Before the Federal Communications Commission Washington, D.C ) ) ) ) ) COMMENTS OF AMERICAN CABLE ASSOCIATION CONTENTS

Size: px
Start display at page:

Download "Before the Federal Communications Commission Washington, D.C. 20554 ) ) ) ) ) COMMENTS OF AMERICAN CABLE ASSOCIATION CONTENTS"

Transcription

1 Before the Federal Communications Commission Washington, D.C In the Matter of CSRIC IV Cybersecurity Risk Management and Assurance Recommendations ) ) ) ) ) PS Docket No COMMENTS OF AMERICAN CABLE ASSOCIATION CONTENTS I. INTRODUCTION...2 II. DISCUSSION...3 Cyber Incidents Are on the Rise...3 A. ACA Members Are Taking Steps to Promote Cybersecurity in Their Networks...4 Types and Frequency of Attacks...7 Forward-Looking Steps to Prevent and Mitigate Future Incidents...8 B. Improving on the CSRIC IV Report for Small and Medium Sized Cable Operators...10 Company-Specific Meetings Development of the Communications Sector-Specific Annual Report...16 Commission Participation in the C3 Voluntary Program...17 Barriers That Inhibit Cybersecurity Risk Management...17 III. CONCLUSION

2 I. INTRODUCTION The American Cable Association (ACA) submits these comments in the above-captioned proceeding, in which the Public Safety and Homeland Security Bureau (PSHSB) of the Federal Communications Commission (Commission) has sought comment on the report on Cybersecurity Risk Management and Best Practices developed by the fourth Communications Security, Reliability and Interoperability Council (CSRIC IV Report). 1 Overall ACA believes the CSRIC IV Report as it relates to cable providers and small to medium sized businesses provides valuable tools in managing the risks posed in this ever-evolving space. 2 With respect to certain recommendations contained in the CSRIC IV Report, ACA offers comments to provide additional insight into how they might be tailored to best apply to its member companies. We begin by offering information gathered through conversations with a small crosssection of member companies that we engaged recently regarding their experiences prior to the issuance of the CSRIC IV Report in dealing with cybersecurity attacks and their implementing cybersecurity risk management processes, including their challenges as smaller entities. In these conversations, we also solicited feedback from these members about the CSRIC IV Report to understand better the opportunities it provides for them and operators like them. 3 Based on these conversations, we then provide more specific comment on the questions posed by the Public 1 FCC s Public Safety and Homeland Security Bureau Requests Comment on CSRIC IV Cybersecurity Risk Management and Assurance Recommendations, Public Notice, PS Docket No , DA (Mar. 19, 2015) (CSRIC IV Report Public Notice); The Communications Security, Reliability and Interoperability Council, Cybersecurity Risk Management and Best Practices Working Group 4: Final Report (Mar. 2015). (CSRIC IV Report) Most of these companies had representatives who listened to a recent ACA webinar on the CSRIC IV Report that the FCC s Jeffrey Goldthorp participated in, which helped our members to understand better the opportunities it provides. 2

3 Notice on the CSRIC IV Report regarding how those recommendations might be tailored to meet the needs of small and medium-sized cable operators. II. DISCUSSION The Commission charged the CSRIC IV Working Group 4 (CSRIC IV) with recommending voluntary mechanisms to provide what it terms macro-level assurances to the public and the Commission that communications providers are taking the necessary corporate and operational measures to manage cybersecurity risks. 4 The Commission also charged the CSRIC IV with developing implementation guidance to help communications providers use and adapt the NIST Cybersecurity Framework. The Public Notice seeks comment generally on the cybersecurity risk management recommendations of the CSRIC IV. 5 Cyber Incidents Are on the Rise. As the Commission knows all too well, cybersecurity incidents are ever increasing and the trends show no signs of slowing. A recent PwC survey, Global State of Information Security Survey (PwC Survey), found that the total number of security incidents detected showed a 48 percent increase over the 2013 rate and the trend shows a 66 percent increase year over year since The PwC Survey found that 74 percent of telecommunications companies in North America experienced security incidents in 2014, over 50 percent of them experiencing 10 or more attacks and 35% experiencing over 50 incidents in 4 CSRIC IV Report Public Notice at 1. 5 Id. at 2. 6 PwC, Global State of Information Security Survey 2015, 3

4 the last year. 7 The increases are across all types of attacks including distributed denial of service (DDOS), various types of phishing, malware, and ransomware to cite a few. 8 Symantec s Annual Report for 2014 found a similar increase in the level of attacks as the PwC Survey and as Symantec noted, 2014 was a year with far-reaching vulnerabilities, faster attacks, files held for ransom, and far more malicious code than in previous years. 9 Symantec notes that attackers are using increased levels of deception and, in some cases, hijacking companies own infrastructure and turning it against them. 10 It concludes its Annual Report noting that almost no company, whether large or small, is immune from attack. 11 A. ACA Members Are Taking Steps to Promote Cybersecurity in Their Networks ACA represents more than 800 smaller and medium-sized independent cable operators, many of whom are quite small. Our members provide a full suite of services, including broadband, cable and phone service, with some offering wireless services. Our member companies networks pass nearly 19 million homes and serve nearly 7 million with video and broadband services primarily in rural and smaller suburban markets across the United States. As noted above, in developing these comments, between May 11 and May 18, ACA and its attorneys conducted a series of individual discussions with a small cross-section of the ACA membership to update our understanding of the type and level of cyber-attacks member companies are facing, how they are fighting back against those attacks, and what tools they have 7 Id. 8 Sean Michael Kerner, DDOS Attack Volume on the Rise, eweek, Jan , 9 Symantec, 2015 Internet Security Threat Report, dcytaaa&mc=189346&oc=80555&ot=wp&wpn=133&tt=ps&om_sem_cid=biz_sem_s pc rid pmt b plc pdv c. 10 Id. at Id. at 7. 4

5 put in place to prevent and mitigate the effects of future attacks on their cable networks. We also discussed with these companies their perspective so far on the NIST Cybersecurity Framework and recommendations contained in the CSRIC IV Report. 12 The cross-section of companies that we spoke with ranged from companies with a few thousand subscribers and less than a couple of dozen of employees to companies with a half million subscribers and a couple of thousand employees. Some of these companies were publicly-owned entities and others were privately held. Each of the companies offers a full complement of services including voice, video, and broadband. They each offer services to residential and business customers in their community. And they have each been subjected regularly to cyber-attacks. Through these discussions, ACA gained valuable information about the threats and obstacles faced by these members, and believe this information is reflective of the membership as a whole. As integral members of their communities, ACA companies that were spoken to displayed strong incentives to ensure they address and improve their cybersecurity protections. These incentives come in part from the unfortunate reality our members face regular cyberattacks of various kinds. As noted in the NIST Cybersecurity Framework, cybersecurity risks can not only drive up costs and impact revenue in many ways, hurt customers limit the availability of the company s services, distract and consume a very limited workforce, and adversely impact an organization s ability to gain and maintain customers, but also can adversely impact a company s ability to operate. 13 This is a point the companies we spoke with understand 12 Communications Security, Reliability and Interoperability Council, Cybersecurity Risk Management and Best Practices Working Group 4: Final Report (Mar. 2015). (CSRIC IV Report). 13 As noted in the NIST Cybersecurity Framework, similar to financial and reputational risk, cybersecurity risk affects a company s bottom line. It can drive up costs and impact revenue. It can harm an organization s ability to innovate and to gain and maintain customers. The National Institute of Technology and Standards, Framework for Improving Critical Infrastructure Cybersecurity Version 1.0 (Feb. 12, 2014), upload/cybersecurity-framework pdf (NIST Framework). 5

6 well. The publicly-traded companies we spoke with also mentioned that they have incentives based on their status as such, including Sarbanes-Oxley, and potential liability issues. While the companies we spoke with have incentives to counter cybersecurity risk, their resources to address such measures are not unlimited. Smaller companies often cannot dedicate an employee, let alone a team of employees, to perform cybersecurity risk management as their sole task. They often have little opportunity or direct access to training and expert workers. One of the smaller providers we spoke with, for example, mentioned to us that they rely on an outside vendor to be their primary tool in identifying attacks. They use the vendor in conjunction with a couple of company engineers, whose primary job is to ensure good network performance, to respond when there is an incident. Another provider we spoke with mentioned that they have a person designated to oversee cybersecurity risk management, but the provider noted that it is impractical for them to make it that person s 24/7 job. In addition, smaller providers have to target investments in their networks, so cybersecurity risk management needs often are part of a limited pool of dollars that providers have available to make all of their network upgrades, which includes deployment of broadband in new areas and offering higher performance services. Each of the companies we spoke with cited limited investment dollars as a constraint on their ability to do more with regards to cybersecurity management. Notwithstanding real barriers faced by our members, which ACA appreciates that the CSRIC IV Report recognizes, 14 the member companies we spoke with have taken steps as detailed below to enhance their ability to detect, respond, and protect their networks from cyberattacks and implement some level of planning against future attacks. However, these operators 14 CSRIC IV Report at

