DIGITAL FORENSICS CONSORTIUM

Size: px
Start display at page:

Download "DIGITAL FORENSICS CONSORTIUM"

Transcription

1 DIGITAL FORENSICS CONSORTIUM CYBERHUNTING COMPETITIONS Focusing on the Critical Skills and Innovative Approach to Effectively Characterize the Digital Environment Nevin Taylor DFC President/CEO

2

3 The President identified cybersecurity as one of the most serious economic and national security challenges we face but one that we as a government or as a country are not adequately prepared to counter. Executive Branch directed to work closely with all key players to ensure an organized and unified response to future cyber incidents strengthen public/private partnerships to ensure U.S. security and prosperity invest in the cutting-edge research to meet the digital challenges of our time awareness & digital literacy to build the digital workforce of the 21st century CITIZEN SOLVERS Presidential initiative to encouraging agencies to increase their ability to promote and harness innovation using policy tools such as prizes and challenges to drive innovation

4 CHALLENGES: US Digital Forensics Challenge / Digital Forensics Crime Scene Challenge / Cyber Patriot / Cyber Olympics National Collegiate Cyber Defense Competition / Cyber Security Challenge UK DoD Foreign cyber threat Guidance to secure national security systems Furnishing DHS with intelligence enhance networks protection Defending the Nation from a cyber attack Defense & secure military systems and networks Offensive and defensive cyber capabilities Integrating into Operational Plans DHS Protect civilian governmental network Increase cyber security capabilities Protect critical infrastructure Enhance national resilience & response Coordinates respond to significant incidents INDUSTRY FBI investigate, prevent, and respond to cyber events criminal or counterintelligencerelated inside the US Domestic counterintelligence

5 NATIONAL INITIATIVE for CYBERSECURITY EDUCATION Component 1: National Cybersecurity Awareness Lead: Department of Homeland Security Component 2: Formal Cybersecurity Education Leads: Department of Education National Science Foundation Component 3: Cybersecurity Workforce Leads: Department of Homeland Security Office of Personnel Management Department of Defense Department of Labor

6 Security Provision Systems Requirements Planning Info Assurance Compliance Software Assurance/Security/Eng Systems Security Architecture Test and Evaluation Technology R&D System Development Analyze Threat Analysis Exploitation Analysis Targets All Source Intelligence Collect and Operate Collection Operations Cyber Operations Planning Cyber Operations FRAMEWORK And 32 Competencies Investigate Investigation Digital Forensics Operate & Maintain System Administration Network Services Systems Security Analysis Cust Service & Tech Support Data Administration Knowledge Management Protect and Defend Vulnerability Assessment and Management Incident Response Computer Network Def Analysis Computer Network Defense Infrastructure Support Oversight & Development Legal Advice and Advocacy Education and Training Strategic Planning and Policy Development Info Systems Security Ops Security Program Mgt Chief Info Security Officer

7 DIGITAL FORENSICS is KEY What is Digital Forensics? Digital Forensics is the application of science for an investigative or legal purpose involving the processing, discovery and interpretation of electronic data Traditionally, Digital Forensics was a law enforcement discipline Today, nearly all major corporations and law firms deploy critical Digital Forensics capabilities to safeguard their mobile phones, laptops, desktops, tablets, GPS devices, networks and vehicles Digital Forensics is a Cyberhunter discipline that is in high demand and low supply in today s digital marketplace

8 Crimes are Categorized in Three Areas Cyber is leveraged in all of them Person and property Bullying Surveillance Fraud Auctions Sites Online Stores Wire Fraud Credit Card Identity Theft Intellectual Property National Secrets Counter Intelligence Terrorism Espionage 18,000 US Law Enforcement agencies 400< accredited forensics labs 50 have accredited digital forensics labs Less than 1,000 Digital Forensics Examiners

9 CHARACTERIZING THE INFORMATION ENVIRONMENT The Foreign Intelligence Community, Law Enforcement and Private Sector use the same software, hardware, and use the Internet. Who? What? When? How? Where? Why? Law Enforcement Intelligence Analysis Foreign Intelligence Analysis Cyber Intelligence Analysis TTP s/mo s is Digital Forensics Intelligence

10 WHO IS effected Who? What? When? How? Where? Why? vulnerable in the Digital World?

11 Victim Aware Unaware Witness Direct Indirect Subject Attribution Collaborate Motive Intent Characterization

12 Who are the victims DF allows to capture the Subject through collecting info from Witnesses Digital Forensics Identifies the Digital Artifacts Wherever they go

