –Technical Cyber Security Mechanisms –Secure Network Protocols –Biometrics Technologies and Metrics Standards –Technical Cyber Security Guidelines –Secure Network Protocol Standards and Guidelines –FISMA and Executive Policy Conformance Standards and Guidelines –Biometrics and Identity Management Standards and Guidelines Implementation Support –FISMA Implementation Support –Executive Policy Implementation Support –Technical Support to Homeland Security Programs and Initiatives Test and Evaluation –Biometrics Performance and Interoperability Testing –Cryptographic Conformance Testing –IT System Security Configuration & Conformance Tool Test & Validation –Identity Management Interoperability Conformance Determination 13

Future and Ongoing Challenges Long Term Research –Advanced Cryptography (e.g., hash, public key, quantum, light footprint) –Inherently Secure, High Assurance, and Provably Secure Systems and Architectures –Composable and Scalable Secure Systems –Autonomic Systems –Ad-hoc Networks and Wireless Security –Network Measurement and Visualization Tools –Secure Distributed Systems –Infrastructure for Information Security R&D 18

Identity Management Activities Personal Identity Verification Program Support to Other Federally Sponsored Activities TWIC E-Passport WHTI ISO/IEC ISO SC 27 Biometric Standards Activities OECD Support Laboratory Research Program 19

Product Assurance Criteria/Requirements/Controls –Standards –Profiles –Claims –Derived Test Requirements –Documentation Requirements Conformance Demonstration Process –Assertion with Procurement Enforcement –Independent Testing (Qualification or Acceptance) –Third Party Validation Reciprocity –Interagency –NSS/Non-NSS Federal –National Cross-Jurisdictional (E.g., States, Localities) –International Life Cycle Considerations –Development Environment –Installation and Configuration –Life Cycle Configuration Management 20

Some Additional Cyber Security Projects

Some 2008 Publications Final Publications in 2008 SP , Oct 2008 Guidelines on Cell Phone and PDA Security SP , Jul 2008, Guide to General Server Security SP , Sep 2008, Guide to Bluetooth Security SP , Nov 2008, A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS) SP , Sep 2008, Technical Guide to Information Security Testing and Assessment SP , Jul 2008, Guide to SSL VPNs SP , Nov 2008, Recommendation for Key Derivation Using Pseudorandom Functions SP Rev 1, Apr 2008, Codes for Identification of Federal and Federally-Assisted Organizations SP , Jun 2008, Guidelines for the Accreditation of Personal Identity Verification (PIV) Card Issuers (PCI's) SP , Mar. 7, 2008, Interfaces for Personal Identity Verification (4 parts): 1- End-Point PIV Card Application Namespace, Data Model and Representation 2- End-Point PIV Card Application Interface 3- End-Point PIV Client Application Programming Interface 4- The PIV Transitional Data Model and Interfaces SP Rev 1, Oct 2008, Guide to Securing Microsoft Windows XP Systems for IT Professionals SP Ver. 1.1, Jun 2008, Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher SP Rev 1, Oct 2008, An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule SP Rev 2, Oct 2008, Security Considerations in the System Development Life Cycle SP Rev 1, Mar 2008, Computer Security Incident Handling Guide SP Rev 1, Aug 2008, Guide for Mapping Types of Information and Information Systems to Security Categories: (2 Volumes) SP Rev 1, Jul 2008, Performance Measurement Guide for Information Security SP A, Jun 2008, Guide for Assessing the Security Controls in Federal Information Systems SP Rev 1, Jul 2008, Guide to Securing Legacy IEEE Wireless Networks SP Version 2, Mar 2008, Guidelines on Active Content and Mobile Code NIST IR 7516, Aug 2008, Forensic Filtering of Cell Phone Protocols NIST IR 7442, Apr 2008, Computer Security Division 2007 Annual Report NIST IR 7275 Rev. 3, Jan 2008, Specification for the Extensible Configuration Checklist Description Format (XCCDF) Version 1.1.4

Other 2008 Publications Published Drafts in 2008 (Public Comment Drafts) SP , July 9, 2008, Recommendation for Applications Using Approved Hash Algorithms SP , July 31, 2008, Randomized Hashing Digital Signatures (2d Draft) SP , November 12, 2008, Recommendation for Digital Signature Timeliness SP , September 29, 2008, Guide to Industrial Control Systems (ICS) Security SP Rev. 1, September 19, 2008, National Checklist Program for IT Products--Guidelines for Checklist Users and Developers SP , Feb 26, 2008, Electronic Authentication Guidelines SP Part 3, October 24, 2008, Recommendation for Key Management, Part 3 Application-Specific Key Management Guidance SP Rev 1, July 9, 2008, Guidelines on Firewalls and Firewall Policy SP , Apr 3, 2007, Managing Risk from Information Systems: An Organizational Perspective SP Rev 1, August 19, 2008, Guide for Security Authorization of Federal Information Systems: A Security Lifecycle Approach NIST IR 7511, August 13, 2008, Security Content Automation Protocol (SCAP) Validation Program Test Requirements NIST IR 7502, May 30, 2008, The Common Configuration Scoring System (CCSS)

For Additional Information NIST  NIST’s Information Technology Lab  Computer Security Resource Center National Vulnerability Database – Biometrics Resource Center – Biometrics Research –Finger: –Face: –Iris: 22

Thank You! William C. Barker Chief Cyber Security Advisor 100 Bureau Drive Gaithersburg, MD Telephone: