AGENDA. CNDSP Program CNDSP is a Team Sport. Protect Respond CNDSP Contacts Questions

Size: px
Start display at page:

Download "AGENDA. CNDSP Program CNDSP is a Team Sport. Protect Respond CNDSP Contacts Questions"

Transcription

1 DISA s Computer Network Defense Service Provider Program (CNDSP) 7 May 2012

2 AGENDA CNDSP Program CNDSP is a Team Sport DISA s CNDSP Program Detect Protect Respond CNDSP Contacts Questions

3 CNDSP Program DoDD O CND Directive Establishes policy, assigns responsibilities, and prescribes procedures for the implementation, provisioning, conduct, and sustainment of cyber defense and defensive cyber services for DoD information networks and information systems (ISs).

4 CNDSP is a Team Sport National Security Incident Response Center (NSIRC) USSTRATCOM USCYBERCOM IC Incident Response Center (ICIRC) Director National Intelligence (DNI) Policy Oversight Guidance Tier 1 DoD-Wide DCIO Law Enforcement & Counterintelligence Center Tier 2 Component Level CND Tier 3 Enclave Level CND General Service CNDS/CA (DISA) COCOM (CC) STRATCOM TRANSCOM SERVICE A2TOC AFNOC NCDOC MCNOSC USCG Spec Enclave GENSER Spec Enclave GENSER SUBORDINATES BASE/CAMP/ POST/STATION Special Enclave CNDS/CA (DIA) AGENCY/FIELD ACTIVITY ARL DTRA DARPA HPCOM DCMA ITA/PENTCIRT DeCA MDA DFAS (NIPR) NGA DIA NRO DISA NSA DLA SPAWAR (MHS) Spec Enclave GENSER COMPONENTS/CUSTOMERS AOR SA Dissemination Info Incident Reporting Supporting Tier 3 IA/CND Implementation Execution & Reporting

5 DISA s CNDSP Program

6 PROTECT Function DISA CNDSP Subscriber Vulnerability Analysis Assessment Conduct (2) perimeter scans annually Compliance Monitoring and tracking of findings Conduct monthly scans, upload results in VMS Resolve findings, update VMS External Assessment Establish and conduct external assessments Distribute reports to subscriber and DCC Compliance Monitoring and tracking of findings Schedule an annual external assessment Acknowledge receipt of report and resolved findings. Malware Protection Support Support & Training INFOCON CYBERCON Access to AV/AM software and signatures 24X7 assistance Report emerging viruses to USSTRATCOM Assist subscriber with CND training required Provide training, CBTs, VTE and 2 seats in IA classroom. Maintain subscriber configuration mgmt docs Provide INFOCON change support and assistance, as needed Ensure AV/AM/Signatures are loaded and updated. CND personnel trained, TTPs established Develop and maintain training records for all CND personnel Provide IT configuration mgmt docs to DISA CNDSP Ensure INFOCON levels and immediately notify DISA of conflicts INFOCON Levels IAVM Provide compliance tracking of all findings Review POAMs, VMS, and report Coordinate with subscriber non compliance Maintain VMS, POAMs, and request assistance from CNDSP.

7 DETECT Function DISA CNDSP Subscriber Network Security Monitoring Coordinate and install sensors on subscribers networks. Conduct Monitoring and analysis activities Report anomalous events detected by sensors following DoD guidance Develop TTPs for assessing baseline Provide audit/log files when requested Provide updated network topology diagrams semi annually Attack Sensing & Warning Develop and follow TTPs Provide subscriber with TIPPERS of suspicious/malicious traffic Provide lessons learned/best practices developed from analysis of suspicious/malicious traffic Disseminate AS&W information within organization Provide CNDSP with SA of current activities occurring at subscriber site (BT, LE/CI and/or Exercises) Share analysis of information or warnings developed Indications and Warning Develop and follow TTPs Coordinate with IC to share information Coordinate with subscriber to share IC information Acknowledge and maintain threat reports disseminated by the CNDSP Ensure threat reports are disseminated within the organization

8 RESPOND Function DISA CNDSP Subscriber Incident Reporting Identify and report events/incidents on DISANET Develop and follow TTPs Maintain an incident/event master log Develop TTPs to conduct incident handling Self report all incidents Verify and validate incidents and respond to DISA with timely feedback. Incident Response Develop and follow TTPs Provide timely responses Provide 24X7 analysis of incidents Maintain list of CND Technical Experts in DoD/Commercial Orgs Operate 24X7 basis Provide surge capabilities Acknowledge and provided feedback on all post incident analysis. Develop countermeasures and mitigation strategies Incident Analysis Provide an analysis of the incident to determine impact on subscribers networks. Provide results to subscribers, Tier 1 and other Tier 2 organizations Develop mitigation strategies and restoration capability Request technical advice as needed

9 DISA CNDSP Contacts Tier 2 Program DISA Command Center (DCC) CNDSP Net Assurance (NA) Tel: (301) GENSER PM DISA CNDSP Tel: (717) Special Enclave PM DIA CNDSP (Special Enclave PM) Tel: (719)

10 QUESTIONS

CHAIRMAN OF THE JOINT CHIEFS OF STAFF MANUAL

CHAIRMAN OF THE JOINT CHIEFS OF STAFF MANUAL CHAIRMAN OF THE JOINT CHIEFS OF STAFF MANUAL J-6 CJCSM 6510.01B DISTRIBUTION: A, B, C, JEL, S References: See Enclosure H. CYBER INCIDENT HANDLING PROGRAM 1. Purpose. This manual describes the Department

More information

Operationally Focused CYBER Training Framework

Operationally Focused CYBER Training Framework Operationally Focused CYBER Training Framework Deputy Director, Field Security Operations 9 May 2012 Agenda DISA Cyber Workforce Training Vision Basic Tenets Role-based Educational/Assessment implementation

More information

http://www.disa.mil/scm

http://www.disa.mil/scm Enclave Security: Secure Configuration Management (SCM) http://www.disa.mil/scm Agenda SCM Introduction SCM Lifecycle SCM Objectives SCM Community Model Current Capability Framework Governance Model Schedule

More information

How To Evaluate A Dod Cyber Red Team

How To Evaluate A Dod Cyber Red Team CHAIRMAN OF THE JOINT CHIEFS OF STAFF MANUAL J-6 CJCSM 6510.03 DISTRIBUTION: A, B, C DEPARTMENT OF DEFENSE CYBER RED TEAM CERTIFICATION AND ACCREDITATION Reference(s): Enclosure F. 1. Purpose a. This manual,

More information

DoD IA Training Products, Tools Integration, and Operationalization

DoD IA Training Products, Tools Integration, and Operationalization Defense Information Systems Agency A Combat Support Agency DoD IA Training Products, Tools Integration, and Operationalization Roger S. Greenwell, CISSP, CISA, CISM Technical Director / Capabilities Implementation

More information

DEPARTMENT OF THE NAVY OFFICE OF THE CHIEF OF NAVAL OPERATIONS 2000 NAVY PENTAGON WASHINGTON, DC 20350-2000

DEPARTMENT OF THE NAVY OFFICE OF THE CHIEF OF NAVAL OPERATIONS 2000 NAVY PENTAGON WASHINGTON, DC 20350-2000 DEPARTMENT OF THE NAVY OFFICE OF THE CHIEF OF NAVAL OPERATIONS 2000 NAVY PENTAGON WASHINGTON, DC 20350-2000 IN REPLY REFER T OPNAVINST 5239.1C N6 OPNAV INSTRUCTION 5239.1C From: Chief of Naval Operations

More information

A Combat Support Agency

A Combat Support Agency Department t of Defense (DoD DoD) Enterprise Email May 9, 2012 v2 Agenda Purpose: Create awareness of Department of Defense (DoD) Enterprise Email and increase AGENDA understanding of the service ss benefits

More information

Joint Information Environment Single Security Architecture (JIE SSA)

Joint Information Environment Single Security Architecture (JIE SSA) Joint Information Environment Single Security Architecture (JIE SSA) Danielle Metz DISA JIE Special Assistant to the Mission Assurance Executive /JIE SSA Integrated Design Team Lead 12 May 2014 Problem

More information

An Overview of Large US Military Cybersecurity Organizations

An Overview of Large US Military Cybersecurity Organizations An Overview of Large US Military Cybersecurity Organizations Colonel Bruce D. Caulkins, Ph.D. Chief, Cyber Strategy, Plans, Policy, and Exercises Division United States Pacific Command 2 Agenda United

More information

ARF, ARCAT, and Summary Results. Lt Col Joseph L. Wolfkiel

ARF, ARCAT, and Summary Results. Lt Col Joseph L. Wolfkiel ARF, ARCAT, and Summary Results Lt Col Joseph L. Wolfkiel Enterprise-Level Assessment and Reporting The Concept Assessment Results Format (ARF) Assessment Summary Results (ASR) The Assessment Results Consumer

More information

CHAIRMAN OF THE JOINT CHIEFS OF STAFF INSTRUCTION

CHAIRMAN OF THE JOINT CHIEFS OF STAFF INSTRUCTION CHAIRMAN OF THE JOINT CHIEFS OF STAFF INSTRUCTION J-6 CJCSI 6510.01F DISTRIBUTION: A, B, C, and J INFORMATION ASSURANCE (IA) AND SUPPORT TO COMPUTER NETWORK DEFENSE (CND) References: See Enclosure D 1.

More information

Big Data Platform (BDP) and Cyber Situational Awareness Analytic Capabilities (CSAAC)

Big Data Platform (BDP) and Cyber Situational Awareness Analytic Capabilities (CSAAC) Big Data Platform (BDP) and Cyber Situational Awareness Analytic Capabilities (CSAAC) Daniel V. Bart DISA Infrastructure Development Cyber Situational Awareness and Analytics 22 April 2016 Presentation

More information

Independent Security Operations Oversight and Assessment. Captain Timothy Holland PM NGEN

Independent Security Operations Oversight and Assessment. Captain Timothy Holland PM NGEN Independent Security Operations Oversight and Assessment Captain Timothy Holland PM NGEN 23 June 2010 Independent Security Operations Oversight and Assessment Will Jordan NGEN Cyber Security 23 June 2010

More information

Department of Defense INSTRUCTION

Department of Defense INSTRUCTION Department of Defense INSTRUCTION NUMBER 8551.01 May 28, 2014 DoD CIO SUBJECT: Ports, Protocols, and Services Management (PPSM) References: See Enclosure 1 1. PURPOSE. In accordance with the authority

More information

CHAIRMAN OF THE JOINT CHIEFS OF STAFF INSTRUCTION

CHAIRMAN OF THE JOINT CHIEFS OF STAFF INSTRUCTION CHAIRMAN OF THE JOINT CHIEFS OF STAFF INSTRUCTION Directive Current as of 19 November 2014 J-8 CJCSI 8410.02 DISTRIBUTION: A, B, C, JS-LAN WARFIGHTING MISSION AREA (WMA) PRINCIPAL ACCREDITING AUTHORITY

More information

Keynote: FBI Wednesday, February 4 noon 1:10 p.m.

Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Speaker: Leo Taddeo Special Agent in Change, Cyber/Special Operations Division Federal Bureau of Investigation Biography: Leo Taddeo Leo Taddeo is the

More information

Subj: DEPARTMENT OF THE NAVY CYBERSECURITY/INFORMATION ASSURANCE WORKFORCE MANAGEMENT, OVERSIGHT, AND COMPLIANCE

Subj: DEPARTMENT OF THE NAVY CYBERSECURITY/INFORMATION ASSURANCE WORKFORCE MANAGEMENT, OVERSIGHT, AND COMPLIANCE D E PAR TME NT OF THE N A VY OFFICE OF T HE SECRET ARY 1000 NAVY PENT AGON WASHINGT ON D C 20350-1000 SECNAVINST 5239.20 DON CIO SECNAV INSTRUCTION 5239.20 From: Secretary of the Navy Subj: DEPARTMENT

More information

Missouri Economic Impact Brief US Department of Defense Contract Spending

Missouri Economic Impact Brief US Department of Defense Contract Spending Missouri Economic Impact Brief US Department of Defense Contract Spending The United States Department of Defense The United States Department of Defense (DoD) is made up of 17 agencies that awarded over

More information

Department of Defense INSTRUCTION

Department of Defense INSTRUCTION Department of Defense INSTRUCTION NUMBER 3115.12 August 24, 2010 USD(I) SUBJECT: Open Source Intelligence (OSINT) References: See Enclosure 1 1. PURPOSE. This Instruction: a. Establishes policy, assigns

More information

Information Assurance Workforce (IAWF) Contracting Officer Representative (COR) & Project Manager (PM) Workshop

Information Assurance Workforce (IAWF) Contracting Officer Representative (COR) & Project Manager (PM) Workshop Information Assurance Workforce (IAWF) Contracting Officer Representative (COR) & Project Manager (PM) Workshop Shannon Lawson Command IAM SSC Pacific Distribution Statement A. Approved for Public Release;

More information

Cyber Situational Awareness - Big Data Solution

Cyber Situational Awareness - Big Data Solution Cyber Situational Awareness - Big Data Solution Dan Bart & Bob Landreth DISA ID61 17 Jun 2015 1 CSAAC / RDK Overview Cyber Situational Awareness Analytical Capabilities (CSAAC) is a set of NIPRNet and

More information

PDS (The Planetary Data System) Information Technology Security Plan for The Planetary Data System: [Node Name]

PDS (The Planetary Data System) Information Technology Security Plan for The Planetary Data System: [Node Name] PDS (The Planetary Data System) Information Technology Security Plan for The Planetary Data System: [Node Name] [Date] [Location] 1 Prepared by: [Author] [Title] Date Approved by: [Name] [Title] Date 2

More information

State Agency Cyber Security Survey v 3.4 2 October 2014. State Agency Cybersecurity Survey v 3.4

State Agency Cyber Security Survey v 3.4 2 October 2014. State Agency Cybersecurity Survey v 3.4 State Agency Cybersecurity Survey v 3.4 The purpose of this survey is to identify your agencies current capabilities with respect to information systems/cyber security and any challenges and/or successes

More information

Department of Defense INSTRUCTION

Department of Defense INSTRUCTION Department of Defense INSTRUCTION NUMBER 3115.10E March 24, 2006 USD(I) SUBJECT: Intelligence Support to Personnel Recovery References: (a) Title 10, United States Code (b) Title 50, United States Code

More information

CHAPTER 3 : INCIDENT RESPONSE FIVE KEY RECOMMENDATIONS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC

CHAPTER 3 : INCIDENT RESPONSE FIVE KEY RECOMMENDATIONS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC : INCIDENT RESPONSE FIVE KEY RECOMMENDATIONS 1 FIVE KEY RECOMMENDATIONS During 2014, NTT Group supported response efforts for a variety of incidents. Review of these engagements revealed some observations

More information

DISA Testing Services for the Enterprise. Luanne Overstreet

DISA Testing Services for the Enterprise. Luanne Overstreet DISA Testing Services for the Enterprise Luanne Overstreet DISA T&E Executive 13 December 2012 Our Mission DISA, a Combat Support Agency, provides, operates, and assures command and control, information

More information

Working with the FBI

Working with the FBI Working with the FBI WMACCA Data Privacy & Security Conference September 17, 2014 Individuals Organized Crime Syndicates Hacktivist Groups Nation States Nation-States Individuals Industry Law Enforcement

More information

Using Monitoring, Logging, and Alerting to Improve ICS Security ICSJWG 2015 Fall Meeting October 27, 2015

Using Monitoring, Logging, and Alerting to Improve ICS Security ICSJWG 2015 Fall Meeting October 27, 2015 www.encari.com Using Monitoring, Logging, and Alerting to Improve ICS Security ICSJWG 2015 Fall Meeting October 27, 2015 www.encari.com 2 The Problem Cyber attacks are not just a risk, they are a reality.

More information

CALNET 3 Category 7 Network Based Management Security. Table of Contents

CALNET 3 Category 7 Network Based Management Security. Table of Contents State of California IFB STPD 12-001-B CALNET 3 Category 7 Network Based Security Table of Contents 7.2.1.4.a DDoS Detection and Mitigation Features... 1 7.2.2.3 Email Monitoring Service Features... 2 7.2.3.2

More information

Department of Defense INSTRUCTION. SUBJECT: Communications Security (COMSEC) Monitoring and Information Assurance (IA) Readiness Testing

Department of Defense INSTRUCTION. SUBJECT: Communications Security (COMSEC) Monitoring and Information Assurance (IA) Readiness Testing Department of Defense INSTRUCTION NUMBER 8560.01 October 9, 2007 ASD(NII)/DoD CIO SUBJECT: Communications Security (COMSEC) Monitoring and Information Assurance (IA) Readiness Testing References: (a) DoD

More information

Department of Defense INSTRUCTION

Department of Defense INSTRUCTION Department of Defense INSTRUCTION NUMBER 5200.39 May 28, 2015 USD(I)/USD(AT&L) SUBJECT: Critical Program Information (CPI) Identification and Protection Within Research, Development, Test, and Evaluation

More information

How To Audit The Mint'S Information Technology

How To Audit The Mint'S Information Technology Audit Report OIG-05-040 INFORMATION TECHNOLOGY: Mint s Computer Security Incident Response Capability Needs Improvement July 13, 2005 Office of Inspector General Department of the Treasury Contents Audit

More information

Department of Defense INSTRUCTION. Measurement and Signature Intelligence (MASINT)

Department of Defense INSTRUCTION. Measurement and Signature Intelligence (MASINT) Department of Defense INSTRUCTION NUMBER 5105.58 April 22, 2009 USD(I) SUBJECT: Measurement and Signature Intelligence (MASINT) References: See Enclosure 1 1. PURPOSE. This Instruction reissues DoD Instruction

More information

Incident Handling. Applied Risk Management. September 2002

Incident Handling. Applied Risk Management. September 2002 Incident Handling Applied Risk Management September 2002 What is Incident Handling? Incident Handling is the management of Information Security Events What is an Information Security Event? An Information

More information

Department of Defense INSTRUCTION

Department of Defense INSTRUCTION Department of Defense INSTRUCTION NUMBER 8440.01 December 24, 2015 DoD CIO SUBJECT: DoD Information Technology (IT) Service Management (ITSM) References: See Enclosure 1 1. PURPOSE. Pursuant to the authority

More information

Intelligence Driven Security

Intelligence Driven Security Intelligence Driven Security RSA Advanced Cyber Defense Workshop Shane Harsch Senior Solutions Principal, RSA 1 Agenda Approach & Activities Operations Intelligence Infrastructure Reporting & Top Findings

More information

DoD ENTERPRISE CLOUD SERVICE BROKER CLOUD SECURITY MODEL

DoD ENTERPRISE CLOUD SERVICE BROKER CLOUD SECURITY MODEL DoD ENTERPRISE CLOUD SERVICE BROKER CLOUD SECURITY MODEL Version 1.0 Developed by the Defense Information Systems Agency (DISA) for the Department of Defense (DoD) EXECUTIVE SUMMARY The 26 June 2012 DoD

More information

Triangle InfoSeCon. Alternative Approaches for Secure Operations in Cyberspace

Triangle InfoSeCon. Alternative Approaches for Secure Operations in Cyberspace Triangle InfoSeCon Alternative Approaches for Secure Operations in Cyberspace Lt General Bob Elder, USAF (Retired) Research Professor, George Mason University Strategic Advisor, Georgia Tech Research Institute

More information

DOD Information Assurance Training & Awareness Products To order our products, please go to the following website: http://iase.disa.

DOD Information Assurance Training & Awareness Products To order our products, please go to the following website: http://iase.disa. DOD Information Assurance Training & Awareness Products To order our products, please go to the following website: http://iase.disa.mil/eta Web Based Training (WBT) NOTE: These products were developed

More information

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports Building a Security Operation Center Agenda: Auditing Your Network Environment Selecting Effective Security

More information

EEI Business Continuity. Threat Scenario Project (TSP) April 4, 2012. EEI Threat Scenario Project

EEI Business Continuity. Threat Scenario Project (TSP) April 4, 2012. EEI Threat Scenario Project EEI Business Continuity Conference Threat Scenario (TSP) April 4, 2012 EEI Threat Scenario 1 Background EEI, working with a group of CIOs and Subject Matter Experts, conducted a survey with member companies