13 WHAT happened? Who? What? When? How? Where? Why?

14 INCIDENT MANAGEMENT Digital Forensics Examiners determine How they got in? What intruder effected? Customers Partners Employee personal info Financials Research Did they change anything? Are they still in the network? Determine your loss Correct problems Damage Assessment Lessons learned Improve Process

15 Incident Attack Event Attackers Tool Vulnerability Action Target Unauthorized Result Objectives Hackers Spies Terrorists Corporate Raiders Professional Criminals Physical Attack Information Exchange User Command Script or Program Autonomous Agent Design Implementation Configuration Probe Scan Flood Authenticate Bypass Account Process Data Component Computer Increased Access Disclosure of Information Corruption of Information Denial of Service Theft of Resources Challenge, Status, Thrills Political Gain Financial Gain Damage Vandals Toolkit Spoof Network Voyeurs Distributed Tool Read Internetwork Data Tap Copy TTP to characterize Steal Modify Delete

16 WHEN did Who? What? When? How? Where? Why? compromise occur identify impact

17 WHEN DID THE BREACH OCCUR Scope and Impact Extent of victims and losses How long they ve been in there Risk Management Cost Benefit Analysis Mitigate Impact Accept Risk Eliminate Source Isolate / Enclaves

18 Mechanics of HOW Who? What? When? How? Where? Why? the victim was exploited

19 TACTICS / TOOLS / PROCEDURES MO

20 WHERE are the Who? What? When? How? Where? Why? subjects/witnesses/victims located?

21 ATTRIBUTION From where attack originated dictates: Location of Evidence Devices that have been impacted Jurisdiction Law in effect and recourse Available courses of legal action Agencies Involved

22 WHY identifies Who? What? When? How? Where? Why? motive

23 DFINTELLIGENCE CHARACTERIZE WHO: They are Attribution WHAT: are their Objective WHEN: Long Term Consequences HOW: Mechanics and TTPs WHERE: Jurisdiction WHY: Identifies Course of Action Heightened Awareness Enhanced Security Diplomatic Action Economic Sanctions Law Enforcement Investigation Counter Intel Ops Military Action

24 CHARACTERIZING THE INFORMATION ENVIRONMENT The same Tactics Tools & Procedures (TTP s) used by either the trusted insider or the outsider are the same because the platforms attacked are the same By characteriing the information environment we begin to understand the dynamics, reliance, and expections that we can reasonably place upon it: Who? What? When? Digital Forensics Intelligence National Security DoD/IC Digital Forensics is key To National, Economic Security as well as Public Safety How? Where? Why? Public Safety LE Economic Security Private Sector

25 DIGITAL FORENSICS CONSORTIUM VISION Develop a Digital Forensics workforce to mitigate the threat to public safety, national and economic security MISSION Create Digital Forensics Cyberhunters one exercise at a time US DIGITAL FORENSICS CHALLENGE DIGITAL CRIME SCENE CHALLENGE STRATEGIC ADVISOR BOARD DIGITAL FORENSICS INTELLIGENCE A Non Profit Organization Focused on Digital Forensics

26 CHALLENGE SPACE AFA Cyber Patriot National Youth Cyber Defense Competition National Collegiate Cyber Defense Competition Cyber Olympics International online ethical hacking, computer network defense competition Polytechnic Institute of New York University (NYU Poly) Cyber Security Awareness Week (CSAW) High School Forensics Contest Cyber Security Challenge UK a series of national competitions, learning programs and networking initiatives to identify and inspire EU citizens residing in UK

27 DIGITAL FORENSICS CONSORTIUM Board of Directors JIM CHRISTY Special Agent (Ret) DFC Vice President, SAB Chair, COO and Co Founder MARK POLLITT, PhD FBI (Ret) Principal Investigator, Advanced Cybersecurity (ACE) RICH MARSHALL CEO, Secure Exchange Technology Innovation MICHAEL ZUCKERMAN Professor of Journalism, George Washington University BERNIE SKOCH Cyber Patriot Commissioner, Air Force association PHIL SMITH Vice President, Government Solutions Trustware HAL ARATA Director Cyber Center of Excellence, Riverside Research MICHAEL DUDZIK Brig Gen (Ret) CEO/President, IQM Research Institute NEVIN TAYLOR Technologist, Strat Ldr, DFC President, SAB Mbr, CEO and Co Founder MARK RASCH, ESQ Principal, RASCH Technologies and Cyberlaw US Digital Forensics Challenge GREG WHITE, PhD Director, Center for Infrastructure Assurance and Security, Assoc Prof Computer Science, University of Texas, San Antonio ERNEST McDUFFIE, PhD Former: Lead for the National Initiative for Cybersecurity Ed, National Institute of Standards and Technology