7 could do more if the financial and resource barriers associated with implementing appropriate cybersecurity measures are lowered, and towards the end of these comments, we offer suggestions on how the Commission and other agencies may be able to help in that regard. Types and Frequency of Attacks. In responding to our questions about whether and what kinds of cyber-attacks they had experienced, each of the companies indicated that an attack on their Cable Core Network had occurred. 15 Among the smaller companies we talked with, each had experienced DDOS attacks and some had also experienced ransomware attacks to their networks. 16 In fact, one of the smaller companies we spoke with had experienced two incidents of ransomware attacks. These entities explained to us that the attacks had on occasion affected their ability to serve their customers by degrading some of the performance of their networks and one of the small companies that had experienced a ransomware attack involving CryptoLocker had to resort to backup data to overcome the attack. 17 For these entities, attacks that significantly impacted the network occurred fairly infrequently, less than a few incidents in a year. The medium-sized cable providers interviewed not only experienced DDOS attacks and ransomware attacks, but also reported experiencing numerous malware and phishing attacks. In fact, one of the companies we spoke with noted that it sees primarily phishing attacks, though it too experiences DDOS attacks. Another of the medium-sized providers we spoke with mentioned that one of its biggest risks comes from attempts to get malware into its system. The 15 Id. at 72 (defining the Cable Core Network as a core network that links their access network(s) to the communications core infrastructure for voice and data services. Cable systems core network includes the operational support system (OSS) that are used to provision, monitor, and maintain the cable network. Included in the OSS are the billing systems; authentication, authorization and access (AAA) systems, provisioning, monitoring systems, and number lookup systems like domain name servers (DNS) The core network is also the gateway to the third party providers, commercial data centers for services such as cloud based services, and access to other networks like the PSTN and Internet. ). 16 PC World, Ransomware Authors Streamline Attacks, Infections Rise, article/ /ransomware-authors-streamline-attacks-infections-rise.html (Feb. 10, 2015). 17 The company said that it performs a backup daily, so very little data was lost. 7

8 threat comes from both the end-user side and the network side making it very difficult to manage. The provider also noted that there are new variants monthly. As this provider said to us, cyber-attacks are a business and they pay highly-skilled people to launch attacks. As with the attacks against the smaller providers with whom we spoke, the attacks experienced by the medium-sized providers we spoke with had on occasion resulted at least briefly in degrading of some of the performance on their networks. Forward-Looking Steps to Prevent and Mitigate Future Incidents. In the CSRIC IV Report, the Small and Medium Size Business Feeder Group evaluated the 98 subcategories contained in the NIST Cybersecurity Framework and developed guidance on how small and medium-sized businesses can digest and apply the NIST Cybersecurity Framework. 18 They reduced their guidance into three basic questions that a small and medium-sized business should consider in developing their own unique plan: what does a small or medium-sized business need to protect; who has the responsibility for a given task; and how will a small or medium-sized business protect its core network. 19 The companies we spoke with had dealt with cyber-attacks prior to the time of the CSRIC IV Report. In responding to these attacks, these companies took various steps to mitigate the problem at the time that they then incorporated into their own strategies to better respond to future cyber-attacks. 20 By taking these steps, the companies reported that they were able to realize significant reductions in the amount of time to detect and respond to later attacks. 21 The 18 CSRIC IV Report at Id. 20 Some of the companies we spoke with mentioned that they operate their networks in compliance with the Payment Card Industry Data Security Standard (PCI DDS), which includes requirements for maintaining a secure network as well as penetration testing. 21 CSRIC IV Report at

9 companies we spoke with adopted varying plans on how to manage cybersecurity risks to their networks. For example, one of the smaller companies we talked with hired an outside firm to audit its systems and to assist it in identifying vulnerabilities. After completing that process, the company s Chief Information Security Officer (CISO) and systems engineers coordinated with the firm and, based on their recommendation, the company took a number of remedial steps, including, for example: hardening its firewall, upgrading all virus software, instituting autoupdate policies for all routers and migrating to new servers. The company also took steps to upgrade all workstations that have access to the core network to ensure they minimized vulnerabilities. In addition, the company provided education and training to employees on risks and best practices for preventing cybersecurity problems. One of the medium-sized companies we spoke with noted that its compliance with PCI standards has resulted in it taking steps, including performing penetration tests, to harden its network. The company also explained that it has in place a small security group housed in its Information Technology division that assists the organization in planning and addressing cyberattacks. Another of the medium-sized companies we spoke with mentioned that it too complies with the PCI standard. This company also noted that it works closely with its vendors in identifying and responding to attacks on its network. These forward-looking steps were common across the companies we spoke with. We found that the companies had engaged at the executive levels in their organizations to understand the need and develop strategies to manage cybersecurity risks. They had worked with their IT staff and/or outside parties including, where applicable, their network operation center (NOC) vendors to implement greater monitoring and remediation procedures. They developed tools such as phone trees to ensure coverage and responsiveness in the event of an attack and they upgraded existing and deployed new software 9

10 to assist in prevention and early detection. These companies also adopted procedures for reviewing traffic logs to identify potential attacks early on and to shorten the time for resolution. They have each erected varying levels of access controls for their core network to better mitigate risks. The companies have taken these and other steps to promote greater security in their core network so that their customers are protected and their own systems continue operating, which as the CSRIC IV Report notes, is critical from an infrastructure and business perspective. 22 These companies recognize, as does the CSRIC IV Report, that these steps may not be able to completely avoid being the victim of a cybersecurity incident but can help the company be prepared to minimize the scope and duration of the incident. 23 As we have outlined above, the member companies we spoke with have made positive strides in addressing their own cybersecurity risk management needs without the benefits of the CSRIC IV Report. It is our expectation that the availability of best practices and other information contained in the report will help further enhance our members efforts at managing these risks. B. Improving on the CSRIC IV Report for Small and Medium Sized Cable Operators In the Public Notice, the Bureau seeks comment on ways in which the CSRIC IV Report is sufficient as well as ways that the recommendations might be improved, augmented, or made more specific. The Public Notice also seeks comment on voluntary mechanisms to provide 22 Id. at 372. Some of the companies interviewed were aware of the NIST Cybersecurity Framework and had used it to develop their plans. Others were not particularly aware of the framework but as noted above, developed plans that were consistent with the procedures and goals of the NIST Cybersecurity Framework and CSRIC IV Report. The majority had not yet carefully reviewed the recent and lengthy CSRIC IV Report. 23 Id. at

11 assurances [and] to provide evidence of the communications sector s commitment to enhance cybersecurity risk management capabilities. 24 The voluntary mechanisms identified include confidential meetings with individual companies, development of reporting metrics to evaluate the state of cybersecurity risk management over time, and Commission participation in the C3 Voluntary Program to assist small and mid-sized communications providers in making use of the CSRIC recommendations. 25 In addition, the Public Notice seeks comment on what barriers, if any, would inhibit industry s effective application of the voluntary mechanisms discussed throughout the report and what differences exist based on factors such as size and ways to mitigate such barriers. 26 Company-Specific Meetings. The CSRIC IV Report recommends that the Commission, in partnership with the Department of Homeland Security (DHS), conduct periodic confidential meetings with communications sector companies to discuss their cybersecurity risk management processes and their use of the NIST Cybersecurity Framework. 27 These meetings would be intended to provide the Commission and the public assurances that communications providers are taking the necessary measures to manage cybersecurity risks across the enterprise. 28 We make suggestions regarding such meetings primarily in three areas, the impracticality of meeting with all small and medium-sized businesses individually and how to address it, the content of individual meetings with small and medium-sized businesses that do occur, and valuable ways other than individual meetings for the Commission and DHS (and NIST) to do 24 CSRIC IV Report Public Notice at Id. 26 Id. 27 CSRIC IV Report at 7, Id. at 4 (CSRIC IV uses the phrase macro-level assurances to mean the FCC and the public). 11