More information

Subj: DEPARTMENT OF THE NAVY INFORMATION ASSURANCE POLICY

Subj: DEPARTMENT OF THE NAVY INFORMATION ASSURANCE POLICY D E PAR TME NT OF THE N A VY OFFICE OF T HE SECRET ARY 1000 NAV Y PENT AGON WASHINGT ON D C 20350-1000 SECNAVINST 5239.3B DON CIO SECNAV INSTRUCTION 5239.3B From: Secretary of the Navy Subj: DEPARTMENT

More information

The Importance of Cybersecurity Monitoring for Utilities

The Importance of Cybersecurity Monitoring for Utilities The Importance of Cybersecurity Monitoring for Utilities www.n-dimension.com Cybersecurity threats against energy companies, including utilities, have been increasing at an alarming rate. A comprehensive

More information

State of Vermont. Intrusion Detection and Prevention Policy. Date: 11-02-10 Approved by: Tom Pelham Policy Number:

State of Vermont. Intrusion Detection and Prevention Policy. Date: 11-02-10 Approved by: Tom Pelham Policy Number: State of Vermont Intrusion Detection and Prevention Policy Date: 11-02-10 Approved by: Tom Pelham Policy Number: 1 Table of Contents 1.0 Introduction... 3 1.1 Authority... 3 1.2 Purpose... 3 1.3 Scope...

More information

Security Policy JUNE 1, 2012. SalesNOW. Security Policy v.1.4 2012-06-01. v.1.4 2012-06-01 1

Security Policy JUNE 1, 2012. SalesNOW. Security Policy v.1.4 2012-06-01. v.1.4 2012-06-01 1 JUNE 1, 2012 SalesNOW Security Policy v.1.4 2012-06-01 v.1.4 2012-06-01 1 Overview Interchange Solutions Inc. (Interchange) is the proud maker of SalesNOW. Interchange understands that your trust in us

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

NOTICE: This publication is available at: http://www.nws.noaa.gov/directives/.

NOTICE: This publication is available at: http://www.nws.noaa.gov/directives/. Department of Commerce National Oceanic & Atmospheric Administration National Weather Service NATIONAL WEATHER SERVICE INSTRUCTION 60-703 23 April 2013 Information Technology IT Security VULNERABILITY

More information

Department of Defense DIRECTIVE

Department of Defense DIRECTIVE Department of Defense DIRECTIVE NUMBER 5205.16 September 30, 2014 USD(I) SUBJECT: The DoD Insider Threat Program References: See Enclosure 1 1. PURPOSE. In accordance with sections 113 and 131 through

More information

A MULTIFACETED CYBERSECURITY APPROACH TO SAFEGUARD YOUR OPERATIONS

A MULTIFACETED CYBERSECURITY APPROACH TO SAFEGUARD YOUR OPERATIONS A MULTIFACETED CYBERSECURITY APPROACH TO SAFEGUARD YOUR OPERATIONS CYBER ATTACKS INFILTRATE CRITICAL INFRASTRUCTURE SECTORS Government and enterprise critical infrastructure sectors such as energy, communications

More information

Cyber Workforce Training

Cyber Workforce Training Cyber Workforce Training Mr Steve Jurinko DISA/PEO-MA 13 May 2014 1 DISA Cybersecurity Workforce Initiatives Cyber Workforce Coding DOD CIO initiative To identify the Cyber Workforce (CWF) across DISA

More information

Report on CAP Cybersecurity November 5, 2015

Report on CAP Cybersecurity November 5, 2015 Agenda Number 7. Report on CAP Cybersecurity November 5, 2015 Phil Cook CISSP, CISM Manager, Information Technologies Risk #1 External Attacks PR 81 Protect and secure CAP's Information Technology assets

More information

Consolidated Afloat Networks and Enterprise Services (CANES)

Consolidated Afloat Networks and Enterprise Services (CANES) Program Executive Office Command, Control, Communications, Computers and Intelligence (PEO C4I) Consolidated Afloat Networks and Enterprise Services (CANES) Statement A: Approved for public release; distribution

More information

Open Source Incident Management Tool for CSIRTs

Open Source Incident Management Tool for CSIRTs An Agency Under MOSTI Open Source Incident Management Tool for CSIRTs Adli Wahid Head, Malaysia CERT (MyCERT) CyberSecurity Malaysia Copyright 2008 CyberSecurity Malaysia Agenda About MyCERT Where do incidents

More information

DoD Cybersecurity Discipline Implementation Plan October 2015 Amended February 2016

DoD Cybersecurity Discipline Implementation Plan October 2015 Amended February 2016 DoD Cybersecurity Discipline Implementation Plan October 2015 Amended February 2016 Executive Summary... 3 Introduction... 4 Background... 6 Line of Effort 1: Strong Authentication... 6 Line of Effort

More information

Joint Training Enterprise Architecture

Joint Training Enterprise Architecture Joint Training Enterprise Architecture WJTSC M&S WG 19 September 2012 Mandate for Change Reduce JLVC Operating & Sustainment Costs Keep pace with the operating environment Joint Force 2020 CE2T2 Program

More information

Session 9: 20 Questions You Should Answer About Your Cyber Security Readiness Jeff Thomas, Partner, KPMG Ivan Alcoforado, Senior Manager, KPMG

