Common Criteria National Information Assurance Partnership Evaluation of Mobile Technology Janine Pedersen 1.

Slides:



Advertisements
Similar presentations
National Information Assurance Partnership Paul Mansfield January 2013
Advertisements

© 2011 Health Level Seven ® International. All Rights Reserved. HL7 and Health Level Seven are registered trademarks of Health Level Seven International.
Copyright (C) The Open Group 2014 Securing Global IT Supply Chains and IT Products by Working with Open Trusted Technology Provider™ Accredited Companies.
BENEFITS OF SUCCESSFUL IT MODERNIZATION
The 7 Year Itch - Time To Commit Or Time To Move On? Shaun Lee Security Evaluations Manager, Global Product Security.
Wade E. Kline, AICP Community Development Planner.
IT Security Evaluation By Sandeep Joshi
The Common Criteria Cs5493(7493). CC: Background The need for independently evaluated IT security products and systems led to the TCSEC Rainbow series.
An Overview of Common Criteria Protection Profiles María M. Larrondo Petrie, PhD March 26, 2004.
Developing Guiding Principles for ICT in Education Policy
October 3, Partnerships for VoIP Security VoIP Protection Profiles David Smith Co-Chair, DoD VoIP Information Assurance Working Group NSA Information.
Bangalore, India,17-18 December 2012 Sustainable Broadband Communications: International Perspective – Common Criteria David Martin, Head of International.
Halifax, 31 Oct – 3 Nov 2011ICT Accessibility For All ETSI Standardization Activities on M2M communications Joachim Koss, ETSI Board Member Document No:
Systems Engineering in a System of Systems Context
Connecting People With Information DoD Net-Centric Services Strategy Frank Petroski October 31, 2006.
Sustainable Energy Systems Int’l H 2 Safety Conf, Pisa, Italy, 8-10 Sep IPHE projects focus on pre-competitive collaborative research, development.
ISO Current status of development
1. 2 The Public Health Agency of Canada Pandemic Influenza Preparedness: An Overview Dr. Paul Gully Deputy Chief Public Health Officer Ottawa, 19 January.
IPHE Goal Efficiently organize and coordinate multinational research, development and deployment programs that advance the transition to a global hydrogen.
Stephen S. Yau CSE , Fall Security Strategies.
National Information Assurance Partnership NIAP 2000 Building More Secure Systems for the New Millenium sm.
1 Facilitating Commercialisation and Market Deployment of Environmentally Sound, Sustainable and Cost-competitive Bioenergy Technologies………
A Conventional Strategy in a Mobile World COACH eHealth Annual Conference – May 29 th, 2013 Presenters: Aaron Berk, Director (KPMG) Aron Levitz, Director.
Diana Laurillard Head, e-Learning Strategy Unit Overview of e-learning: aims and priorities.
Information Security Management – Management System Requirements, Code of Practice for Controls, and Risk Management supervision Assistant Professor Dr.
Assurance Continuity: What and How? Nithya Rachamadugu September 25, 2007.
IAEA International Atomic Energy Agency Overview International Project on Innovative Nuclear Reactors and Fuel Cycles (INPRO) Presented by Jon R. Phillips.
FY2010 PEMP Notable Outcomes October 15, FRA, LLC Board of Directors 10/15-16/2009 Office of Quality and Best Practices Performance Evaluation Management.
1 Anthony Apted/ James Arnold 26 September 2007 Has the Common Criteria Delivered?
Utilizing the NSS to Create a Next Generation Nuclear Material Security Regime Conference on the 2012 Seoul Nuclear Security Summit and Next Generation.
Updates on Korean Scheme IT Security Certification Center, National Intelligence Service The 8 th ICCC in Rome, Italy.
M2M Consolidation August 17-18, 2011 Washington D.C. 1 ARIB/TTC’s Feedback on Consolidation Issues M2MCons02_06.
OECD Review of Russian Statistics Peer Review Mission to Russia April 2012 Tim Davis Head, Global Relations, Statistics Directorate.
© 2003, Cisco Systems, Inc. All rights reserved _03_2003_c4 © 2003, Cisco Systems, Inc. All rights reserved _03_2003_c4.