12 outreach both to obtain and provide valuable information about cybersecurity risk management in regard to small and medium-sized businesses in this sector. With respect to the recommendation that the Commission and DHS conduct confidential company-specific meetings, as a practical matter the Commission and DHS are unlikely to be able to meet with all small providers individually given the large number of smaller companies that provide communications services in America. ACA believes there to be at least between 2,100 and 2,300 smaller operators serving rural and smaller markets across the county. 29 The Commission and DHS will understandably need to carefully consider and prioritize their efforts as they face resource limitations. The impracticality of company-specific individual meetings with all providers, however, is by no means fatal to whether the Commission and public receive the voluntary assurances contemplated by the CSRIC IV Report. The reality is that little benefit in regard to assurances is gained in meeting with all small providers because the amount of new information that would be learned after meeting with a representative sample will be small and diminishing. By doing individual meetings with a sampling of small and medium-sized providers, a point discussed further below, the Commission and DHS should be able to adequately glean the insights that are of relevance and concern for the entire sector of smaller providers. Accordingly, the Commission and DHS can save their limited finances and time, and also those of many smaller providers by focusing their outreach. If the Commission and DHS elect not to meet with all providers, smaller providers who don t meet individually with the Commission or DHS, should 29 ACA and the National Telephone Cooperative Association, which represents small rural wireline broadband providers, together represent between 1,200 and 1,400 different wireline providers. In addition, the Competitive Carriers Association represents approximately 100 smaller wireless providers, and the Wireless Internet Service Providers Association include about 800 wireless Internet service providers. 12

13 not be considered any more or less likely to be taking reasonable steps to manage their cybersecurity risks and threats than other similar companies. Although the Commission and DHS need not meet with all small and medium-sized providers, it is important for these agencies to gain perspective from companies of varying sizes. As the CSRIC IV Report notes, each company faces its own set of challenges and has its own needs. 30 Our conversations about cybersecurity risk management issues with ACA members of different sizes and with vastly different resources confirm this point and underscore the value of the Commission and DHS doing individual meetings with a cross-section of small and mediumsized companies. As the Commission considers how best to engage individually with small and mediumsized communications providers, we would suggest that a variety of possibilities be considered. One that may present real opportunities for not only the Commission, but DHS and NIST is to schedule meetings on the sidelines of trade shows and other similar events that attract a large number of providers. Various industry associations hold annual trade shows and commissioners and Commission staff are often invited to the events to share their perspective on issues that effect that sector. These events attract strong turnout by member companies. The Commission, DHS and NIST should leverage these opportunities to meet individually with providers to discuss cybersecurity risk management, in addition to participating in larger meetings and making presentations. Should the agencies express an interest in pursuing this approach, ACA stands ready to act as an intermediary. Regional gatherings of various kinds that are organized by industry or that could be organized by government can also provide opportunities for 30 CSRIC IV Report at

14 individual meetings and, of course, it may also be feasible to conduct some individual meetings by phone. As to the scope of the meetings, ACA believes that the recommended focus, which is for the Commission and DHS to discuss with network operators the operators cybersecurity risk management processes and their use of the NIST Cybersecurity Framework, is too narrow in certain respects. We think that the Commission and DHS should broaden their perspective on the goals of these individual meetings, which would at the same time increase the value of these meetings to the small and medium-sized businesses that participate. The meetings should be viewed as a two-way conversation. These small and medium-sized companies are resource constrained and rarely have individual meetings of this kind with policymakers skilled on such subjects, so using these meetings as an opportunity to be helpful to them could add substantial value and interest. Specifically, the Commission and DHS should view these individual meetings as an opportunity to share information. They can convey information on potential strategies and best practices that may be helpful based on what the Commission and DHS learn in meetings and from companies facing similar challenges and issues, while preserving the confidentiality of individual meetings. In addition to providing valuable direct assistance to companies in these individual meetings, the DHS and Commission will also have the opportunity to augment more effectively the ways that government can be helpful to the private sector after conducting these meetings Id. at (discussing the importance of sharing experiences and continued collaboration so that the NIST Cybersecurity Framework can continue to evolve). 14

15 Thus, the meetings can be thought of too as an opportunity in part for the Commission and providers to discuss the successes that either are aware of in overcoming cybersecurity risk management challenges. As the CSRIC IV Report notes, communications sector members are one component of a vast landscape of interdependent critical infrastructure ecosystem stakeholders that requires a high degree of information sharing (consistent with applicable law) and collaboration to effectively manage cyber risk. 32 More broadly, the companies we spoke with mentioned that information sharing could be very beneficial in helping them better protect their networks. 33 That is not limited to the particular forms of information sharing addressed in presidential executive orders and proposed legislation. As the Commission hears from a range of providers in the various segments, it will gain a broad base of knowledge that could make it a repository of information and practices that would be useful for small and medium-sized providers to learn and be able to utilize. The Commission should consider sharing information and best practices in its conversations with providers generally as well as individually, again while protecting the confidentiality of specific information about specific providers. This broader scope for meetings will help the Commission and DHS better effectuate the information sharing goals that are part of the NIST Cybersecurity Framework and the CSRIC IV Report. More generally, in addition to individual meetings, we would suggest that greater outreach, on the part of the Commission, DHS and NIST would be welcome to educate smaller and medium-sized companies about practices, tools, training, resources etc., that are available to help manage and address cybersecurity risks. We understand that the DHS, NIST and the Commission are interested in doing more outreach to small and medium-sized businesses, and 32 Id. at Infra at

16 we can attest from our conversations with members that it would be welcomed and needed, given the serious resource constraints our members face and serious competing demands for attention. These events attract very strong turnout by member companies. Should the agencies express an interest in pursuing this approach, ACA stands ready to act as an intermediary. Development of the Communications Sector-Specific Annual Report. The Public Notice asks what measures to include in a Sector Annual Report (SAR) to provide appropriate levels of visibility about the state of cybersecurity risk management. 34 The Measurements Feeder Group to the CSRIC IV found that the communications SAR could be expanded to include meaningful indicators that could be useful in demonstrating the overall state of cybersecurity. 35 In the CSRIC IV Report, the subgroup recommends that the Communications Sector Coordinating Council (CSCC) develop an addendum to the SAR that, based on these indicators, discusses how cyber risk management practices employed by the sector are addressing availability, reliability, resiliency and integrity. 36 The subgroup notes, however, that it is difficult to develop cybersecurity measures around the effectiveness of given programs given the cross-sectorial nature of cyber threats. 37 ACA does not take a position on what measures should be included in such a report, but urges the Commission to be mindful of the burden reporting obligations could present, even in a voluntary context as recommended by the CSRIC IV Report. 38 As noted above, there are diminishing returns in questioning all small and medium-sized providers. One way to minimize 34 CSRIC IV Report Public Notice at CSRIC IV Report at Id. 37 Id. at , CSRIC IV Report at

17 the burden would be to seek input from a cross-section or sampling of providers. That should be sufficient to help inform the CSRIC s discussion as part of any SAR addendum should it choose to pursue such a report. ACA does see the potential value of a SAR, particularly if, as the CSRIC IV Report recommends, it offers high level, aggregated information regarding cybersecurity practices that were successful at promoting the ongoing availability and resiliency of networks. 39 Commission Participation in the C3 Voluntary Program. The Public Notice seeks comment on how the Commission can coordinate with DHS through the C3 Voluntary Program to help small and medium sized communications providers. 40 The primary functions of the C3 Voluntary Program are to promote use of the NIST Cybersecurity Framework through outreach and to work with organizations using the NIST Cybersecurity Framework to understand how they are using it and how it can be improved. 41 As suggested above, a broader outreach effort by the Commission and DHS will help inform those agencies understanding of the extent to which small and medium-sized providers are using the NIST Cybersecurity Framework and how the framework could be improved/adapted to better accommodate their needs or concerns. Barriers That Inhibit Cybersecurity Risk Management. Finally, the Public Notice seeks comment on whether barriers exist that inhibit application of the voluntary mechanism. 42 The Public Notice seeks comment on what differences in the barriers exist based on factors such as 39 Id. at CSRIC IV Report Public Notice at 2. We note that for most ACA members, it is safe to say that they have no experience with the C3 Voluntary program and little or no knowledge of it CSRIC IV Report Public Notice at 2. 17