Session 9: 20 Questions You Should Answer About Your Cyber Security Readiness Jeff Thomas, Partner, KPMG Ivan Alcoforado, Senior Manager, KPMG 11:30 am -12:15 pm Session 9: 20 Questions You Should Answer About Your Cyber Security Readiness Jeff Thomas, Partner, KPMG Ivan Alcoforado, Senior Manager, KPMG Agenda Introduction 20 Questions you should

More information

A Comprehensive Cyber Compliance Model for Tactical Systems

A Comprehensive Cyber Compliance Model for Tactical Systems A Comprehensive Cyber Compliance Model for Tactical Systems Author Mark S. Edwards, CISSP/MSEE/MCSE Table of Contents July 28, 2015 Meeting Army cyber security goals with an IA advocate that supports tactical

More information

How To Protect A Network From Attack From A Hacker (Hbss)

How To Protect A Network From Attack From A Hacker (Hbss) Leveraging Network Vulnerability Assessment with Incident Response Processes and Procedures DAVID COLE, DIRECTOR IS AUDITS, U.S. HOUSE OF REPRESENTATIVES Assessment Planning Assessment Execution Assessment

More information

IA Personnel Readiness: Training, Certification and Workforce Management

IA Personnel Readiness: Training, Certification and Workforce Management IA Personnel Readiness: Training, Certification and Workforce Management George Bieber Defense-wide IA Program (DIAP) (703)-602-9980 george.bieber@osd.mil Outline Policy Objectives & Impact Governance

More information

DoD Strategy for Defending Networks, Systems, and Data

DoD Strategy for Defending Networks, Systems, and Data DoD Strategy for Defending Networks, Systems, and Data November 13, 2013 Department DoDD of Defense Chief Information Officer DoD Strategy for Defending Networks, Systems, and Data Introduction In July

More information

Department of Defense DIRECTIVE

Department of Defense DIRECTIVE Department of Defense DIRECTIVE NUMBER 8140.01 August 11, 2015 DoD CIO SUBJECT: Cyberspace Workforce Management References: See Enclosure 1 1. PURPOSE. This directive: a. Reissues and renumbers DoD Directive

More information

USING SECURITY METRICS TO ASSESS RISK MANAGEMENT CAPABILITIES

USING SECURITY METRICS TO ASSESS RISK MANAGEMENT CAPABILITIES Christina Kormos National Agency Phone: (410)854-6094 Fax: (410)854-4661 ckormos@radium.ncsc.mil Lisa A. Gallagher (POC) Arca Systems, Inc. Phone: (410)309-1780 Fax: (410)309-1781 gallagher@arca.com USING

More information

Cyber Watch. Written by Peter Buxbaum

Cyber Watch. Written by Peter Buxbaum Cyber Watch Written by Peter Buxbaum Security is a challenge for every agency, said Stanley Tyliszczak, vice president for technology integration at General Dynamics Information Technology. There needs

More information

SYSTEMS SECURITY ENGINEERING

SYSTEMS SECURITY ENGINEERING SYSTEMS SECURITY ENGINEERING Mission Statement Integrating Security into Every Solution We Deliver Reducing Risk and Providing Fully Reliable and Trusted Solutions Utilizing Best Practices and Rigorous

More information

Hunting for the Undefined Threat: Advanced Analytics & Visualization

Hunting for the Undefined Threat: Advanced Analytics & Visualization SESSION ID: ANF-W04 Hunting for the Undefined Threat: Advanced Analytics & Visualization Joshua Stevens Enterprise Security Architect Hewlett-Packard Cyber Security Technology Office Defining the Hunt

More information

Course Title: Penetration Testing: Network & Perimeter Testing

Course Title: Penetration Testing: Network & Perimeter Testing Course Title: Penetration Testing: Network & Perimeter Testing Page 1 of 7 Course Description: The Security Analyst Series from EC-Council Press is comprised of five books covering a broad base of topics

More information

What Does a Cyber Secure Navy Look Like?

What Does a Cyber Secure Navy Look Like? What Does a Cyber Secure Navy Look Like? Cyber Protection, Prioritization, and Plan May 2010 Brian D. Shaw DASN C4I / IO / Space Director of Cyber Warfare brian.d.shaw@navy.mil brian.d.shaw@navy.smil.mil

More information

FedVTE Training Catalog SUMMER 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

FedVTE Training Catalog SUMMER 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov FedVTE Training Catalog SUMMER 2015 advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov Access FedVTE online at: fedvte.usalearning.gov If you need any assistance please

More information

Department of Defense INSTRUCTION

Department of Defense INSTRUCTION Department of Defense INSTRUCTION NUMBER 8510.01 March 12, 2014 DoD CIO SUBJECT: Risk Management Framework (RMF) for DoD Information Technology (IT) References: See Enclosure 1 1. PURPOSE. This instruction:

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS Continuous Monitoring 1. What is continuous monitoring? Continuous monitoring is one of six steps in the Risk Management Framework (RMF) described in NIST Special Publication

More information

NERC CIP Compliance with Security Professional Services

NERC CIP Compliance with Security Professional Services NERC CIP Compliance with Professional Services The North American Electric Reliability Corporation (NERC) is a nonprofit corporation designed to ensure that the bulk electric system in North America is