Environmental issues and local development Partnerships and the Green Economy Styria, 11 th October 2010 Gabriela Miranda
Conformity Assessment and Accreditation Mike Peet Chief Executive Officer South African National Accreditation System.
Common Criteria Recognition Arrangement 8 th ICCC Rome, 25 th September 2007 Report by the MC Chairman Gen. Luigi Palagiano.
Lecture 15 Page 1 CS 236 Online Evaluating System Security CS 236 On-Line MS Program Networks and Systems Security Peter Reiher.
Security Standards and Threat Evaluation. Main Topic of Discussion  Methodologies  Standards  Frameworks  Measuring threats –Threat evaluation –Certification.
Halifax, 31 Oct – 3 Nov 2011ICT Accessibility For All SMART GRID ICT: SECURITY, INTEROPERABILITY & NEXT STEPS John O’Neill, Senior Project Manager CSA.
U.S. Common Criteria Evaluation & Validation Scheme (CCEVS) Update 25 September 2007 Audrey M. Dale Director, NIAP CCEVS.
The Value of Common Criteria Evaluations Stuart Katzke, Ph.D. Senior Research Scientist National Institute of Standards & Technology 100 Bureau Drive;
Name Position Organisation Date. What is data integration? Dataset A Dataset B Integrated dataset Education data + EMPLOYMENT data = understanding education.
An R&D Manager’s Perspective TechExpo October 5, 2004 Presented by: Veena Rawat.
Empowering people-centric IT Unified device management Access and information protection Desktop Virtualization Hybrid Identity.
Bangalore, India,17-18 December 2012 Sustainable Broadband Communications: International Perspective – Common Criteria David Martin, Head of International.
1 Using Common Criteria Protection Profiles. 2 o A statement of user need –What the user wants to accomplish –A primary audience: mission/business owner.
Public-Private Partnership to Advance the Recovery and Use of Methane as a Clean Energy Source.
Mariann Yeager, NHIN Policy and Governance Lead (Contractor) Office of the National Coordinator for Health IT David Riley, CONNECT Lead (Contractor) Federal.
Fax: (703) DoD BIOMETRICS PROGRAM DoD Biometrics Management Office Phone: (703)
High Assurance Products in IT Security Rayford B. Vaughn, Mississippi State University Presented by: Nithin Premachandran.
GP Confidential GlobalPlatform’s Modular Approach to its Compliance and certification.
1 Innovation & Transformation: Enabling Information Superiority for the Warfighter Mr. Arthur R. Friedman OASD(NII)/DoD CIO 4 October 2006.
Developed by: July 15,  Mission: To connect family strengthening networks across California to promote quality practice, peer learning and mutual.
Commissioning Support Programme Post-16 Commissioning David Brown NASS Conference 9 th October 2009.
A Ganar Alliance Original countries: Brazil, Ecuador, Uruguay (2005) Countries of implementation: 16 (with Barbados) Dominican Republic Dominica Guatemala.
Association of Competitive Telecom Operators IPv6 & TELCOs Workshop On IPv6 New Delhi 21 st July 2009.
Telecommunications Industry Association (TIA) ADVANCING GLOBAL COMMUNICATIONS.
Chief Financial Officers List
Program Status Report from the APEC-ESIS Secretariat 39 th Meeting of the APEC Expert Group on Energy Efficiency & Conservation 28 February 2012 Anna Lising.
A Study of Certification Authority Integration Model in a PKI Trust Federation on Distributed Infrastructures for Academic Research Eisaku SAKANE, Takeshi.
Designing Identity Federation Policy, the right way Marina Vermezović, Academic Network of Serbia TNC2013 conference 4 May 2013.
Chief Security Officers List
Unified Communications Survey Summary Results
Partnerships for VoIP Security VoIP Protection Profiles
HIMSS STANDARDS INITIATIVES
Gender statistics in Information and Communication Technology for Women’s Empowerment and Gender Equality Dorothy Okello, Annual.
GENDER STATISTICS IN INFORMATION AND COMMUNICATION
8ICCC Update for IEEE P2600 Brian Smithson Ricoh Americas Corporation
ETSI Standardization Activities on Smart Grids
Presentation transcript:

