Army Cyber Command Industry Day AFCEA Baltimore

Size: px
Start display at page:

Download "Army Cyber Command Industry Day AFCEA Baltimore"

Transcription

1 Army Cyber Command Industry Day AFCEA Baltimore Transforming Cyberspace While at War Can t Afford Not To! OVERALL CLASSIFICATION 27 JUNE 2013

2 Army Cyber Command Our Mission Army Cyber Command/2 nd Army plans, coordinates, integrates, synchronizes, directs, and conducts network operations and defense of all Army networks; when directed, conducts cyberspace operations in support of full spectrum operations to ensure U.S./Allied freedom of action in cyberspace, and to deny the same to our adversaries. Serve as Cyber Proponent Conduct Information Operations 2 nd Army / Army Cyber Command Cyberspace Operations = Build + Operate + Defend + Exploit + Attack 2

3 Army Cyber Command Roles Serves as Service Component to U.S. Cyber Command Train, Organize and Equip Provide Trained & Ready Forces Defense of All Army Networks Integrate Cyberspace into Planning and Exercises Cyber Education, Training and Leader Development Build Partner Capacity Conduct Information Ops for the Army Cyber Proponent Develop Future Army Cyber Force Develop Concept for Land Cyber Unified Operations 3

4 Priorities Operate and Defend all Networks Defensible Architecture Common Operating Picture (COP) Network as a Weapons Platform Increase Capacity (Trained and ready Forces) Unify Command and Control (C2) Effort and Command Training and Leader Development Develop Army Cyber Requirements and Resources Operationalize Cyberspace and Execute Cyberspace Operations 4

5 Army Cyber S&T Lines of Effort Informed by Operations, Threat, and Best Practices Influenced by Current/Emerging Doctrine and Policy Prioritized by Unique Army Needs and Identified Gaps LandCyber Situational Awareness and Understanding LandCyber Operations at the Tactical Edge Moving from Conventional to Integrated Cyber Operations Defensible Architecture Advanced Training for the Future Force Identification and Integration of Emerging Technologies Linked to Emerging Army Cyber Material Development Strategy 5

6 Current Needs (1 of 3) Situational Awareness and Understanding See Blue/Red posture across the physical, logical and social layers Integrated sensing and automated detection and response Timely indications and warning Resilient / Defensible Networks and Systems Ensure mission assurance in a degraded environment Proactively apply and maintain advanced defensive measures to prevent threats from entering network o o o o Conduct in-depth assessments and evaluations of systems and networks Discover, detect, analyze and mitigate threats and vulnerabilities Move towards heuristic intrusion detection and prevention Dynamically reconfigure and reroute to combat incoming threats Actively combat threats once they are in the network o o Dynamically reestablish, re-secure, reroute, reconstitute, recover and restore after compromise Eradicate threats autonomously or provide substantial information to assist operators in countering threat presence 6

7 Current Needs (2 of 3) Network Mapping Autonomous / Semi-autonomous discovery of red and blue networks, systems, mobile devices, other nodes, etc. Enables network management, defensive cyberspace operations, and offensive cyberspace operations Malware Analysis and Reverse Engineering Analyze how malicious software acts in the compromised environment and interacts with those that employed malware Lab environment to facilitate rapid development and deployment of mitigation measures before patches are created and applied 7

8 Current Needs (3 of 3) Red and Blue Team Enablers Autonomous / Semi-autonomous capabilities to find vulnerabilities on red and blue networks Replicate tactics, techniques and procedures of threat actors For red team, automatically exploit vulnerability For blue team, automatically fix vulnerability Insider Threat Prevent inadvertent or deliberate input of information on systems of lower classification (i.e. , document scanners) Big Data Analytics Integrate and correlate threat, network, and operational data to rapidly determine mission relevance Facilitate common operational picture and predictive intelligence Common standards that will work across multiple instantiations a warfighting platform 8

9 Emerging Gaps Threat Discovery, Reporting and Eradication Autonomous / Semi-autonomous Actionable intelligence feeding defensive operations Find threats on the network Report to defensive operators and intelligence analysts Autonomous Computing Self-configuring, -healing, and optimizing networks Modeling and Simulation In-depth representation of red and blue networks Show how blue networks will react to change in defensive posture Show how red networks will react after the delivery of effects 9

10 How You Can Help Information sharing is critical Look for opportunities to partner Develop pluggable and extensible solutions designed to support interoperability with current and future systems Avoid stove-piped solutions Nest with USCYBERCOM and others ARCYBER Point of Entry: ARCYBER focal points: Chief Technology Office (CTO) G38 (Requirements Division) Command Acquisition Advisor NETCOM: We value, want, and need your help 10

11 Cyber Warriors Vision: Professional team Elite, trusted, precise, disciplined warriors Culture of trust, respect, and dignity Who Defend and operate all military networks Provide dominant effects in cyberspace Ensure Mission Command Enable Unified Land Operations Ensure a decisive advantage Land and Cyber The Key to Cyberspace Operations is People, not Technology 11

12 Questions 12

13 How You Can Help Work with ARCYBER Primary Point of Entry: Command Acquisition Advisor will ensure regulatory and administrative requirements are met. Initial evaluation will be conducted comparing the capability against current formal requirements and emerging needs/gaps/challenges ARCYBER focal points: Chief Technology Office (CTO) G38 (Requirements Division) Follow-up meetings/demos will be scheduled for those capabilities of interest to the command. Work with NETCOM Primary Point of Entry: 13

14 LOE: LandCyber Situational Awareness and Understanding Threat-driven Cyber Terrain of the battlefield. Integrated view of mission space and cyberspace showing dependencies enhanced red/blue picture based on cyber effects adversary cyber intelligence integrated with red picture land strength. Integrated sensing and automated detection and response Red Cyber terrain of the battlefield identify cyberspace targets, CIKR and key resources, risks, vulnerabilities and capabilities. Global Integrated Theatre and Area of Interest (AOI) cyberspace SA Status of Blue Critical infrastructure and key resources ( CI/KR) Views across OPORD stages of battle, different level of Commander spheres of control ( time and hierarchy) Decision support and predictive analysis 14

15 LOE: Moving from Conventional to Integrated Cyber Operations Actionable intelligence feeding defensive operations Based on understanding of adversary goals and TTPs and best practices Predictive analysis to enhance effective responses (drive automation) Cyber Threat Intelligence Cell with big data analytics to derive Adversary intelligence on campaigns techniques, tools, and indication and warnings. Integrated adaptive sensors grids Instantiated Cyber Threat Sharing (support JIIM, coalition) Advanced detection technologies - detonation chambers Malware analysis and reverse engineering at speed and scale Proactive Hunting Military Deception networks High Assurance Operations Center architecture/design Secure C2 and management protocols 15

16 LOE: Defensible Architecture Defendable and resilient architectures Self-healing networks and protocols Respond to network performance Compensate for equipment outages Respond to cyber attack Operational C2 agility (maneuver, decision support, Automation/ autonomic computing) Composable systems Assurance ( HW, SW, Firmware, protocols) static, dynamic, runtime; formal methods/protocol analysis Supply Chain Risk Management (SCRM) assurance for critical assets Crypto and Key management; Trust Zones/containers that separate critical from less critical Leverage of TPMs Advanced MLS and cross domain solution (for cloud, mobile, and collapsed networks) Attestation and measurement (NAC, trusted boot) Next generation end-point security Attack surface reduction (e.g. Thin client) Least privilege ( 2 factor) Risk adaptive IdAM ( for users and NPE) 16

17 LOE: LandCyber Operations at the Tactical Edge Advanced sensors capable of providing early warning of intrusions during the reconnaissance and planning phases of the attack kill chain Automated battle damage assessment, forensic analysis tools Counter reconnaissance (hunting) Model/standards for cyber intel sharing with partner nations Integrate with networks of unified action partners (different intelligence sharing relationships) Higher assurance cross domain technologies to automatically and securely transfer information between IP networks Mobile devices for classified environments Assured operation of robotics and intelligent array grids 17

18 LOE: Advanced Training for the Future Force Live, virtual, constructive and gaming training models Cyber operations: Cyber fire/maneuver/knowledge Realistic Integrated land cyber and joint Exercises for all AOIs (with APT specific threats) 18

19 LOE: Identification and Integration of Emerging Technologies Behavior analytics/distributed cloud based analytics Modeling and simulation model offensive cyberspace operations, estimate collateral damage and analysis impact after delivery 3-D printing. 19

DoD Strategy for Defending Networks, Systems, and Data

DoD Strategy for Defending Networks, Systems, and Data DoD Strategy for Defending Networks, Systems, and Data November 13, 2013 Department DoDD of Defense Chief Information Officer DoD Strategy for Defending Networks, Systems, and Data Introduction In July

More information

Advanced Threat Protection with Dell SecureWorks Security Services

Advanced Threat Protection with Dell SecureWorks Security Services Advanced Threat Protection with Dell SecureWorks Security Services Table of Contents Summary... 2 What are Advanced Threats?... 3 How do advanced threat actors operate?... 3 Addressing the Threat... 5

More information

UNCLASSIFIED. UNCLASSIFIED Office of Secretary Of Defense Page 1 of 8 R-1 Line #50

UNCLASSIFIED. UNCLASSIFIED Office of Secretary Of Defense Page 1 of 8 R-1 Line #50 Exhibit R-2, RDT&E Budget Item Justification: PB 2015 Office of Secretary Of Defense Date: March 2014 0400:,, Test & Evaluation, Defense-Wide / BA 3: Advanced Technology (ATD) COST ($ in Millions) Prior

More information

Network Mission Assurance

Network Mission Assurance Network Mission Assurance Michael F. Junod, Patrick A. Muckelbauer, PhD, Todd C. Hughes, PhD, Julius M. Etzl, and James E. Denny Lockheed Martin Advanced Technology Laboratories Camden, NJ 08102 {mjunod,pmuckelb,thughes,jetzl,jdenny}@atl.lmco.com

More information

Post-Access Cyber Defense

Post-Access Cyber Defense Post-Access Cyber Defense Dr. Vipin Swarup Chief Scientist, Cyber Security The MITRE Corporation November 2015 Approved for Public Release; Distribution Unlimited. 15-3647. 2 Cyber Security Technical Center

More information

DEFENSE INFORMATION SYSTEMS AGENCY STRATEGIC PLAN UNITED IN SERVICE TO OUR NATION

DEFENSE INFORMATION SYSTEMS AGENCY STRATEGIC PLAN UNITED IN SERVICE TO OUR NATION DEFENSE INFORMATION SYSTEMS AGENCY STRATEGIC PLAN 2015 2020 UNITED IN SERVICE TO OUR NATION DIRECTOR S STATEMENT We are at an operational crossroads. We continue to operate in a contested battlespace,