18 size and how might these barriers be mitigated. 43 The CSRIC IV Report notes five barriers to implementation: financial, legal (policy), technical, consumer/market, and operational. 44 ACA members are affected by each of these barriers to varying degrees but our comments here focus on the financial, legal, and technical barriers. 45 ACA member companies are lean operations that have to prioritize investments. As the CSRIC IV Report notes, such companies have much more limited operating and capital resources and require a stricter prioritization regimen. 46 ACA member companies balance those costs against the need to protect the network that serves the members of the communities in which they serve and live. 47 ACA members take their responsibility seriously and have already made substantial investments in increasing their cybersecurity protections. In order to be effective, these investments must, in many instances, be recurring investments, and commitments have been made in that regard. As innovation progresses, so do threats and as the CSRIC IV Report notes the evolving nature of those threats have the potential to make financial considerations an even bigger barrier going forward. 48 In addition to purely financial considerations, there are also very substantial human resource costs that must be part of the calculus. Whether it is bringing on additional staff or contracting with vendors for services in this area, resource limitations are a 43 Id. 44 CSRIC IV Report at The comments mention consumer/market in the context of financial barriers and to the extent operational barriers include human resources, those are also addressed in our comment on financial barriers. 46 CSRIC IV Report at The CSRIC IV Report noted this concern as a consumer/market barrier. We agree that this is a barrier. Id. at Id. at

19 real constraint and are often associated with financial barriers. Many of these companies have very small staffs. ACA is pleased that the Small Medium Business Feeder Group recognized these constraints and called on the federal government to resume the work on incentives that was called for in the Executive Order and ACA supports that call. 49 Companies we spoke with cited financial and resource barriers as major impediments and stated that financial incentives for implementation and training of employees would be very helpful. These companies agreed that mitigating some of the costs associated with voluntary adoption of the NIST Cybersecurity Framework will help further implementation. 50 The Commission, DHS and NIST should work with other federal agencies to encourage Congress to develop economic incentives that further adoption of the NIST Cybersecurity Framework. 51 Perhaps the most straightforward economic incentive government can provide is a tax incentive. A number of parties supported extending tax incentives for cybersecurity investments in comments filed before the National Telecommunications and Information Administration and the Department of Treasury. 52 While those agencies determined not to pursue tax incentives at that time, ACA agrees with the Small Medium Business Feeder Group and the National Association of State Chief Information Officers that work on just such incentives should resume Id. at Id. 51 Id. 52 See National Telecommunications and Information Administration, Incentives to Adopt Improved Cybersecurity Practices, Notice of Inquiry, Docket No (available at 53 Id.; see (supporting legislation that would provide federal tax credits to private industry that participate in cybersecurity Information Sharing and Analysis Organizations (ISAOs) and fusion centers. 19

20 In addition to advocating for economic incentives, the Commission and DHS can work to help reduce costs associated with better cybersecurity risk management by continuing their efforts to develop tools and templates that small and medium-sized providers can use for assessment. For example, the CSRIC IV Report contains an Appendix in the Small Medium Business section that list the 37 practices deemed to be the priority practices for consideration by small and medium-sized providers. 54 The list walks providers through the various recommendations from the NIST Cybersecurity Framework and explains how each fits into its what, who, and how construct, making the information readily accessible and more digestible. While providers understand that such lists are designed as guides and not a prescriptive, inclusive list, such lists can be extremely helpful in focusing their planning and educating people within their organization regarding what is needed to promote better cybersecurity risk management. Additional templates that could offer cost savings would be templates that could be used by small and medium sized providers with regards to incident response. The CSRIC IV Report provides some information but it could be developed further into an even more usable tool. 55 Other templates could focus on contracting language and building on the work of the Commission Small Biz Cyber Planning Tool, a template small and medium size providers could use to assist their end users in better understanding their part in promoting cybersecurity. 56 Finally, we encourage the Commission more generally to remain mindful of the economic and resource considerations that are of concern to ACA members as they move to implement cybersecurity risk mitigation measures. These are real and daunting concerns that 54 CSRIC IV Report at Id. at FCC Small Biz Cyber Planner 2.0, 20

21 must be taken into account as the Commission works with other agencies in developing structures to promote use of the NIST Cybersecurity Framework. Closely related to financial barriers are the technology barriers. The CSRIC IV Report states that uncertainty around the value of certain technologies complicates the inability of a provider to determine the rate of investment on solutions. 57 ACA members have faced this challenge in their cybersecurity risk planning and a number of ACA members we spoke with have gone through and continue to reevaluate the process of reviewing their business environment to prioritize needs and selected a suite of solutions to meet those needs. 58 The CSRIC IV Report notes that the main legal (policy) barrier is the uncertainty around information sharing. 59 ACA would agree with that assessment. In each of the conversations we had with ACA members, the need for greater information sharing was cited as the second most helpful thing the government could do (the first being financial incentives). Our member companies, as with other small and medium-sized businesses, could greatly benefit by having a better understanding of what threats others are confronting to help them better target their efforts. In this regard, the companies stated that greater information sharing could help in preventing and resolving cyber-attack more quickly and could help reduce the cost of managing cybersecurity risks. For their part, the Commission and DHS can be very helpful in reducing this barrier through more outreach and engagement, whether through the C3 Voluntary Program, companyspecific meetings or association conference participation. In addition, to the extent these 57 Id. at Id. at 209, Id. at

22 agencies can help inform the discussions in Congress around legislation to promote greater information sharing, we would encourage that. Passage of such legislation would help entities across the spectrum better identify and respond to cyber-attacks. As the CSRIC IV Report finds, legislation that supports increased liability protections for information sharing would allow for a more proactive approach to implementing cybersecurity information sharing practices. 60 ACA sees the opportunities for reducing barriers detailed above as an effort that must be undertaken by all stakeholders in the sector. There is a role for private interests to play in using the tools provided through the NIST Cybersecurity Framework and the CSRIC IV Report to assess and plan for appropriate risk mitigation. There is a role for the Commission and DHS to play in not only helping providers lessen barriers, but in helping to inform other agencies and Congress of the needs of providers, particularly smaller providers, related to economic incentives and information sharing. Only through a coordinated effort will we be able to plan for and manage cybersecurity-related risk. III. CONCLUSION ACA appreciates the opportunity to provide these comments on the CSRIC IV Report. As these comments demonstrate, the CSRIC IV Report provides a useful tool for managing cybersecurity risk. Many ACA member companies have also used the NIST Cybersecurity framework to address their unique circumstances. ACA hopes the information in these comments is helpful in providing the Commission with some perspective on the challenges and opportunities small and medium-sized cable providers face in addressing cybersecurity risks. 60 Id. 22

23 We reiterate that to the extent the Commission, DHS and NIST determine that greater outreach is warranted, ACA stands ready to assist these agencies in that effort. Respectfully submitted, Matthew Polka Gregory W. Guice President and CEO Akin Gump Strauss Hauer & Feld American Cable Association 1333 New Hampshire Avenue, NW 875 Greentree Road Washington, DC Seven Parkway Center, Suite 755 (202) Pittsburgh, Pennsylvania (412) Attorney for American Cable Association Ross J. Liebermann Senior Vice President of Government Affairs American Cable Association th Place, NW Washington, DC (202)

Delving Into FCC's 'Damn Important' Cybersecurity Report

Delving Into FCC's 'Damn Important' Cybersecurity Report Portfolio Media. Inc. 860 Broadway, 6th Floor New York, NY 10003 www.law360.com Phone: +1 646 783 7100 Fax: +1 646 783 7161 customerservice@law360.com Delving Into FCC's 'Damn Important' Cybersecurity

More information

Before the FEDERAL COMMUNICATIONS COMMISSION Washington, D.C. 20554. Comments of CTIA The Wireless Association

Before the FEDERAL COMMUNICATIONS COMMISSION Washington, D.C. 20554. Comments of CTIA The Wireless Association Before the FEDERAL COMMUNICATIONS COMMISSION Washington, D.C. 20554 In the Matter of CSRIC IV Cybersecurity Risk Management and Assurance Recommendations ) ) ) PS Docket No. 15-68 ) ) Comments of CTIA

More information

Remarks for Admiral David Simpson WTA Advocates for Rural Broadband Spring Meeting Cybersecurity Panel

Remarks for Admiral David Simpson WTA Advocates for Rural Broadband Spring Meeting Cybersecurity Panel Remarks for Admiral David Simpson WTA Advocates for Rural Broadband Spring Meeting Cybersecurity Panel May 5th, 2015 10:00-11:30 a.m. Hyatt Regency, Indian Wells, CA Thank you all for welcoming me. It

More information

Billing Code: 3510-EA

Billing Code: 3510-EA Billing Code: 3510-EA DEPARTMENT OF COMMERCE Office of the Secretary National Institute of Standards and Technology National Telecommunications and Information Administration [Docket Number: 130206115-3115-01]

More information

Before the Federal Communications Commission Washington, D.C. 20554 ) ) ) ) ) ) ) REPLY COMMENTS