Common Criteria National Information Assurance Partnership Evaluation of Mobile Technology Janine Pedersen 1

Common Criteria Background History Developed more than 12 years ago Developed more than 12 years ago Unified earlier schemes (ITSEC for UK, Orange book for US) Unified earlier schemes (ITSEC for UK, Orange book for US) Commercial basis (recognized that govt could no longer fund evaluation) Commercial basis (recognized that govt could no longer fund evaluation) Truly International 26 Nations in the recognition arrangement (Major western 26 Nations in the recognition arrangement (Major western nations plus India, Japan, Korea, etc) nations plus India, Japan, Korea, etc) More than 50 Evaluation Laboratories More than 50 Evaluation Laboratories China and Russia are possible future members, as is Brazil China and Russia are possible future members, as is Brazil 2

® Certificate Producers Certificate Consumers FinlandGreece Israel Austria US UKNorway South Korea New Zealand Spain Sweden Turkey HungaryCzech Republic Singapore India Denmark Pakistan CanadaGermanyFrance Australia Japan NetherlandsMalaysia Italy

Common Criteria Much more detail on Much more detail on A worldwide standard - also ISO A worldwide standard - also ISO Recognition Arrangement - (CCRA) is very important Recognition Arrangement - (CCRA) is very important Minimizes need for re-evaluations This is a primary aim of CCRA This is a primary aim of CCRA 4

21 st Century Approach Last Century CC was developed when products took a long time to develop CC was developed when products took a long time to develop Remaining static in use Remaining static in use Threats were also less dynamic Threats were also less dynamic Now Now Threats evolving all the time Threats evolving all the time Products constantly updated Products constantly updated Architectures also adapt rapidly Architectures also adapt rapidly Decision makers need detailed information Decision makers need detailed information 5

Common Criteria Recognition Arrangement Ensure evaluations are performed to consistent standards Ensure evaluations are performed to consistent standards Increase availability of evaluated ICT products Increase availability of evaluated ICT products Evaluate once - sell to many Evaluate once - sell to many Improve the efficiency and cost-effectiveness of evaluation, certification and validation process for ICT products Improve the efficiency and cost-effectiveness of evaluation, certification and validation process for ICT products

Cyber Defense Needs Architectural Approach Architectural Approach Agility Agility More information More information Many more products covered Many more products covered More realism More realism More comparability More comparability 7

What is Happening in CCRA? What is Happening in CCRA? Protection Profile-based evaluations (cPPs) - detailed requirements specifications Protection Profile-based evaluations (cPPs) - detailed requirements specifications Produced by an International Technical Community Produced by an International Technical Community Kept up to date by that community Kept up to date by that community Provides a robust foundation Provides a robust foundation Outside of cPPs - recognition limited to EAL2 activities Outside of cPPs - recognition limited to EAL2 activities 8

Why is this Happening in CCRA? Evaluations took too long, and were too costly, with inconsistent Return on Investment Evaluations took too long, and were too costly, with inconsistent Return on Investment Unrealistic on a technical level (Firewalls -OS) Unrealistic on a technical level (Firewalls -OS) Unrealistic expectations on Evaluators (developers at leading edge, not evaluators) Unrealistic expectations on Evaluators (developers at leading edge, not evaluators) Not using power of community and peer input/review Not using power of community and peer input/review Little connection to system integrator, procurement needs Little connection to system integrator, procurement needs 9

What is the Process? Governments set high level requirements Through `Essential Security Requirements’ Through `Essential Security Requirements’ Industry (and others) perform the work With consultation and review - using plain language With consultation and review - using plain language Governments steer the work Using `Position Statements' and `Endorsement Statements' Using `Position Statements' and `Endorsement Statements' Kept up to date Technical communities continue to develop the technology standards Technical communities continue to develop the technology standards 10

Providing the Recognition Vehicle Some of the technical communities setting the standards will already exist (e.g. 3GPP, ETSI, TCG, Open Group, etc.) Some of the technical communities setting the standards will already exist (e.g. 3GPP, ETSI, TCG, Open Group, etc.) Different approaches to interaction/oversight Different approaches to interaction/oversight Working on a lightweight oversight approach Working on a lightweight oversight approach 11

Industry Linkage Common Criteria User Forum Significant role Significant role Significant growth (~ 500 members, > 26 countries) Significant growth (~ 500 members, > 26 countries) Incubator for technical communities Incubator for technical communities Recent NATO CC-CAT Workshop Strong support for the change Strong support for the change Keep up the pace Keep up the pace Provide more information Provide more information Maintain the Industry involvement Maintain the Industry involvement 12

NIAP 13 Partnership to evaluate commercial IT products for use in National Security Systems

NIAP Mission  Evaluate COTS IT products for use in National Security Systems (NSS) and  Develop requirements specifications  US representative within the international Common Criteria Recognition Arrangement (CCRA) 14

NIAP Goals Ensure Commercial ICT products represent best practice level of security Ensure Commercial ICT products represent best practice level of security Raise the security bar toward a goal of “secure-by-default” Raise the security bar toward a goal of “secure-by-default” Independent 3 rd party assessment of a product against a specified set baseline security requirements, using defined, objective tests Independent 3 rd party assessment of a product against a specified set baseline security requirements, using defined, objective tests 15

Stakeholder Engagement Industry (Commercial IT vendors, Common Criteria Test Labs) Industry (Commercial IT vendors, Common Criteria Test Labs) DoD & Federal Government Groups & Reps DoD & Federal Government Groups & Reps - Committee on National Security Systems (CNSS) IC Community Stakeholders IC Community Stakeholders International Stakeholders (NATO) International Stakeholders (NATO) International-Common Criteria Recognition Arrangement (26 member nations) International-Common Criteria Recognition Arrangement (26 member nations) 16