28 Why Participate in the US Digital Forensics Challenge? - Develop hands-on and critical thinking skills - Apply teamwork and time management skills - Demonstrate knowledge & skillset in DF - Confirm a participant s skills and competencies National Recognition Scholarships, Internships Hardware/Software Plaques/coins Connect Teams to Sponsors& Partners Prepares participants to meet the DHS s National Initiative for Cybersecurity Careers & Studies (NICCS) - Knowledge, Skills, and Abilities (KSA s)

29 DIGITAL FORENSICS CHALLENGE WHO: WHAT: WHEN: WHERE: WHY: HOW: Individual or teams up to 5 from the US or International An international Cyberhunting competition focusing on digital forensics US Digital Forensics Challenge is based on 25 plus scenario-based, progressive level digital forensic exercises Distributed 1 April 2015 Submissions due 1 March 2016 Work on the Challenge Exercises at Home, School, or Office Visibility to Digital Forensics Cyberhunting discipline - Address Digital Forensics professionals shortage - Build relationships in the Digital Forensics Community - Develop new tools, techniques, and methodologies - Connect best and brightest talent with industry partners Online registration - only $50/Team. Download Challenges and submit your solutions online as you complete them

30 To Raise Awareness and Create Excitement about STEM Created a non-profit 501 3C Corporation to run STEM competitions world-wide to encourage kids to consider an education and career in digital forensics or cybersecurity US Digital Forensics Challenge 25 online exercises Digital Crime Scene Challenge Hands-on Crime Scene Processing Taken to conferences or events Collaborative relationship with other well established Cyber Defense Competitions; great synergistic partnerships

31 DIGITAL CRIME SCENE CHALLENGE for Conferences & Schools Hands on experience for teams of 1-5 participants 15 min to process & complete with points awarded for digital evidence found Identifying key device Finding vital information Excite Teams on Digital Forensics & Cyber Security Educational for Students, Teachers, Parents, Law Enforcement, Legislators, Business and Government Leaders (no experience or equipment necessary) Immediate Feedback through Experiential Learning

32 2015 US Digital Forensics Challenge Answer to the US Digital Forensics Challenge Digital Crime Scene Challenge

33 SUMMARY Digital Forensics (DF) AWARENESS: assesses the information environment RISK: provides opportunity to manage risk MITIGATE: Incident Response to overcome threat ATTRIBUTE: investigate to determine responsibility EMPOWER: Characterization of the Digital Environment DF CHARACTERIZES the information environment DF is a growing and underutilized capability Demands for a DF workforce is growing exponentially Elevate understanding of the digital environment Digital Forensics Crime Scene Challenge US Digital Forensics Challenge Cyber Patriot National Collegiate Cyber Defense Competition Cyber Olympics Polytechnic Institute of New York University Cyber Security Awareness Week High School Forensics Contest Cyber Security Challenge UK

34 34

The Comprehensive National Cybersecurity Initiative

The Comprehensive National Cybersecurity Initiative The Comprehensive National Cybersecurity Initiative President Obama has identified cybersecurity as one of the most serious economic and national security challenges we face as a nation, but one that we

More information

Middle Class Economics: Cybersecurity Updated August 7, 2015

Middle Class Economics: Cybersecurity Updated August 7, 2015 Middle Class Economics: Cybersecurity Updated August 7, 2015 The President's 2016 Budget is designed to bring middle class economics into the 21st Century. This Budget shows what we can do if we invest

More information

Keynote: FBI Wednesday, February 4 noon 1:10 p.m.

Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Speaker: Leo Taddeo Special Agent in Change, Cyber/Special Operations Division Federal Bureau of Investigation Biography: Leo Taddeo Leo Taddeo is the

More information

How To Write A National Cybersecurity Act

How To Write A National Cybersecurity Act ROCKEFELLER SNOWE CYBERSECURITY ACT SUBSTITUTE AMENDMENT FOR S.773 March 17, 2010 BACKGROUND & WHY THIS LEGISLATION IS IMPORTANT: Our nation is at risk. The networks that American families and businesses