Before the Federal Communications Commission Washington, D.C. 20554 ) ) ) ) ) ) ) REPLY COMMENTS Before the Federal Communications Commission Washington, D.C. 20554 In the Matter of: Service Quality, Customer Satisfaction, Infrastructure and Operating Data Gathering REPLY COMMENTS Matthew M. Polka

More information

Before the Federal Communications Commission Washington, D.C. 20554 ) ) ) ) ) ) COMMENTS OF THE SATELLITE INDUSTRY ASSOCIATION

Before the Federal Communications Commission Washington, D.C. 20554 ) ) ) ) ) ) COMMENTS OF THE SATELLITE INDUSTRY ASSOCIATION Before the Federal Communications Commission Washington, D.C. 20554 In the Matter of FCC s Public Safety and Homeland Security Bureau Requests Comment on CSRIC IV Cybersecurity Risk Management and Assurance

More information

Docket No. DHS-2015-0017, Notice of Request for Public Comment Regarding Information Sharing and Analysis Organizations

Docket No. DHS-2015-0017, Notice of Request for Public Comment Regarding Information Sharing and Analysis Organizations Submitted via ISAO@hq.dhs.gov and www.regulations.gov July 10, 2015 Mr. Michael Echols Director, JPMO-ISAO Coordinator NPPD, Department of Homeland Security 245 Murray Lane, Mail Stop 0615 Arlington VA

More information

Federal Communications Commission Public Safety and Homeland Security Bureau

Federal Communications Commission Public Safety and Homeland Security Bureau Federal Communications Commission Public Safety and Homeland Security Bureau Spectrum Policy Seminar Department of Energy Washington, DC December 08, 2010 Jennifer A. Manner, Deputy Bureau Chief Public

More information

Before the DEPARTMENT OF COMMERCE National Telecommunications and Information Administration Washington, DC 20230 ) ) ) ) )

Before the DEPARTMENT OF COMMERCE National Telecommunications and Information Administration Washington, DC 20230 ) ) ) ) ) Before the DEPARTMENT OF COMMERCE National Telecommunications and Information Administration Washington, DC 20230 In the Matter of Stakeholder Engagement on Cybersecurity in the Digital Ecosystem Docket

More information

Before the Federal Communications Commission Washington, DC 20554

Before the Federal Communications Commission Washington, DC 20554 Before the Federal Communications Commission Washington, DC 20554 In the Matter of Technologies Transitions Policy Task Force GN Docket No. 13-5 COMMENTS OF THE AMERICAN CABLE ASSOCIATION ON PUBLIC NOTICE

More information

JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015

JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015 JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015 The following consists of the joint explanatory statement to accompany the Cybersecurity Act of 2015. This joint explanatory statement

More information

Before the FEDERAL COMMUNICATIONS COMMISSION Washington, D.C. 20554. ) ) ) PS Docket No. 10-93 COMMENTS OF CTIA THE WIRELESS ASSOCIATION

Before the FEDERAL COMMUNICATIONS COMMISSION Washington, D.C. 20554. ) ) ) PS Docket No. 10-93 COMMENTS OF CTIA THE WIRELESS ASSOCIATION Before the FEDERAL COMMUNICATIONS COMMISSION Washington, D.C. 20554 In the Matter of Cyber Security Certification Program ) ) ) PS Docket No. 10-93 COMMENTS OF CTIA THE WIRELESS ASSOCIATION Michael F.

More information

Before the Federal Communications Commission Washington, D.C. 20554

Before the Federal Communications Commission Washington, D.C. 20554 Before the Federal Communications Commission Washington, D.C. 20554 In re: Cable Subscribership Survey ) ) For the Collection of Information ) Pursuant to Section 612(g) of the ) MB Docket No. 07-269 Communications

More information

White Paper on Financial Industry Regulatory Climate

White Paper on Financial Industry Regulatory Climate White Paper on Financial Industry Regulatory Climate According to a 2014 report on threats to the financial services sector, 45% of financial services organizations polled had suffered economic crime during

More information

Massillon Cable TV and a Short Term Extension Request

Massillon Cable TV and a Short Term Extension Request Before the Federal Communications Commission Washington, D.C. 20554 In the Matter of: Massillon Cable TV Implementation of Section 304 of the Telecommunications Act of 1996 Commercial Availability of Navigation

More information

Before the Federal Communications Commission Washington, D.C. 20554

Before the Federal Communications Commission Washington, D.C. 20554 Before the Federal Communications Commission Washington, D.C. 20554 ) In the Matter of ) ) Preserving the Open Internet ) ) Broadband Industry Practices ) ) REPLY COMMENTS I. Introduction. The American

More information

Before the Federal Communications Commission Washington, D.C.

Before the Federal Communications Commission Washington, D.C. Before the Federal Communications Commission Washington, D.C. In the Matter of Cyber Security Certification Program PS Docket No. 10-93 COMMENTS OF THE NATIONAL ASSOCIATION OF STATE UTILITY CONSUMER ADVOCATES

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

Testimony of. Mark Shlanta. Chief Executive Officer. SDN Communications. Confronting the Challenge of Cybersecurity. before the

Testimony of. Mark Shlanta. Chief Executive Officer. SDN Communications. Confronting the Challenge of Cybersecurity. before the Testimony of Mark Shlanta Chief Executive Officer SDN Communications on Confronting the Challenge of Cybersecurity before the U.S. Senate Committee on Commerce, Science, and Transportation September 3,

More information

OCIE CYBERSECURITY INITIATIVE

OCIE CYBERSECURITY INITIATIVE Topic: Cybersecurity Examinations Key Takeaways: OCIE will be conducting examinations of more than 50 registered brokerdealers and registered investment advisers, focusing on areas related to cybersecurity.

More information

Examining the Evolving Cyber Insurance Marketplace

Examining the Evolving Cyber Insurance Marketplace Prepared Testimony and Statement for the Record of Ola Sage Founder and CEO e-management Hearing on Examining the Evolving Cyber Insurance Marketplace Before the Senate Committee on Commerce, Science,

More information

Cyber Side-Effects: How Secure is the Personal Information Entered into the Flawed Healthcare.gov? Statement for the Record

Cyber Side-Effects: How Secure is the Personal Information Entered into the Flawed Healthcare.gov? Statement for the Record Cyber Side-Effects: How Secure is the Personal Information Entered into the Flawed Healthcare.gov? Statement for the Record Roberta Stempfley Acting Assistant Secretary for Cybersecurity and Communications

More information

White Paper. Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation

White Paper. Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation White Paper Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation Table of Contents Introduction... 3 Common DDoS Mitigation Measures...

More information

September 10, 2015. Dear Administrator Scott:

September 10, 2015. Dear Administrator Scott: September 10, 2015 Tony Scott United States Chief Information Officer Administrator, Office of Electronic Government and Information Technology Office of Management and Budget 725 17th Street, NW Washington,

More information

Enterprise Security Tactical Plan

Enterprise Security Tactical Plan Enterprise Security Tactical Plan Fiscal Years 2011 2012 (July 1, 2010 to June 30, 2012) Prepared By: State Chief Information Security Officer The Information Security Council State of Minnesota Enterprise

More information

Public Safety and Homeland Security. National Broadband Plan Recommendations

Public Safety and Homeland Security. National Broadband Plan Recommendations Public Safety and Homeland Security National Broadband Plan Recommendations Nationwide Interoperable Public Safety Wireless Broadband Network Broadband Network Strategy Vision: For significantly less then

More information

NGA Paper. Act and Adjust: A Call to Action for Governors. for cybersecurity;

NGA Paper. Act and Adjust: A Call to Action for Governors. for cybersecurity; NGA Paper Act and Adjust: A Call to Action for Governors for Cybersecurity challenges facing the nation. Although implementing policies and practices that will make state systems and data more secure will

More information

ICBA Summary of FFIEC Cybersecurity Assessment Tool

ICBA Summary of FFIEC Cybersecurity Assessment Tool ICBA Summary of FFIEC Cybersecurity Assessment Tool July 2015 Contact: Jeremy Dalpiaz Assistant Vice President Cyber Security and Data Security Policy Jeremy.Dalpiaz@icba.org www.icba.org ICBA Summary

More information

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors Overview for Chief Executive Officers and Boards of Directors In light of the increasing volume and sophistication of cyber threats, the Federal Financial Institutions Examination Council 1 (FFIEC) developed

More information

Before the National Institute of Standards and Technology DEPARTMENT OF COMMERCE Washington, D.C. 20230