More information

STATEMENT BY DAVID DEVRIES PRINCIPAL DEPUTY DEPARTMENT OF DEFENSE CHIEF INFORMATION OFFICER BEFORE THE

STATEMENT BY DAVID DEVRIES PRINCIPAL DEPUTY DEPARTMENT OF DEFENSE CHIEF INFORMATION OFFICER BEFORE THE STATEMENT BY DAVID DEVRIES PRINCIPAL DEPUTY DEPARTMENT OF DEFENSE CHIEF INFORMATION OFFICER BEFORE THE HOUSE OVERSIGHT AND GOVERNMENT REFORM COMMITTEE S INFORMATION TECHNOLOGY SUBCOMMITTEE AND THE VETERANS

More information

CHAPTER 20 CRYPTOLOGIC TECHNICIAN (CT) NAVPERS 18068-20K CH-63

CHAPTER 20 CRYPTOLOGIC TECHNICIAN (CT) NAVPERS 18068-20K CH-63 CHAPTER 20 CRYPTOLOGIC TECHNICIAN (CT) NAVPERS 18068-20K CH-63 Updated: July 2015 TABLE OF CONTENTS CRYPTOLOGIC TECHNICIAN (NETWORKS) (CTN) SCOPE OF RATING GENERAL INFORMATION CRYPTOLOGIC CYBERSPACE ANALYST

More information

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved. Cyber Security Automation of energy systems provides attack surfaces that previously did not exist Cyber attacks have matured from teenage hackers to organized crime to nation states Centralized control

More information

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness Wayne A. Wheeler The Aerospace Corporation GSAW 2015, Los Angeles, CA, March 2015 Agenda Emerging cyber

More information

Update On Smart Grid Cyber Security

Update On Smart Grid Cyber Security Update On Smart Grid Cyber Security Kshamit Dixit Manager IT Security, Toronto Hydro, Ontario, Canada 1 Agenda Cyber Security Overview Security Framework Securing Smart Grid 2 Smart Grid Attack Threats

More information

Threat Intelligence & Analytics Cyber Threat Intelligence and how to best understand the adversary s operations

Threat Intelligence & Analytics Cyber Threat Intelligence and how to best understand the adversary s operations Threat Intelligence & Analytics Cyber Threat Intelligence and how to best understand the adversary s operations September 2015 Copyright 2015 Deloitte Development LLC. All rights reserved. This presentation

More information

AUSA Background Brief

AUSA Background Brief AUSA Background Brief No. 96 November 2002 An Institute of Land Warfare Publication Space, Missile Defense and Computer Network Operations Challenges: Computer Network Operations: A Critical Element of

More information

Gregg Gerber. Strategic Engagement, Emerging Markets

Gregg Gerber. Strategic Engagement, Emerging Markets Government of Mauritius Gregg Gerber Strategic Engagement, Emerging Markets 2 (Advanced) Persistent Targeted attacks 2010 2011 2012 Time 1986-1991 Era of Discovery 1992-1998 Era of Transition 1999-2005

More information

Space Ground Services in the Joint Information Environment (JIE)

Space Ground Services in the Joint Information Environment (JIE) Space Ground Services in the Joint Information Environment (JIE) Scott Niebuhr, Jeremy Burton, Judy Kerner, Sky Troyer The Aerospace Corporation 2015 The Aerospace Corporation Space Ground Services in

More information

Department of Defense NetOps Strategic Vision

Department of Defense NetOps Strategic Vision Department of Defense NetOps Strategic Vision December 2008 Department of Defense Chief Information Officer The Pentagon Washington, D.C. Table of Contents 1 Purpose...1 2 Introduction...1 2.1 NetOps

More information

The Advanced Attack Challenge. Creating a Government Private Threat Intelligence Cloud

The Advanced Attack Challenge. Creating a Government Private Threat Intelligence Cloud The Advanced Attack Challenge Creating a Government Private Threat Intelligence Cloud The Advanced Attack Challenge One of the most prominent and advanced threats to government networks is advanced delivery

More information

Threat Intelligence: The More You Know the Less Damage They Can Do. Charles Kolodgy Research VP, Security Products

Threat Intelligence: The More You Know the Less Damage They Can Do. Charles Kolodgy Research VP, Security Products Threat Intelligence: The More You Know the Less Damage They Can Do Charles Kolodgy Research VP, Security Products IDC Visit us at IDC.com and follow us on Twitter: @IDC 2 Agenda Evolving Threat Environment

More information

White Paper: Leveraging Web Intelligence to Enhance Cyber Security

White Paper: Leveraging Web Intelligence to Enhance Cyber Security White Paper: Leveraging Web Intelligence to Enhance Cyber Security October 2013 Inside: New context on Web Intelligence The need for external data in enterprise context Making better use of web intelligence

More information

Whitepaper. Advanced Threat Hunting with Carbon Black

Whitepaper. Advanced Threat Hunting with Carbon Black Advanced Threat Hunting with Carbon Black TABLE OF CONTENTS Overview Threat Hunting Defined Existing Challenges and Solutions Prioritize Endpoint Data Collection Over Detection Leverage Comprehensive Threat