More information

National Initiative for Cyber Security Education

National Initiative for Cyber Security Education 2014/PPWE/SEM2/007 Agenda Item: 5 National Initiative for Cyber Security Education Submitted by: United States Women Business and Smart Technology Seminar Beijing, China 23 May 2014 NICE OVERVIEW Women

More information

The National Cybersecurity Workforce Framework. 2015 Delaware Cyber Security Workshop September 29, 2015

The National Cybersecurity Workforce Framework. 2015 Delaware Cyber Security Workshop September 29, 2015 The National Cybersecurity Workforce Framework 2015 Delaware Cyber Security Workshop September 29, 2015 Bill Newhouse NICE Program Office at the National Institute of Standards and Technology NICE is a

More information

An Overview of Large US Military Cybersecurity Organizations

An Overview of Large US Military Cybersecurity Organizations An Overview of Large US Military Cybersecurity Organizations Colonel Bruce D. Caulkins, Ph.D. Chief, Cyber Strategy, Plans, Policy, and Exercises Division United States Pacific Command 2 Agenda United

More information

Cybersecurity Strategic Talent Management. March, 2012

Cybersecurity Strategic Talent Management. March, 2012 Cybersecurity Strategic Talent Management March, 2012 Cyber Operations - Starts with People Exploit Intel Attack Cyber Operations Defend Enablers 2 Talent Management Challenge Mission: Attract, Develop,

More information

Testimony of. Before the United States House of Representatives Committee on Oversight and Government Reform And the Committee on Homeland Security

Testimony of. Before the United States House of Representatives Committee on Oversight and Government Reform And the Committee on Homeland Security Testimony of Dr. Phyllis Schneck Deputy Under Secretary for Cybersecurity and Communications National Protection and Programs Directorate United States Department of Homeland Security Before the United

More information

Establishing a State Cyber Crimes Unit White Paper

Establishing a State Cyber Crimes Unit White Paper Establishing a State Cyber Crimes Unit White Paper Utah Department of Public Safety Commissioner Keith Squires Deputy Commissioner Jeff Carr Major Brian Redd Utah Statewide Information & Analysis Center

More information

El Camino College Homeland Security Spring 2016 Courses

El Camino College Homeland Security Spring 2016 Courses El Camino College Homeland Security Spring 2016 Courses With over 250,000 federal positions in Homeland Security and associated divisions, students may find good career opportunities in this field. Explore

More information

2015 Michigan NASCIO Award Nomination. Cyber Security Initiatives: Michigan Cyber Disruption Response Strategy

2015 Michigan NASCIO Award Nomination. Cyber Security Initiatives: Michigan Cyber Disruption Response Strategy 2015 Michigan NASCIO Award Nomination Cyber Security Initiatives: Michigan Cyber Disruption Response Strategy Sponsor: David Behen, DTMB Director and Chief Information Officer Program Manager: Rod Davenport,

More information

WRITTEN TESTIMONY OF

WRITTEN TESTIMONY OF WRITTEN TESTIMONY OF KEVIN MANDIA CHIEF EXECUTIVE OFFICER MANDIANT CORPORATION BEFORE THE SUBCOMMITTEE ON CRIME AND TERRORISM JUDICIARY COMMITTEE UNITED STATES SENATE May 8, 2013 Introduction Thank you

More information

Internet Safety and Security: Strategies for Building an Internet Safety Wall

Internet Safety and Security: Strategies for Building an Internet Safety Wall Internet Safety and Security: Strategies for Building an Internet Safety Wall Sylvanus A. EHIKIOYA, PhD Director, New Media & Information Security Nigerian Communications Commission Abuja, NIGERIA Internet

More information

TYPES, PREVALENCE, AND PREVENTION OF CYBERCRIME. Haya Fetais & Mohammed Shabana. Saint Leo University COM- 510

TYPES, PREVALENCE, AND PREVENTION OF CYBERCRIME. Haya Fetais & Mohammed Shabana. Saint Leo University COM- 510 TYPES, PREVALENCE, AND PREVENTION OF CYBERCRIME Haya Fetais & Mohammed Shabana Saint Leo University COM- 510 November 23, 2014 Introduction Globalization and technological developments have infiltrated

More information

Working with the FBI

Working with the FBI Working with the FBI WMACCA Data Privacy & Security Conference September 17, 2014 Individuals Organized Crime Syndicates Hacktivist Groups Nation States Nation-States Individuals Industry Law Enforcement

More information

US-CERT Overview & Cyber Threats

US-CERT Overview & Cyber Threats US-CERT Overview & Cyber Threats National Cyber Security Division United States Computer Emergency Readiness Team June 2006 Agenda Introduction to US-CERT Overview of why we depend on a secure cyberspace