Before the National Institute of Standards and Technology DEPARTMENT OF COMMERCE Washington, D.C. 20230 Before the National Institute of Standards and Technology DEPARTMENT OF COMMERCE Washington, D.C. 20230 In the Matter of ) ) Experience With the Framework for ) Docket No. 140721609-4609-01 Improving Critical

More information

Re: Bureau of Consumer Financial Protection, Consumer Response Intake Fields

Re: Bureau of Consumer Financial Protection, Consumer Response Intake Fields By electronic delivery to: andrew.trueblood@treasury.gov May 9, 2011 Mr. Andrew Trueblood Bureau of Consumer Financial Protection Implementation Team United States Department of the Treasury 1801 L Street,

More information

Cybersecurity: What CFO s Need to Know

Cybersecurity: What CFO s Need to Know Cybersecurity: What CFO s Need to Know William J. Nowik, CISA, CISSP, QSA PCIP MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2014 Wolf & Company, P.C. Today s Agenda Introduction

More information

Office of Emergency Communications (OEC) Mobile Applications for Public Safety (MAPS)

Office of Emergency Communications (OEC) Mobile Applications for Public Safety (MAPS) Office of Emergency Communications (OEC) Mobile Applications for Public Safety (MAPS) PSCR Public Safety Broadband Stakeholder Conference June 4 th, 2014 Alex Kreilein Technology Policy Strategist Office

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Testimony of. Doug Johnson. New York Bankers Association. New York State Senate Joint Public Hearing:

Testimony of. Doug Johnson. New York Bankers Association. New York State Senate Joint Public Hearing: Testimony of Doug Johnson On behalf of the New York Bankers Association before the New York State Senate Joint Public Hearing: Cybersecurity: Defending New York from Cyber Attacks November 18, 2013 Testimony

More information

The Dow Chemical Company. statement for the record. David E. Kepler. before

The Dow Chemical Company. statement for the record. David E. Kepler. before The Dow Chemical Company statement for the record of David E. Kepler Chief Sustainability Officer, Chief Information Officer, Business Services and Executive Vice President before The Senate Committee

More information

Managed Services. Business Intelligence Solutions

Managed Services. Business Intelligence Solutions Managed Services Business Intelligence Solutions Business Intelligence Solutions provides an array of strategic technology services for life science companies and healthcare providers. Our Managed Services

More information

OFFICE OF ENTERPRISE TECHNOLOGY SERVICES QUARTERLY REPORT ON

OFFICE OF ENTERPRISE TECHNOLOGY SERVICES QUARTERLY REPORT ON OFFICE OF ENTERPRISE TECHNOLOGY SERVICES QUARTERLY REPORT ON PERIODIC INFORMATION SECURITY AND PENETRATION AUDITS OF THE EXECUTIVE BRANCH INFORMATION TECHNOLOGY SYSTEMS APRIL 1, 2016 SUBMITTED TO THE TWENTY-EIGHTH

More information

Before the Federal Communications Commission Washington, D.C. 20554

Before the Federal Communications Commission Washington, D.C. 20554 Before the Federal Communications Commission Washington, D.C. 20554 In the Matter of: Cable One, Inc. Request for Waiver of 47 C.F.R. 76.1204(a(1 To: Chief. Media Bureau CSR-8080-Z COMMENTS IN SUPPORT

More information

TESTIMONY OF VALERIE ABEND SENIOR CRITICAL INFRASTRUCTURE OFFICER OFFICE OF THE COMPTROLLER OF THE CURRENCY. Before the

TESTIMONY OF VALERIE ABEND SENIOR CRITICAL INFRASTRUCTURE OFFICER OFFICE OF THE COMPTROLLER OF THE CURRENCY. Before the For Release Upon Delivery 10:00 a.m., December 10, 2014 TESTIMONY OF VALERIE ABEND SENIOR CRITICAL INFRASTRUCTURE OFFICER OFFICE OF THE COMPTROLLER OF THE CURRENCY Before the COMMITTEE ON BANKING, HOUSING,

More information

Cybersecurity and Hospitals. What Hospital Trustees Need to Know About Managing Cybersecurity Risk and Response

Cybersecurity and Hospitals. What Hospital Trustees Need to Know About Managing Cybersecurity Risk and Response Cybersecurity and Hospitals What Hospital Trustees Need to Know About Managing Cybersecurity Risk and Response This resources was prepared exclusively for American Hospital Association members by Mary

More information

Webinar: Creating a Culture of Cybersecurity at Work

Webinar: Creating a Culture of Cybersecurity at Work Webinar: Creating a Culture of Cybersecurity at Work Thursday, Oct. 8, 2105 stopthinkconnect.org Agenda Welcome/NCSA Landscape Start With Security: Federal Trade Commission NIST Framework: Better Business

More information

ISO27032 Guidelines for Cyber Security

ISO27032 Guidelines for Cyber Security ISO27032 Guidelines for Cyber Security Deloitte Point of View on analysing and implementing the guidelines Deloitte LLP Enterprise Risk Services Security & Resilience Contents Foreword 1 Cyber governance

More information

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems Energy Sector Control Systems Working Group Supporting the Electricity Sector Coordinating Council, Oil & Natural Gas

More information

Attachment A. Identification of Risks/Cybersecurity Governance

Attachment A. Identification of Risks/Cybersecurity Governance Attachment A Identification of Risks/Cybersecurity Governance 1. For each of the following practices employed by the Firm for management of information security assets, please provide the month and year

More information

Before the Federal Communications Commission Washington, D.C. 20554

Before the Federal Communications Commission Washington, D.C. 20554 Before the Federal Communications Commission Washington, D.C. 20554 ) In the Matter of ) ) Petition for Declaratory Ruling of ) American Electric Power Service ) Corporation et al. Regarding the ) Rate

More information

Chairman Johnson, Ranking Member Carper, and Members of the committee:

Chairman Johnson, Ranking Member Carper, and Members of the committee: UNITED STATES OFFICE OF PERSONNEL MANAGEMENT STATEMENT OF THE HONORABLE KATHERINE ARCHULETA DIRECTOR U.S. OFFICE OF PERSONNEL MANAGEMENT before the COMMITTEE ON HOMELAND SECURITY AND GOVERNMENTAL AFFAIRS

More information

Before the FEDERAL COMMUNICATIONS COMMISSION WASHINGTON, D.C. 20554 ) ) ) ) ) COMMENTS OF THE TELECOMMUNICATIONS INDUSTRY ASSOCIATION

Before the FEDERAL COMMUNICATIONS COMMISSION WASHINGTON, D.C. 20554 ) ) ) ) ) COMMENTS OF THE TELECOMMUNICATIONS INDUSTRY ASSOCIATION Before the FEDERAL COMMUNICATIONS COMMISSION WASHINGTON, D.C. 20554 In the Matter of Cyber Security Certification Program PS Docket No. 10-93 To: The Commission COMMENTS OF THE TELECOMMUNICATIONS INDUSTRY

More information

No. 33 February 19, 2013. The President

No. 33 February 19, 2013. The President Vol. 78 Tuesday, No. 33 February 19, 2013 Part III The President Executive Order 13636 Improving Critical Infrastructure Cybersecurity VerDate Mar2010 17:57 Feb 15, 2013 Jkt 229001 PO 00000 Frm 00001

More information

Before the Federal Communications Commission Washington, D.C. 20554 ) ) ) ) ) ) REPLY COMMENTS

Before the Federal Communications Commission Washington, D.C. 20554 ) ) ) ) ) ) REPLY COMMENTS Before the Federal Communications Commission Washington, D.C. 20554 In the Matter of Annual Assessment of the Status of Competition in the Market for Delivery of Video Programming MB Docket No. 15-158

More information

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES Leonard Levy PricewaterhouseCoopers LLP Session ID: SEC-W03 Session Classification: Intermediate Agenda The opportunity Assuming

More information

FDIC Division of Supervision and Consumer Protection

FDIC Division of Supervision and Consumer Protection FDIC Division of Supervision and Consumer Protection Voice over Internet Protocol (VoIP) Informational Supplement June 2005 1 Summary In an attempt to control expenses, consumers and businesses are considering

More information

CLOUD COMPUTING. Additional Opportunities and Savings Need to Be Pursued

CLOUD COMPUTING. Additional Opportunities and Savings Need to Be Pursued United States Government Accountability Office Report to Congressional Requesters September 2014 CLOUD COMPUTING Additional Opportunities and Savings Need to Be Pursued GAO-14-753 September 2014 CLOUD