More information

Triangle InfoSeCon. Alternative Approaches for Secure Operations in Cyberspace

Triangle InfoSeCon. Alternative Approaches for Secure Operations in Cyberspace Triangle InfoSeCon Alternative Approaches for Secure Operations in Cyberspace Lt General Bob Elder, USAF (Retired) Research Professor, George Mason University Strategic Advisor, Georgia Tech Research Institute

More information

ADVANCED PERSISTENT THREATS & ZERO DAY ATTACKS

ADVANCED PERSISTENT THREATS & ZERO DAY ATTACKS ADVANCED PERSISTENT THREATS & ZERO DAY ATTACKS AN INFORMATION SECURITY BATTLEFIELD From Static to Dynamic Defense Cyber Security Strategies, LLC 1 2008-2010 Is The Cyber Tipping Point ESTONIA GEORGIA CABLE

More information

CyberSecurity Solutions. Delivering

CyberSecurity Solutions. Delivering CyberSecurity Solutions Delivering Confidence Staying One Step Ahead Cyber attacks pose a real and growing threat to nations, corporations and individuals globally. As a trusted leader in cyber solutions

More information

Advanced Visibility. Moving Beyond a Log Centric View. Matthew Gardiner, RSA & Richard Nichols, RSA

Advanced Visibility. Moving Beyond a Log Centric View. Matthew Gardiner, RSA & Richard Nichols, RSA Advanced Visibility Moving Beyond a Log Centric View Matthew Gardiner, RSA & Richard Nichols, RSA 1 Security is getting measurability worse Percent of breaches where time to compromise (red)/time to Discovery

More information

Cyber Watch. Written by Peter Buxbaum

Cyber Watch. Written by Peter Buxbaum Cyber Watch Written by Peter Buxbaum Security is a challenge for every agency, said Stanley Tyliszczak, vice president for technology integration at General Dynamics Information Technology. There needs

More information

ProtectWise: Shifting Network Security to the Cloud Date: March 2015 Author: Tony Palmer, Senior Lab Analyst and Aviv Kaufmann, Lab Analyst

ProtectWise: Shifting Network Security to the Cloud Date: March 2015 Author: Tony Palmer, Senior Lab Analyst and Aviv Kaufmann, Lab Analyst ESG Lab Spotlight ProtectWise: Shifting Network Security to the Cloud Date: March 2015 Author: Tony Palmer, Senior Lab Analyst and Aviv Kaufmann, Lab Analyst Abstract: This ESG Lab Spotlight examines the

More information

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team Symantec Cyber Threat Analysis Program Symantec Cyber Threat Analysis Program Team White Paper: Symantec Security Intelligence Services Symantec Cyber Threat Analysis Program Contents Overview...............................................................................................

More information

Enterprise Security Platform for Government

Enterprise Security Platform for Government Enterprise Security Platform for Government Today s Cybersecurity Challenges in Government Governments are seeking greater efficiency and lower costs, adopting Shared Services models, consolidating data

More information

Defense Security Service

Defense Security Service Defense Security Service Defense Security Service Cybersecurity Operations Division Counterintelligence UNCLASSIFIED Defense Security Service DSS Mission DSS Supports national security and the warfighter,

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

TOP SECRET//SI//REL TO USA, AUS, CAN, GBR, NZL TOP SECRET//SI//REL TO USA, AUS, CAN, GBR, NZL. (U) SIGINT Strategy. 2012-2016 23 February 2012

TOP SECRET//SI//REL TO USA, AUS, CAN, GBR, NZL TOP SECRET//SI//REL TO USA, AUS, CAN, GBR, NZL. (U) SIGINT Strategy. 2012-2016 23 February 2012 (U) SIGINT Strategy 2012-2016 23 February 2012 (U) Vision (U) Ensure Signals Intelligence provides THE decisive edge in advancing the full spectrum of U.S. national security interests. (U) Mission (U)

More information

The Comprehensive National Cybersecurity Initiative

The Comprehensive National Cybersecurity Initiative The Comprehensive National Cybersecurity Initiative President Obama has identified cybersecurity as one of the most serious economic and national security challenges we face as a nation, but one that we

More information

THREAT VISIBILITY & VULNERABILITY ASSESSMENT

THREAT VISIBILITY & VULNERABILITY ASSESSMENT THREAT VISIBILITY & VULNERABILITY ASSESSMENT Date: April 15, 2015 IKANOW Analysts: Casey Pence IKANOW Platform Build: 1.34 11921 Freedom Drive, Reston, VA 20190 IKANOW.com TABLE OF CONTENTS 1 Key Findings

More information

Intelligence Driven Security

Intelligence Driven Security Intelligence Driven Security RSA Advanced Cyber Defense Workshop Shane Harsch Senior Solutions Principal, RSA 1 Agenda Approach & Activities Operations Intelligence Infrastructure Reporting & Top Findings

More information

Navy Information Dominance Industry Day

Navy Information Dominance Industry Day Navy Information Dominance Industry Day Vice Admiral Kendall Card Deputy Chief of Naval Operations for Information Dominance and Director of Naval Intelligence OPNAV N2/N6 Evolution of Warfare 1990 Non-Kinetic