More information

Overview TECHIS60241. Carry out risk assessment and management activities

Overview TECHIS60241. Carry out risk assessment and management activities Overview Information in all its forms is a vital component of the digital environment in which we live and work. The protection of information in its physical form is well understood but the protection

More information

The Comprehensive National Cybersecurity Initiative

The Comprehensive National Cybersecurity Initiative The Comprehensive National Cybersecurity Initiative President Obama has identified cybersecurity as one of the most serious economic and national security challenges we face as a nation, but one that we

More information

Update on U.S. Critical Infrastructure and Cybersecurity Initiatives

Update on U.S. Critical Infrastructure and Cybersecurity Initiatives Update on U.S. Critical Infrastructure and Cybersecurity Initiatives Presented to Information Security Now! Seminar Helsinki, Finland May 8, 2013 MARK E. SMITH Assistant Director International Security

More information

Cyber Incident Annex. Cooperating Agencies: Coordinating Agencies:

Cyber Incident Annex. Cooperating Agencies: Coordinating Agencies: Cyber Incident Annex Coordinating Agencies: Department of Defense Department of Homeland Security/Information Analysis and Infrastructure Protection/National Cyber Security Division Department of Justice

More information

Department of Defense DIRECTIVE. SUBJECT: National Security Agency/Central Security Service (NSA/CSS)

Department of Defense DIRECTIVE. SUBJECT: National Security Agency/Central Security Service (NSA/CSS) Department of Defense DIRECTIVE NUMBER 5100.20 January 26, 2010 DA&M SUBJECT: National Security Agency/Central Security Service (NSA/CSS) References: See Enclosure 1 1. PURPOSE. Under the authorities vested

More information

Oil & Gas Cybersecurity

Oil & Gas Cybersecurity COurse Oil & Gas Cybersecurity Best Practices & Future Trends Sheraton Pentagon City Hotel Supporting Organization is authorized by IACET to offer 0.6 CEUs for the course. 1 Overview The energy industry

More information

APPENDIX J INFORMATION TECHNOLOGY MANAGEMENT GOALS

APPENDIX J INFORMATION TECHNOLOGY MANAGEMENT GOALS APPENDIX J INFORMATION TECHNOLOGY MANAGEMENT GOALS Section 5123 of the Clinger-Cohen Act requires that the Department establish goals for improving the efficiency and effectiveness of agency operations

More information

Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform

Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform Solution Brief Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform Finding

More information

Bellevue University Cybersecurity Programs & Courses

Bellevue University Cybersecurity Programs & Courses Undergraduate Course List Core Courses: CYBR 250 Introduction to Cyber Threats, Technologies and Security CIS 311 Network Security CIS 312 Securing Access Control CIS 411 Assessments and Audits CYBR 320

More information

Cyber Risk Mitigation via Security Monitoring. Enhanced by Managed Services

Cyber Risk Mitigation via Security Monitoring. Enhanced by Managed Services Cyber Risk Mitigation via Security Monitoring Enhanced by Managed Services Focus: Up to But Not Including Corporate and 3 rd Party Networks Level 4 Corporate and 3 rd Party/Vendor/Contractor/Maintenance

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

Update On Smart Grid Cyber Security

Update On Smart Grid Cyber Security Update On Smart Grid Cyber Security Kshamit Dixit Manager IT Security, Toronto Hydro, Ontario, Canada 1 Agenda Cyber Security Overview Security Framework Securing Smart Grid 2 Smart Grid Attack Threats

More information

OFFICE OF THE SECRETARY OF DEFENSE 1700 DEFENSE PENTAGON WASHINGTON, DC 20301-1700

OFFICE OF THE SECRETARY OF DEFENSE 1700 DEFENSE PENTAGON WASHINGTON, DC 20301-1700 OFFICE OF THE SECRETARY OF DEFENSE 1700 DEFENSE PENTAGON WASHINGTON, DC 20301-1700 OPERATIONAL TEST AND EVALUATION AUG 0 1 2014 MEMORANDUM FOR COMMANDER, ARMY TEST AND EVALUATION COMMAND COMMANDER, AIR

More information

Cyber Security Operations: Building or Outsourcing

Cyber Security Operations: Building or Outsourcing Cyber Security Operations: Building or Outsourcing Michael Levin, Optum Stephen Moore, Anthem Jeff Schilling, Armor Introduction Michael J. Levin, JD, CISSP, EnCE, GLEG, GSLC Director of Cyber Defense

More information

The National Cybersecurity Workforce Framework. 2015 Delaware Cyber Security Workshop September 29, 2015

The National Cybersecurity Workforce Framework. 2015 Delaware Cyber Security Workshop September 29, 2015 The National Cybersecurity Workforce Framework 2015 Delaware Cyber Security Workshop September 29, 2015 Bill Newhouse NICE Program Office at the National Institute of Standards and Technology NICE is a

More information

CHAPTER 67 INFORMATION SYSTEMS TECHNICIAN (IT) NAVPERS 18068-67H CH-63

CHAPTER 67 INFORMATION SYSTEMS TECHNICIAN (IT) NAVPERS 18068-67H CH-63 CHAPTER 67 INFORMATION SYSTEMS TECHNICIAN (IT) NAVPERS 18068-67H CH-63 Updated: July 2015 TABLE OF CONTENTS INFORMATION SYSTEMS TECHNICIAN SUBMARINES (ITS) SCOPE OF RATING GENERAL INFORMATION INFORMATION