More information

April 15, 2015. Re: Docket Number USCG-2014-1020. Dear Captain Tucci,

April 15, 2015. Re: Docket Number USCG-2014-1020. Dear Captain Tucci, April 15, 2015 Captain Andrew Tucci Chief, Office of Port & Facility Compliance, U.S. Coast Guard U.S. Department of Transportation, West Building Ground Floor, Room W12-140, 1200 New Jersey Avenue SE

More information

Before the U.S. Department of Commerce National Institute of Standards and Technology ) ) ) ) COMMENTS OF WTA: ADVOCATES FOR RURAL BROADBAND

Before the U.S. Department of Commerce National Institute of Standards and Technology ) ) ) ) COMMENTS OF WTA: ADVOCATES FOR RURAL BROADBAND In the Matter of Developing a Framework To Improve Critical Infrastructure Cybersecurity Before the U.S. Department of Commerce National Institute of Standards and Technology ) ) ) ) COMMENTS OF WTA: ADVOCATES

More information

Before the Federal Communications Commission Washington, DC 20554

Before the Federal Communications Commission Washington, DC 20554 Before the Federal Communications Commission Washington, DC 20554 In the Matter of AT&T Petition to Launch a Proceeding Concerning the TDM-to-IP Transition GN Docket No. 12-353 Petition of the National

More information

Cybersecurity Enhancement Account. FY 2017 President s Budget

Cybersecurity Enhancement Account. FY 2017 President s Budget Cybersecurity Enhancement Account FY 2017 President s Budget February 9, 2016 Table of Contents Section 1 Purpose... 3 1A Mission Statement... 3 1.1 Appropriations Detail Table... 3 1B Vision, Priorities

More information

April 8, 2013. Ms. Diane Honeycutt National Institute of Standards and Technology 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899

April 8, 2013. Ms. Diane Honeycutt National Institute of Standards and Technology 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899 Salt River Project P.O. Box 52025 Mail Stop: CUN204 Phoenix, AZ 85072 2025 Phone: (602) 236 6011 Fax: (602) 629 7988 James.Costello@srpnet.com James J. Costello Director, Enterprise IT Security April 8,

More information

Report: An Analysis of US Government Proposed Cyber Incentives. Author: Joe Stuntz, MBA EP 14, McDonough School of Business

Report: An Analysis of US Government Proposed Cyber Incentives. Author: Joe Stuntz, MBA EP 14, McDonough School of Business S 2 ERC Project: Cyber Threat Intelligence Exchange Ecosystem: Economic Analysis Report: An Analysis of US Government Proposed Cyber Incentives Author: Joe Stuntz, MBA EP 14, McDonough School of Business

More information

Cyber Security Management

Cyber Security Management Cyber Security Management Focusing on managing your IT Security effectively. By Anthony Goodeill With the news cycles regularly announcing a recurrently theme of targets of hacker attacks and companies

More information

Four Considerations for Addressing the DDoS Risk for Carrier and Cloud Hosting Providers

Four Considerations for Addressing the DDoS Risk for Carrier and Cloud Hosting Providers Four Considerations for Addressing the DDoS Risk for Carrier and Cloud Hosting Providers Whitepaper SHARE THIS WHITEPAPER Table of Contents The Rising Threat of Cyber-Attack Downtime...3 Four Key Considerations

More information

Cloud Assurance: Ensuring Security and Compliance for your IT Environment

Cloud Assurance: Ensuring Security and Compliance for your IT Environment Cloud Assurance: Ensuring Security and Compliance for your IT Environment A large global enterprise has to deal with all sorts of potential threats: advanced persistent threats (APTs), phishing, malware

More information

Dean C. Garfield President & CEO, Information Technology Industry Council (ITI) Committee on Energy and Commerce

Dean C. Garfield President & CEO, Information Technology Industry Council (ITI) Committee on Energy and Commerce Written Testimony of Dean C. Garfield President & CEO, Information Technology Industry Council (ITI) Before the Committee on Energy and Commerce Subcommittee on Communications and Technology U.S. House

More information

The U.S. Department of Homeland Security s Response to Senator Franken s July 1, 2015 letter

The U.S. Department of Homeland Security s Response to Senator Franken s July 1, 2015 letter The U.S. Department of Homeland Security s Response to Senator Franken s July 1, 2015 letter 1. In what ways do private entities currently share with, and receive from, the government cyber threat information?

More information

CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES

CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES The information provided in this document is presented as a courtesy to be used for informational purposes only. This information

More information

WILLIS SPECIAL REPORT: 10K DISCLOSURES HOW RETAIL COMPANIES DESCRIBE THEIR CYBER LIABILITY EXPOSURES

WILLIS SPECIAL REPORT: 10K DISCLOSURES HOW RETAIL COMPANIES DESCRIBE THEIR CYBER LIABILITY EXPOSURES WILLIS SPECIAL REPORT: 10K DISCLOSURES HOW RETAIL COMPANIES DESCRIBE THEIR CYBER LIABILITY EXPOSURES This special report examines the cyber risk disclosures made by the retail sector of the Fortune 1000.

More information

Sempra Energy Utilities response Department of Commerce Inquiry on Cyber Security Incentives APR 29 2013

Sempra Energy Utilities response Department of Commerce Inquiry on Cyber Security Incentives APR 29 2013 Sempra Energy Utilities response Department of Commerce Inquiry on Cyber Security Incentives APR 29 2013 Sempra Energy s gas and electric utilities collaborate with industry leaders and a wide range of

More information

Submitted at: http://www.regulations.gov/#!submitcomment;d=nhtsa-2014-0108-0001

Submitted at: http://www.regulations.gov/#!submitcomment;d=nhtsa-2014-0108-0001 December 8, 2014 Docket Management Facility U.S. Department of Transportation 1200 New Jersey Avenue SE. West Building Ground Floor, Room W12-140 Washington, DC 20590-0001 Submitted at: http://www.regulations.gov/#!submitcomment;d=nhtsa-2014-0108-0001

More information

Before the FEDERAL COMMUNICATIONS COMMISSION Washington, DC ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) COMMENTS OF AMERICAN CABLE ASSOCIATION

Before the FEDERAL COMMUNICATIONS COMMISSION Washington, DC ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) ) COMMENTS OF AMERICAN CABLE ASSOCIATION Before the FEDERAL COMMUNICATIONS COMMISSION Washington, DC In the Matter of Ensuring Customer Premises Equipment Backup Power for Continuity of Communications Technology Transitions Policies and Rules

More information

Re: Experience with the Framework for Improving Critical Infrastructure Cybersecurity ( Framework )

Re: Experience with the Framework for Improving Critical Infrastructure Cybersecurity ( Framework ) 10 October 2014 Ms. Diane Honeycutt National Institute of Standards and Technology 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899 Re: Experience with the Framework for Improving Critical Infrastructure

More information

Cyber-Insurance Metrics and Impact on Cyber-Security

Cyber-Insurance Metrics and Impact on Cyber-Security Cyber-Insurance Metrics and Impact on Cyber-Security Sometimes we can... be a little bit more vigorous in using market-based incentives, working with the insurance industry, for example... DHS Secretary

More information

September 28, 2 012 MEMORANDUM FOR. MR. ANTONY BLINKEN Deputy Assistant to the President and National Security Advisor to the Vice President

September 28, 2 012 MEMORANDUM FOR. MR. ANTONY BLINKEN Deputy Assistant to the President and National Security Advisor to the Vice President 004216 THE WHITE HOUSE WASHINGTON MEMORANDUM FOR September 28, 2 012 MR. ANTONY BLINKEN Deputy Assistant to the President and National Security Advisor to the Vice President MR. STEPHEN D. MULL Executive

More information

Ed McMurray, CISA, CISSP, CTGA CoNetrix

Ed McMurray, CISA, CISSP, CTGA CoNetrix Ed McMurray, CISA, CISSP, CTGA CoNetrix AGENDA Introduction Cybersecurity Recent News Regulatory Statements NIST Cybersecurity Framework FFIEC Cybersecurity Assessment Questions Information Security Stats

More information

BEFORE THE FEDERAL COMMUNICATIONS COMMISSION WASHINGTON, DC 20554

BEFORE THE FEDERAL COMMUNICATIONS COMMISSION WASHINGTON, DC 20554 BEFORE THE FEDERAL COMMUNICATIONS COMMISSION WASHINGTON, DC 20554 ) Protecting and Promoting the Open Internet ) GN Docket No. 14-28 ) Notice of Information Collection ) OMB Control No. 306-1158 ) COMMENTS

More information

2014 HIMSS Analytics Cloud Survey

2014 HIMSS Analytics Cloud Survey 2014 HIMSS Analytics Cloud Survey June 2014 2 Introduction Cloud services have been touted as a viable approach to reduce operating expenses for healthcare organizations. Yet, engage in any conversation

More information

ENERGY SECTOR CYBERSECURITY FRAMEWORK IMPLEMENTATION GUIDANCE

ENERGY SECTOR CYBERSECURITY FRAMEWORK IMPLEMENTATION GUIDANCE ENERGY SECTOR CYBERSECURITY FRAMEWORK IMPLEMENTATION GUIDANCE JANUARY 2015 U.S. DEPARTMENT OF ENERGY OFFICE OF ELECTRICITY DELIVERY AND ENERGY RELIABILITY Energy Sector Cybersecurity Framework Implementation

More information

Priority III: A National Cyberspace Security Awareness and Training Program

Priority III: A National Cyberspace Security Awareness and Training Program Priority III: A National Cyberspace Security Awareness and Training Program Everyone who relies on part of cyberspace is encouraged to help secure the part of cyberspace that they can influence or control.