More information

BREAKING THE KILL CHAIN AN EARLY WARNING SYSTEM FOR ADVANCED THREAT

BREAKING THE KILL CHAIN AN EARLY WARNING SYSTEM FOR ADVANCED THREAT BREAKING THE KILL CHAIN AN EARLY WARNING SYSTEM FOR ADVANCED THREAT Rashmi Knowles RSA, The Security Division of EMC Session ID: Session Classification: SPO-W07 Intermediate APT1 maintained access to

More information

By John Pirc. THREAT DETECTION HAS moved beyond signature-based firewalls EDITOR S DESK SECURITY 7 AWARD WINNERS ENHANCED THREAT DETECTION

By John Pirc. THREAT DETECTION HAS moved beyond signature-based firewalls EDITOR S DESK SECURITY 7 AWARD WINNERS ENHANCED THREAT DETECTION THE NEXT (FRONT) TIER IN SECURITY When conventional security falls short, breach detection systems and other tier 2 technologies can bolster your network s defenses. By John Pirc THREAT HAS moved beyond

More information

2011 Cyber Security and the Advanced Persistent Threat A Holistic View

2011 Cyber Security and the Advanced Persistent Threat A Holistic View 2011 Cyber and the Advanced Persistent Threat A Holistic View Thomas Varney Cybersecurity & Privacy BM Global Business Services 1 31/10/11 Agenda The Threat We Face A View to Addressing the Four Big Problem

More information

A Primer on Cyber Threat Intelligence

A Primer on Cyber Threat Intelligence A Primer on Cyber Threat Intelligence AS ADVERTISED 2 BUZZWORD BINGO! 3 TODAY S CYBER SECURITY CHALLENGES CISOs finding it difficult to define security ROI to executives Short shelf life for CISOs Vastly

More information

Army Doctrine Update

Army Doctrine Update Combined Arms Doctrine Directorate US Army Combined Arms Center Fort Leavenworth, Kansas Army Doctrine Update This document summarizes some doctrinal changes that have occurred or will occur in the near

More information

Cloud and Critical Infrastructures how Cloud services are factored in from a risk perspective

Cloud and Critical Infrastructures how Cloud services are factored in from a risk perspective Cloud and Critical Infrastructures how Cloud services are factored in from a risk perspective Reaching the Cloud era in the EU Riga 16 June 2015 Jonathan Sage Government and Regulatory Affairs Cyber Security

More information

The Next Generation Security Operations Center

The Next Generation Security Operations Center The Next Generation Security Operations Center Vassil Barsakov Regional Manager, CEE & CIS RSA, the Security Division of EMC 1 Threats are Evolving Rapidly Criminals Petty criminals Unsophisticated Organized

More information

GAO DEFENSE DEPARTMENT CYBER EFFORTS. More Detailed Guidance Needed to Ensure Military Services Develop Appropriate Cyberspace Capabilities

GAO DEFENSE DEPARTMENT CYBER EFFORTS. More Detailed Guidance Needed to Ensure Military Services Develop Appropriate Cyberspace Capabilities GAO United States Government Accountability Office Report to Congressional Requesters May 2011 DEFENSE DEPARTMENT CYBER EFFORTS More Detailed Guidance Needed to Ensure Military Services Develop Appropriate

More information

Department of Defense INSTRUCTION. SUBJECT: Communications Security (COMSEC) Monitoring and Information Assurance (IA) Readiness Testing

Department of Defense INSTRUCTION. SUBJECT: Communications Security (COMSEC) Monitoring and Information Assurance (IA) Readiness Testing Department of Defense INSTRUCTION NUMBER 8560.01 October 9, 2007 ASD(NII)/DoD CIO SUBJECT: Communications Security (COMSEC) Monitoring and Information Assurance (IA) Readiness Testing References: (a) DoD

More information

Big Data Platform (BDP) and Cyber Situational Awareness Analytic Capabilities (CSAAC)

Big Data Platform (BDP) and Cyber Situational Awareness Analytic Capabilities (CSAAC) Big Data Platform (BDP) and Cyber Situational Awareness Analytic Capabilities (CSAAC) Daniel V. Bart DISA Infrastructure Development Cyber Situational Awareness and Analytics 22 April 2016 Presentation

More information

Cybersecurity Delivering Confidence in the Cyber Domain

Cybersecurity Delivering Confidence in the Cyber Domain Cybersecurity Delivering Confidence in the Cyber Domain With decades of intelligence and cyber expertise, Raytheon offers unmatched, full-spectrum, end-to-end cyber solutions that help you secure your

More information

REQUEST FOR INFORMATION

REQUEST FOR INFORMATION Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services 3 September 2015 6506 Loisdale Rd, Ste 325

More information

Into the cybersecurity breach

Into the cybersecurity breach Into the cybersecurity breach Tim Sanouvong State Sector Cyber Risk Services Deloitte & Touche LLP April 3, 2015 Agenda Setting the stage Cyber risks in state governments Cyber attack vectors Preparing

More information

AF C2 Capability Modernization Leveraging Architectures to Achieve Warfighting Integration

AF C2 Capability Modernization Leveraging Architectures to Achieve Warfighting Integration Headquarters Air Combat Command AF C2 Capability Modernization Leveraging Architectures to Achieve Warfighting Integration This Briefing is: UNCLASSIFIED Mr. John Vona, GS-15 AFC2IC/C2P Purpose Discuss

More information

U.S. Army Research, Development and Engineering Command. Cyber Security CRA Overview

U.S. Army Research, Development and Engineering Command. Cyber Security CRA Overview U.S. Army Research, Development and Engineering Command Cyber Security CRA Overview Dr. Ananthram Swami, ST Network Science 18FEB 2014 Cyber Security Collaborative Research Alliance A Collaborative Venture

More information

WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK

WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK DATE OF RELEASE: 27 th July 2012 Table of Contents 1. Introduction... 2 2. Need for securing Telecom Networks... 3 3. Security Assessment Techniques...