NIAP Protection Profiles (PP) Protection Profiles (PP) Define the totality of product security functions to be tested and how they will be tested Technical Communities (TC) Technical Communities (TC) Collaborative group from industry, government (US and foreign), and academia working to develop Protection Profiles for a specified technology. 17

Protection Profiles Technology Specific Technology Specific Objective Test Criteria Objective Test Criteria Requirements Address Documented Threats Requirements Address Documented Threats Achievable, Repeatable, and Testable Achievable, Repeatable, and Testable

Common Criteria Evolution Technology focused Protection Profiles Technology focused Protection Profiles Emphasis on Security Functional Requirements (SFR) with specified Assurance Activities Emphasis on Security Functional Requirements (SFR) with specified Assurance Activities Establishing Technical Communities with international partners & industry representatives (vendors & labs) to develop the next generation of technology focused PPs Establishing Technical Communities with international partners & industry representatives (vendors & labs) to develop the next generation of technology focused PPs

Focus For National Security System Procurement, COTS IA Products Must be Evaluated per NIAP processes For National Security System Procurement, COTS IA Products Must be Evaluated per NIAP processes – U.S. National Policy, CNSSP#11 NIAP evaluates COTS IA Products against requirements in NIAP approved Protection Profiles NIAP evaluates COTS IA Products against requirements in NIAP approved Protection Profiles

Progress Currently 9 Technical Communities Currently 9 Technical Communities Published 12 technology based PPs Published 12 technology based PPs Ongoing international evaluations against NIAP approved PPs (Various Nations) Ongoing international evaluations against NIAP approved PPs (Various Nations) Evaluations complete in 3-6 months Evaluations complete in 3-6 months 21

Protection Profile Technology Types – Mobile Devices (smartphones, tablets, etc) – Mobile Device Management – Network Devices – VPN – Application – Encrypted Storage – Wireless Local Area Network (LAN) 22

Technical Communities Mobility Mobility Redaction Redaction CA certificate Authority CA certificate Authority Apps on OS Apps on OS Data at rest Data at rest Network Device (ND) Network Device (ND) Intrusion Prevention Systems (IPS) Intrusion Prevention Systems (IPS) Peripheral Sharing Switch (PSS) Peripheral Sharing Switch (PSS) Trusted Platform Management Trusted Platform Management 23

Stakeholder Participation Increase Industry participation in Technical Communities Increase Industry participation in Technical Communities Continue developing consistent set of technology-focused security requirements with associated assurance activities Continue developing consistent set of technology-focused security requirements with associated assurance activities Continue work on collaborative PP development through International Technical Communities Continue work on collaborative PP development through International Technical Communities Partner with Industry to improve Time to Market Partner with Industry to improve Time to Market 24

Vendors Working with NIAP Wireless LAN Wireless LAN Aruba Aruba Motorola Motorola General Dynamics General Dynamics Fortress Fortress Technologies Technologies Cisco Cisco Network Devices Dell Dell Juniper Juniper Cisco Cisco Microsoft Microsoft SafeNet SafeNet Checkpoint Checkpoint Symantec Symantec MDM and MDF MDM and MDF Samsung Samsung Air-Watch Air-Watch Fixmo Fixmo RIM/ Blackberry RIM/ Blackberry Mocana Mocana Motorola Motorola Mobile Iron Mobile Iron 25

NIAP High Priority Technology Areas Mobility Mobility Network Devices Network Devices Operating Systems Operating Systems Wireless Local Area Networks (WLAN) Wireless Local Area Networks (WLAN) Virtualization Virtualization 26

US Governing Policies (U) National Security Directive 42, “National Policy for the Security of National Security Telecommunications and Information Systems” (U) National Security Directive 42, “National Policy for the Security of National Security Telecommunications and Information Systems” (U) CNSSP 11, “National Policy Governing the Acquisition of Information Assurance (IA) and IA-Enabled Information Technology (IT) Products” as follows: (U) CNSSP 11, “National Policy Governing the Acquisition of Information Assurance (IA) and IA-Enabled Information Technology (IT) Products” as follows: (U) CNSS Directive 502, “National Directive on Security of National Security Systems” (U) CNSS Directive 502, “National Directive on Security of National Security Systems” Department of Defense Directives Department of Defense Directives – DoDD , “National Security Agency/Central Security Service (NSA/CSS)” – DoDD E, “Information Assurance (IA)” – DoDI , “Information Assurance (IA) Implementation”

Contact Information NIAP website: NIAP website: – Contact info: Contact info: – Telephone: Telephone: –