More information

Actions and Recommendations (A/R) Summary

Actions and Recommendations (A/R) Summary Actions and Recommendations (A/R) Summary Priority I: A National Cyberspace Security Response System A/R 1-1: DHS will create a single point-ofcontact for the federal government s interaction with industry

More information

Managing IT Security with Penetration Testing

Managing IT Security with Penetration Testing Managing IT Security with Penetration Testing Introduction Adequately protecting an organization s information assets is a business imperative one that requires a comprehensive, structured approach to

More information

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015 Community Bank Auditors Group Cybersecurity What you need to do now June 9, 2015 By: Gerald Gagne MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2015 Wolf & Company, P.C. Cybersecurity

More information

April 28, 2009. Dear Mr. Chairman:

April 28, 2009. Dear Mr. Chairman: April 28, 2009 The Honorable Edward J. Markey Chairman Subcommittee on Energy and Environment Committee on Energy and Commerce U.S. House of Representatives Washington, D.C. 20515 Dear Mr. Chairman: I

More information

BEFORE THE FEDERAL COMMUNICATIONS COMMISSION WASHINGTON D.C. 20554

BEFORE THE FEDERAL COMMUNICATIONS COMMISSION WASHINGTON D.C. 20554 BEFORE THE FEDERAL COMMUNICATIONS COMMISSION WASHINGTON D.C. 20554 In the Matter of: ) ) The Proposed Extension of Part 4 of the ) PS Docket No. 11-82 Commission s Ruling Regarding Outage ) Reporting to

More information

National Cyber Security Policy -2013

National Cyber Security Policy -2013 National Cyber Security Policy -2013 Preamble 1. Cyberspace 1 is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information

More information

Attn: Cybersecurity RFC 2015, Request for Comment on Stakeholder Engagement on Cybersecurity in the Digital Ecosystem

Attn: Cybersecurity RFC 2015, Request for Comment on Stakeholder Engagement on Cybersecurity in the Digital Ecosystem May 27, 2015 Allan Friedman National Telecommunications and Information Administration U.S. Department of Commerce 1401 Constitution Ave, NW Room 4725 Attn: Cybersecurity RFC 2015 Washington, DC 20230

More information

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team Symantec Cyber Threat Analysis Program Symantec Cyber Threat Analysis Program Team White Paper: Symantec Security Intelligence Services Symantec Cyber Threat Analysis Program Contents Overview...............................................................................................

More information

The Importance of Cybersecurity Monitoring for Utilities

The Importance of Cybersecurity Monitoring for Utilities The Importance of Cybersecurity Monitoring for Utilities www.n-dimension.com Cybersecurity threats against energy companies, including utilities, have been increasing at an alarming rate. A comprehensive

More information

Technological Evolution

Technological Evolution Technological Evolution The Impact of Social Media, Big Data and Privacy on Business Government Regulation, Enforcement and Legislation on Privacy, Cyber Security and Social Media Jeff Brueggeman Vice

More information

In This Issue: Finance & Legal Edition. Voice. Cybersecurity Developments Raise Growing Regulatory Concerns For Undersea Cable Industry

In This Issue: Finance & Legal Edition. Voice. Cybersecurity Developments Raise Growing Regulatory Concerns For Undersea Cable Industry Voice of the Industry 69 m a r 2013 ISSN 1948-3031 Finance & Legal Edition In This Issue: Cybersecurity Developments Raise Growing Regulatory Concerns For Undersea Cable Industry Current Legal Trends And

More information

Cyber Security Metrics Dashboards & Analytics

Cyber Security Metrics Dashboards & Analytics Cyber Security Metrics Dashboards & Analytics Feb, 2014 Robert J. Michalsky Principal, Cyber Security NJVC, LLC Proprietary Data UNCLASSIFIED Agenda Healthcare Sector Threats Recent History Security Metrics

More information

How To Protect Your Computer From Attack

How To Protect Your Computer From Attack FREQUENTLY ASKED QUESTIONS on C Y B E R S E C U R I T Y By IEEE USA s Committee on Communications Policy December 2011 This Frequently Asked Questions (FAQs) was prepared by IEEE-USA s Committee on Communications

More information

Designing & Implementing. Programs. MBA Bank Expo 2012 April 11, 2012

Designing & Implementing. Programs. MBA Bank Expo 2012 April 11, 2012 Designing & Implementing Enterprise Security Programs MBA Bank Expo 2012 April 11, 2012 Session Purpose G R O U P Premise: Security is institutionalized, but the enterprise is evolving. the enterprise

More information

Data Breach Response Planning: Laying the Right Foundation

Data Breach Response Planning: Laying the Right Foundation Data Breach Response Planning: Laying the Right Foundation September 16, 2015 Presented by Paige M. Boshell and Amy S. Leopard babc.com ALABAMA I DISTRICT OF COLUMBIA I FLORIDA I MISSISSIPPI I NORTH CAROLINA

More information

January 22, 2015. With this in mind, following are our responses to the questions posed in the December 18 Federal Register.

January 22, 2015. With this in mind, following are our responses to the questions posed in the December 18 Federal Register. Docket Management Facility (M 30) U.S. Department of Transportation West Building Ground Floor Room W12 140 1200 New Jersey Avenue SE Washington, DC 20590 0001 Re: Guidance on Maritime Cybersecurity Standards

More information

Response to NIST: Developing a Framework to Improve Critical Infrastructure Cybersecurity

Response to NIST: Developing a Framework to Improve Critical Infrastructure Cybersecurity National Grid Overview National Grid is an international electric and natural gas company and one of the largest investor-owned energy companies in the world. We play a vital role in delivering gas and

More information

U. S. Attorney Office Northern District of Texas March 2013

U. S. Attorney Office Northern District of Texas March 2013 U. S. Attorney Office Northern District of Texas March 2013 What Is Cybercrime? Hacking DDOS attacks Domain name hijacking Malware Other computer related offenses, i.e. computer and internet used to facilitate

More information

The NIST Cybersecurity Framework

The NIST Cybersecurity Framework View the online version at http://us.practicallaw.com/5-599-6825 The NIST Cybersecurity Framework RICHARD RAYSMAN, HOLLAND & KNIGHT LLP AND JOHN ROGERS, BOOZ ALLEN HAMILTON A Practice Note discussing the

More information

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008 U.S. D EPARTMENT OF H OMELAND S ECURITY 7 Homeland Fiscal Year 2008 HOMELAND SECURITY GRANT PROGRAM ty Grant Program SUPPLEMENTAL RESOURCE: CYBER SECURITY GUIDANCE uidelines and Application Kit (October

More information

Summary of the State of Security

Summary of the State of Security Summary of the State of Security Tram Jewett, CISA CliftonLarsonAllen LLP Virginia GFOA Annual Spring Conference, 2016 1 1 Summary of the State of Security Tram Jewett, MS., CISA, 11 years IT audit and

More information

Re: Request for Comments on the Preliminary Cybersecurity Framework

Re: Request for Comments on the Preliminary Cybersecurity Framework Submitted Electronically Patrick Gallagher, Ph.D. Under Secretary of Commerce for Standards and Technology U.S. Department of Commerce 1401 Constitution Avenue, NW Washington, DC 20227 Re: Request for

More information

Please find attached the comments of ITI in the Broadband Opportunity Council Notice and Request for Comment.

Please find attached the comments of ITI in the Broadband Opportunity Council Notice and Request for Comment. From: To: Subject: Date: Attachments: Jesaitis, Vince BOCrfc2015 Broadband Opportunity Council Wednesday, June 10, 2015 4:11:49 PM NTIA_RUS_BBCouncil_10June2015.pdf Please find attached the comments of

More information