More information

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection White Paper: Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection Prepared by: Northrop Grumman Corporation Information Systems Sector Cyber Solutions Division

More information

Obtaining Enterprise Cybersituational

Obtaining Enterprise Cybersituational SESSION ID: SPO-R06A Obtaining Enterprise Cybersituational Awareness Eric J. Eifert Sr. Vice President Managed Security Services DarkMatter Agenda My Background Key components of the Cyber Situational

More information

How SPAWAR s Information Technology & Information Assurance Technical Authority Support Navy Cybersecurity Objectives

How SPAWAR s Information Technology & Information Assurance Technical Authority Support Navy Cybersecurity Objectives How SPAWAR s Information Technology & Information Assurance Technical Authority Support Navy Cybersecurity Objectives DON IT Conference // AFCEA West 2015 Presented by: RDML John Ailes Chief Engineer SPAWAR

More information

Operational Lessons from the RSA/EMC CIRC: People, Process, & Threat Intel

Operational Lessons from the RSA/EMC CIRC: People, Process, & Threat Intel Operational Lessons from the RSA/EMC CIRC: People, Process, & Threat Intel @Ben_Smith Ben Smith, CISSP Field CTO (US East), Security Portfolio A Security Maturity Path CONTROLS COMPLIANCE IT RISK BUSINESS

More information

Rethinking Information Security for Advanced Threats. CEB Information Risk Leadership Council

Rethinking Information Security for Advanced Threats. CEB Information Risk Leadership Council Rethinking Information Security for Advanced Threats CEB Information Risk Leadership Council Advanced threats differ from conventional security threats along many dimensions, making them much more difficult

More information

Cybersecurity on a Global Scale

Cybersecurity on a Global Scale Cybersecurity on a Global Scale Time-tested Leadership A global leader for more than a century with customers in 80 nations supported by offices in 19 countries worldwide, Raytheon recognizes that shared

More information

QRadar SIEM and FireEye MPS Integration

QRadar SIEM and FireEye MPS Integration QRadar SIEM and FireEye MPS Integration March 2014 1 IBM QRadar Security Intelligence Platform Providing actionable intelligence INTELLIGENT Correlation, analysis and massive data reduction AUTOMATED Driving

More information

CYBER SECURITY GUIDANCE

CYBER SECURITY GUIDANCE CYBER SECURITY GUIDANCE With the pervasiveness of information technology (IT) and cyber networks systems in nearly every aspect of society, effectively securing the Nation s critical infrastructure requires

More information

National Cyber Security Policy -2013

National Cyber Security Policy -2013 National Cyber Security Policy -2013 Preamble 1. Cyberspace 1 is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information

More information

Cyber Security Operations: Building or Outsourcing

Cyber Security Operations: Building or Outsourcing Cyber Security Operations: Building or Outsourcing Michael Levin, Optum Stephen Moore, Anthem Jeff Schilling, Armor Introduction Michael J. Levin, JD, CISSP, EnCE, GLEG, GSLC Director of Cyber Defense

More information

Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA. Cyber: The Catalyst to Transform the Security Program

Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA. Cyber: The Catalyst to Transform the Security Program Cyber: The Catalyst to Transform the Security Program Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA A Common Language? Hyper Connected World Rapid IT Evolution Agile Targeted Threat

More information

Hearing before the House Permanent Select Committee on Intelligence. Homeland Security and Intelligence: Next Steps in Evolving the Mission

Hearing before the House Permanent Select Committee on Intelligence. Homeland Security and Intelligence: Next Steps in Evolving the Mission Hearing before the House Permanent Select Committee on Intelligence Homeland Security and Intelligence: Next Steps in Evolving the Mission 18 January 2012 American expectations of how their government

More information

OFFICE OF THE SECRETARY OF DEFENSE 1700 DEFENSE PENTAGON WASHINGTON, DC 20301-1700

OFFICE OF THE SECRETARY OF DEFENSE 1700 DEFENSE PENTAGON WASHINGTON, DC 20301-1700 OFFICE OF THE SECRETARY OF DEFENSE 1700 DEFENSE PENTAGON WASHINGTON, DC 20301-1700 OPERATIONAL TEST AND EVALUATION AUG 0 1 2014 MEMORANDUM FOR COMMANDER, ARMY TEST AND EVALUATION COMMAND COMMANDER, AIR

More information

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model Stéphane Hurtaud Partner Governance Risk & Compliance Deloitte Laurent De La Vaissière Director Governance Risk & Compliance

More information

Enterprise Cybersecurity: Building an Effective Defense

Enterprise Cybersecurity: Building an Effective Defense Enterprise Cybersecurity: Building an Effective Defense Chris Williams Oct 29, 2015 14 Leidos 0224 1135 About the Presenter Chris Williams is an Enterprise Cybersecurity Architect at Leidos, Inc. He has

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS Continuous Monitoring 1. What is continuous monitoring? Continuous monitoring is one of six steps in the Risk Management Framework (RMF) described in NIST Special Publication