More information

Next Generation Enterprise Network: Network Operations (NetOps) Concept of Operations (CONOPS) 7 April 2008

Next Generation Enterprise Network: Network Operations (NetOps) Concept of Operations (CONOPS) 7 April 2008 Next Generation Enterprise Network: Network Operations (NetOps) Concept of Operations (CONOPS) 7 April 2008 Letter of Promulgation 1. The Next Generation Enterprise Network (NGEN), Network Operations (NetOps)

More information

ARL. Laboratory Overview ARCTIC SOF CAPABILITIES WORKSHOP. Penn State. Presented to: Presented by: Mr. Tom Goodall 20 November 2014

ARL. Laboratory Overview ARCTIC SOF CAPABILITIES WORKSHOP. Penn State. Presented to: Presented by: Mr. Tom Goodall 20 November 2014 ARL Penn State Laboratory Overview Presented to: ARCTIC SOF CAPABILITIES WORKSHOP Presented by: Mr. Tom Goodall 20 November 2014 ARL Penn State University-Affiliated Research Center (UARC) As a DoD designated

More information

ForeScout CounterACT and Compliance June 2012 Overview Major Mandates PCI-DSS ISO 27002

ForeScout CounterACT and Compliance June 2012 Overview Major Mandates PCI-DSS ISO 27002 ForeScout CounterACT and Compliance An independent assessment on how network access control maps to leading compliance mandates and helps automate GRC operations June 2012 Overview Information security

More information

WSECU Cyber Security Journey. David Luchtel VP IT Infrastructure & Opera:ons

WSECU Cyber Security Journey. David Luchtel VP IT Infrastructure & Opera:ons WSECU Cyber Security Journey David Luchtel VP IT Infrastructure & Opera:ons Objec:ve of Presenta:on Share WSECU s journey Overview of WSECU s Security Program approach Overview of WSECU s self- assessment

More information

Anatomy of a Breach: A case study in how to protect your organization. Presented By Greg Sparrow

Anatomy of a Breach: A case study in how to protect your organization. Presented By Greg Sparrow Anatomy of a Breach: A case study in how to protect your organization Presented By Greg Sparrow Agenda Background & Threat landscape Breach: A Case Study Incident Response Best Practices Lessons Learned

More information

Cyber Incident Annex. Federal Coordinating Agencies. Coordinating Agencies. ITS-Information Technology Systems

Cyber Incident Annex. Federal Coordinating Agencies. Coordinating Agencies. ITS-Information Technology Systems Cyber Incident Annex Coordinating Agencies ITS-Information Technology Systems Support Agencies Mississippi Department of Homeland Security Mississippi Emergency Management Agency Mississippi Department

More information

Obtaining Enterprise Cybersituational

Obtaining Enterprise Cybersituational SESSION ID: SPO-R06A Obtaining Enterprise Cybersituational Awareness Eric J. Eifert Sr. Vice President Managed Security Services DarkMatter Agenda My Background Key components of the Cyber Situational

More information

Cybersecurity The role of Internal Audit

Cybersecurity The role of Internal Audit Cybersecurity The role of Internal Audit Cyber risk High on the agenda Audit committees and board members are seeing cybersecurity as a top risk, underscored by recent headlines and increased government

More information

CHAIRMAN OF THE JOINT CHIEFS OF STAFF INSTRUCTION

CHAIRMAN OF THE JOINT CHIEFS OF STAFF INSTRUCTION CHAIRMAN OF THE JOINT CHIEFS OF STAFF INSTRUCTION J-8 CJCSI 6211.02D DISTRIBUTION: A, B, C, JS-LAN, S DEFENSE INFORMATION SYSTEMS NETWORK (DISN) RESPONSIBILITIES References: See Enclosure E. 1. Purpose.

More information

US-CERT Year in Review. United States Computer Emergency Readiness Team

US-CERT Year in Review. United States Computer Emergency Readiness Team US-CERT Year in Review United States Computer Emergency Readiness Team CY 2012 US-CERT Year in Review United States Computer Emergency Readiness Team CY 2012 What s Inside Welcome 1 Vison, Mission, Goals

More information

Department of Defense DIRECTIVE

Department of Defense DIRECTIVE Department of Defense DIRECTIVE NUMBER 5505.13E March 1, 2010 ASD(NII)/DoD CIO SUBJECT: DoD Executive Agent (EA) for the DoD Cyber Crime Center (DC3) References: See Enclosure 1 1. PURPOSE. This Directive:

More information

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望 Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望 Agenda Information Security Trends Year 2014 in Review Outlook for 2015 Advice to the Public Hong Kong Computer Emergency Response Team Coordination

More information

Department of Defense DIRECTIVE

Department of Defense DIRECTIVE Department of Defense DIRECTIVE NUMBER 5105.21 March 18, 2008 DA&M SUBJECT: Defense Intelligence Agency (DIA) References: (a) Title 10, United States Code (b) Title 50, United States Code (c) Executive

More information