More information

Federal Bureau of Investigation. Los Angeles Field Office Computer Crime Squad

Federal Bureau of Investigation. Los Angeles Field Office Computer Crime Squad Federal Bureau of Investigation Los Angeles Field Office Computer Crime Squad Overview FBI and Infrastructure Protection Cyber Crime Cases Cyber Law What to do Infrastructure Protection: Traditional Threat

More information

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015 Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence AIBA Quarterly Meeting September 10, 2015 The Answer 2 Everyone The relationship between the board, C-suite, IT, and compliance leaders

More information

AND RESPONSE. Continuity Insights Conference Chicago June 18-19, 2013. Unclassified

AND RESPONSE. Continuity Insights Conference Chicago June 18-19, 2013. Unclassified CYBER THREATS AND RESPONSE Continuity Insights Conference Chicago June 18-19, 2013 Unclassified OBJECTIVES Why it is important Threats, players, and response FBI s Next Generation Cyber Government and

More information

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for Institutions of Higher Education (IHEs)

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for Institutions of Higher Education (IHEs) Integrating Cybersecurity with Emergency Operations Plans (EOPs) for Institutions of Higher Education (IHEs) Amy Banks, U.S. Department of Education, Center for School Preparedness, Office of Safe and

More information

THE STRATEGIC POLICING REQUIREMENT. July 2012

THE STRATEGIC POLICING REQUIREMENT. July 2012 THE STRATEGIC POLICING REQUIREMENT July 2012 Contents Foreward by the Home Secretary...3 1. Introduction...5 2. National Threats...8 3. Capacity and contribution...9 4. Capability...11 5. Consistency...12

More information

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for K-12 Education

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for K-12 Education Integrating Cybersecurity with Emergency Operations Plans (EOPs) for K-12 Education Amy Banks, U.S. Department of Education, Center for School Preparedness, Office of Safe and Healthy Students Hamed Negron-Perez,

More information

Bellevue University Cybersecurity Programs & Courses

Bellevue University Cybersecurity Programs & Courses Undergraduate Course List Core Courses: CYBR 250 Introduction to Cyber Threats, Technologies and Security CIS 311 Network Security CIS 312 Securing Access Control CIS 411 Assessments and Audits CYBR 320

More information

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC.

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC. Experience the commitment WHITE PAPER Information Security Continuous Monitoring Charting the Right Course May 2014 cgi.com 2014 CGI GROUP INC. During the last few months of 2013, six federal agencies

More information

Cybersecurity High School and Beyond

Cybersecurity High School and Beyond Cybersecurity High School and Beyond High School Career Fair and Expo March 29, 2014 Diane G. Miller, CCP Director, Operations Northrop Grumman Information Security Program Director, CyberPatriot Topics

More information

Actions and Recommendations (A/R) Summary

Actions and Recommendations (A/R) Summary Actions and Recommendations (A/R) Summary Priority I: A National Cyberspace Security Response System A/R 1-1: DHS will create a single point-ofcontact for the federal government s interaction with industry

More information

Statement for the Record. Richard Bejtlich. Chief Security Strategist. FireEye, Inc. Before the. U.S. House of Representatives

Statement for the Record. Richard Bejtlich. Chief Security Strategist. FireEye, Inc. Before the. U.S. House of Representatives Statement for the Record Richard Bejtlich Chief Security Strategist FireEye, Inc. Before the U.S. House of Representatives Committee on Energy and Commerce Subcommittee on Oversight and Investigations

More information

The Senior Executive s Role in Cybersecurity. By: Andrew Serwin and Ron Plesco.

The Senior Executive s Role in Cybersecurity. By: Andrew Serwin and Ron Plesco. The Senior Executive s Role in Cybersecurity. By: Andrew Serwin and Ron Plesco. 1 Calling All CEOs Are You Ready to Defend the Battlefield of the 21st Century? It is not the norm for corporations to be

More information

NICE and Framework Overview

NICE and Framework Overview NICE and Framework Overview Bill Newhouse NIST NICE Leadership Team Computer Security Division Information Technology Lab National Institute of Standards and Technology TABLE OF CONTENTS Introduction to

More information

Presidential Summit Reveals Cybersecurity Concerns, Trends

Presidential Summit Reveals Cybersecurity Concerns, Trends Portfolio Media. Inc. 860 Broadway, 6th Floor New York, NY 10003 www.law360.com Phone: +1 646 783 7100 Fax: +1 646 783 7161 customerservice@law360.com Presidential Summit Reveals Cybersecurity Concerns,