More information

Situational Awareness A Discussion

Situational Awareness A Discussion Situational Awareness A Discussion Dean Weber March, 2012 The Current Situation take one spending incidents financial losses overall risk grows resources applied grows but no real progress The situation

More information

Army Intelligence Industry Day Foundation Layer Technology Focus Areas

Army Intelligence Industry Day Foundation Layer Technology Focus Areas CLEARED FOR PUBLIC RELEASE Army Intelligence Industry Day Foundation Layer Technology Focus Areas 27 JULY 2015 Mark Kitz System of Systems Engineering CLEARED FOR PUBLIC RELEASE 1 MISSION: Provide affordable,

More information

Systems Engineering and Integration Efforts. 11 Dec 2013

Systems Engineering and Integration Efforts. 11 Dec 2013 Systems Engineering and Integration Efforts 11 Dec 2013 Mr. Leo Smith Director, PoR Engineering Support ASA(ALT) System of Systems Engineering & Integration Directorate (SOSE&I) Approved for Public Release;

More information

Covert Operations: Kill Chain Actions using Security Analytics

Covert Operations: Kill Chain Actions using Security Analytics Covert Operations: Kill Chain Actions using Security Analytics Written by Aman Diwakar Twitter: https://twitter.com/ddos LinkedIn: http://www.linkedin.com/pub/aman-diwakar-ccie-cissp/5/217/4b7 In Special

More information

Raytheon Cybersecurity and Small Business Engagement. Raytheon Jeff Jacoby

Raytheon Cybersecurity and Small Business Engagement. Raytheon Jeff Jacoby Raytheon Cybersecurity and Small Business Engagement Raytheon Jeff Jacoby Raytheon Cybersecurity and Small Business Engagement DHS Cyber SBIR Workshop July 26, 2012 Jeff Jacoby Director, Cyber Enterprise

More information

COUNTERINTELLIGENCE. Protecting Key Assets: A Corporate Counterintelligence Guide

COUNTERINTELLIGENCE. Protecting Key Assets: A Corporate Counterintelligence Guide COUNTERINTELLIGENCE O F F I C E O F T H E N A T I O N A L C O U N T E R I N T E L L I G E N C E Protecting Key Assets: A Corporate Counterintelligence Guide E X E C U T I V E Counterintelligence for the

More information

WRITTEN TESTIMONY OF

WRITTEN TESTIMONY OF WRITTEN TESTIMONY OF KEVIN MANDIA CHIEF EXECUTIVE OFFICER MANDIANT CORPORATION BEFORE THE SUBCOMMITTEE ON CRIME AND TERRORISM JUDICIARY COMMITTEE UNITED STATES SENATE May 8, 2013 Introduction Thank you

More information

IBM SECURITY QRADAR INCIDENT FORENSICS

IBM SECURITY QRADAR INCIDENT FORENSICS IBM SECURITY QRADAR INCIDENT FORENSICS DELIVERING CLARITY TO CYBER SECURITY INVESTIGATIONS Gyenese Péter Channel Sales Leader, CEE IBM Security Systems 12014 IBM Corporation Harsh realities for many enterprise

More information

Intrusion Tolerance to Mitigate Attacks that Persist

Intrusion Tolerance to Mitigate Attacks that Persist Intrusion Tolerance to Mitigate Attacks that Persist Arun Sood Professor (Computer Science) and Co-Director International Cyber Center George Mason University, Fairfax, VA asood@gmu.edu The variety and

More information

Vulnerability Risk Management 2.0. Best Practices for Managing Risk in the New Digital War

Vulnerability Risk Management 2.0. Best Practices for Managing Risk in the New Digital War Vulnerability Risk Management 2.0 Best Practices for Managing Risk in the New Digital War In 2015, 17 new security vulnerabilities are identified every day. One nearly every 90 minutes. This consistent

More information

Stay ahead of insiderthreats with predictive,intelligent security

Stay ahead of insiderthreats with predictive,intelligent security Stay ahead of insiderthreats with predictive,intelligent security Sarah Cucuz sarah.cucuz@spyders.ca IBM Security White Paper Executive Summary Stay ahead of insider threats with predictive, intelligent

More information

PROJECT BOEING SGS. Interim Technology Performance Report 3. Company Name: The Boeing Company. Contract ID: DE-OE0000191

PROJECT BOEING SGS. Interim Technology Performance Report 3. Company Name: The Boeing Company. Contract ID: DE-OE0000191 Interim Techlogy Performance Report 3 PROJECT BOEING SGS Contract ID: DE-OE0000191 Project Type: Revision: V1 Company Name: The Boeing Company November 19, 2013 1 Interim Techlogy Performance Report 3

More information

US-CERT Year in Review. United States Computer Emergency Readiness Team

US-CERT Year in Review. United States Computer Emergency Readiness Team US-CERT Year in Review United States Computer Emergency Readiness Team CY 2012 US-CERT Year in Review United States Computer Emergency Readiness Team CY 2012 What s Inside Welcome 1 Vison, Mission, Goals

More information

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008 U.S. D EPARTMENT OF H OMELAND S ECURITY 7 Homeland Fiscal Year 2008 HOMELAND SECURITY GRANT PROGRAM ty Grant Program SUPPLEMENTAL RESOURCE: CYBER SECURITY GUIDANCE uidelines and Application Kit (October

More information

JUNIPER NETWORKS SPOTLIGHT SECURE THREAT INTELLIGENCE PLATFORM

JUNIPER NETWORKS SPOTLIGHT SECURE THREAT INTELLIGENCE PLATFORM JUNIPER NETWORKS SPOTLIGHT SECURE THREAT INTELLIGENCE PLATFORM May 2015 Nguyễn Tiến Đức ASEAN Security Specialist Agenda Modern Malware: State of the Industry Dynamic Threat Intelligence on the Firewall

More information

Microsoft s cybersecurity commitment

Microsoft s cybersecurity commitment Microsoft s cybersecurity commitment Published January 2015 At Microsoft, we take the security and privacy of our customers data seriously. This focus has been core to our culture for more than a decade

More information

Information and Understanding (IFU) Overview

Information and Understanding (IFU) Overview Information and Understanding (IFU) Overview Jun 8 th, 2010 Mark Pronobis IFU CTC Lead AFRL/RIEF mark.pronobis@rl.af.mil Approved for Public Release; Distribution Unlimited: 88ABW-2010-2619 dated 13 May

More information

This Conference brought to you by www.ttcus.com

This Conference brought to you by www.ttcus.com This Conference brought to you by www.ttcus.com Linkedin/Group: Technology Training Corporation @Techtrain Technology Training Corporation www.ttcus.com U.S. Army Intelligence and Security Command Army

More information

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE Solution Brief SUMMARY New security threats demand a new approach to security management. Security teams need a security analytics architecture that can handle

More information

Palo Alto Networks. October 6

Palo Alto Networks. October 6 Palo Alto Networks October 6 Agenda Malware Trends by the numbers Protect Locally Share Globally Delivery methods 21.5% ~14% OF MALWARE HAS BEEN DELIVERED OVER APPS OTHER THAN WEB AND EMAIL IN 2015 8.2%

More information

Practical Steps To Securing Process Control Networks

Practical Steps To Securing Process Control Networks Practical Steps To Securing Process Control Networks Villanova University Seminar Rich Mahler Director, Commercial Cyber Solutions Lockheed Martin Lockheed Martin Corporation 2014. All Rights Reserved.

More information

Some Thoughts on the Future of Cyber-security

Some Thoughts on the Future of Cyber-security Some Thoughts on the Future of Cyber-security Mike Thomas Information Assurance Directorate National Security Agency NSI IMPACT April 2015 1 Introduction, or Why are we here? National security missions

More information

Combating Spear-phishing:

Combating Spear-phishing: Combating Spear-phishing: Convergence of Intel, Ops, Forensics, and Vulnerability Management Mr. Billy Rodriguez, GCIH Chief Intrusion Prevention Section Mr. Jacob Stauffer, GCFA, GREM Chief Intrusion

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

i Network, Inc Technology Solutions, Products & Services Providing the right information, to the right customer, at the right time.

i Network, Inc Technology Solutions, Products & Services Providing the right information, to the right customer, at the right time. Technology Solutions, Products & Services Providing the right information, to the right customer, at the right time. 2 Barry Brueseke (619) 401 7334 www.inetwork west.com 4/3/2014 IEEE Cyber Security Workshop

More information

Actions and Recommendations (A/R) Summary

Actions and Recommendations (A/R) Summary Actions and Recommendations (A/R) Summary Priority I: A National Cyberspace Security Response System A/R 1-1: DHS will create a single point-ofcontact for the federal government s interaction with industry

More information

Security Visualization Past, Present, Future

Security Visualization Past, Present, Future Security Visualization Past, Present, Future Greg Conti West Point @cyberbgone http://dl.acm.org/citation.cfm?id=2671501 http://link.springer.com/chapter/10.1007%2f978-3-540-85933-8_11 http://images.cdn.stuff.tv/sites/stuff.tv/files/styles/big-image/public/25-best-hacker-movies-ever-the-matrix.jpg?itok=kiwtknw1

More information

Joint Communications System

Joint Communications System Joint Publication 6-0 R TMENT THI S W E' L L O F D E F E N D THE ARMY DEPA U NI TE D S TAT E S F O A AME RI C Joint Communications System 10 June 2015 This publication is the keystone document for communications

More information

Unstructured Threat Intelligence Processing using NLP

Unstructured Threat Intelligence Processing using NLP Accenture Technology Labs Elvis Hovor @kofibaron Shimon Modi @shimonmodi Shaan Mulchandani @alabama_shaan Unstructured Threat Intelligence Processing using NLP Enhancing Cyber Security Operations by Automating

More information

Increase insight. Reduce risk. Feel confident.

Increase insight. Reduce risk. Feel confident. Increase insight. Reduce risk. Feel confident. Define critical goals with enhanced visibility then enable security and compliance across your complex IT infrastructure. VIRTUALIZATION + CLOUD NETWORKING

More information

Cybersecurity and internal audit. August 15, 2014

Cybersecurity and internal audit. August 15, 2014 Cybersecurity and internal audit August 15, 2014 arket insights: what we are seeing so far? 60% of organizations see increased risk from using social networking, cloud computing and personal mobile devices

More information

Forecast to Industry 2015

Forecast to Industry 2015 Forecast to Industry 2015 Networking Technologies Ms. Lisa Belt Deputy, Infrastructure Directorate 2 November 2015 87 Infrastructure Directorate IE1 Transport Division IE Infrastructure Directorate Email:

More information