More information

Cybersecurity Delivering Confidence in the Cyber Domain

Cybersecurity Delivering Confidence in the Cyber Domain Cybersecurity Delivering Confidence in the Cyber Domain With decades of intelligence and cyber expertise, Raytheon offers unmatched, full-spectrum, end-to-end cyber solutions that help you secure your

More information

Department of Defense DIRECTIVE

Department of Defense DIRECTIVE Department of Defense DIRECTIVE NUMBER 5505.13E March 1, 2010 ASD(NII)/DoD CIO SUBJECT: DoD Executive Agent (EA) for the DoD Cyber Crime Center (DC3) References: See Enclosure 1 1. PURPOSE. This Directive:

More information

Cyber-Security Risk- IP Theft and Data Breaches Protecting your Crown Jewels Internally and with Your Key Third Parties

Cyber-Security Risk- IP Theft and Data Breaches Protecting your Crown Jewels Internally and with Your Key Third Parties Cyber-Security Risk- IP Theft and Data Breaches Protecting your Crown Jewels Internally and with Your Key Third Parties Pamela Passman President and CEO Center for Responsible Enterprise And Trade (CREATe.org)

More information

THE NATIONAL CYBERSECURITY WORKFORCE FRAMEWORK. USER GUIDE Employers

THE NATIONAL CYBERSECURITY WORKFORCE FRAMEWORK. USER GUIDE Employers THE NATIONAL CYBERSECURITY WORKFORCE FRAMEWORK USER GUIDE Employers Workforce Framework User Guide Welcome to the User Guide! The Workforce Framework helps Employers to recruit from a larger pool of more

More information

National Cyber Crime Unit

National Cyber Crime Unit National Cyber Crime Unit Kevin Williams Partnership Engagement & National Cyber Capabilities Programme Kevin.Williams@nca.x.gsi.gov.uk Official Problem or opportunity Office for National Statistics In

More information

Written Testimony. Dr. Andy Ozment. Assistant Secretary for Cybersecurity and Communications. U.S. Department of Homeland Security.

Written Testimony. Dr. Andy Ozment. Assistant Secretary for Cybersecurity and Communications. U.S. Department of Homeland Security. Written Testimony of Dr. Andy Ozment Assistant Secretary for Cybersecurity and Communications U.S. Department of Homeland Security Before the U.S. House of Representatives Committee on Oversight and Government

More information

National Cyber Security Awareness Month Seeks #TalentHack Solutions to Overcome the Cybersecurity Skills Gap

National Cyber Security Awareness Month Seeks #TalentHack Solutions to Overcome the Cybersecurity Skills Gap FOR IMMEDIATE RELEASE National Cyber Security Awareness Month Seeks #TalentHack Solutions to Overcome the Cybersecurity Skills Gap Closing the Cyber Talent Gap and Educating the Workforce of the Future

More information

CyberSecurity Solutions. Delivering

CyberSecurity Solutions. Delivering CyberSecurity Solutions Delivering Confidence Staying One Step Ahead Cyber attacks pose a real and growing threat to nations, corporations and individuals globally. As a trusted leader in cyber solutions

More information

CYBER SECURITY INFORMATION SHARING & COLLABORATION

CYBER SECURITY INFORMATION SHARING & COLLABORATION Corporate Information Security CYBER SECURITY INFORMATION SHARING & COLLABORATION David N. Saul Senior Vice President & Chief Scientist 28 June 2013 Discussion Flow The Evolving Threat Environment Drivers

More information

Cyber threats are growing.

Cyber threats are growing. Cyber threats are growing. So are your career opportunities. Put the future of your cybersecurity career in the hands of a respected online education leader. Everything you need to succeed. Excelsior College

More information

BlacKnight. Cyber Security international A BUSINESS / MARKETING PRESENTATION

BlacKnight. Cyber Security international A BUSINESS / MARKETING PRESENTATION BlacKnight Cyber Security international A BUSINESS / MARKETING PRESENTATION The BlacKnight Mission To provide proven techniques and innovative learning services to help organizations detect, deter and

More information

DHS. CMSI Webinar Series

DHS. CMSI Webinar Series DHS CMSI Webinar Series Renee Forney Executive Director As the Executive Director for the Cyberskills Management Support Initiative (CMSI), Ms. Forney supports the Undersecretary for Management (USM) for

More information

U.S. DoD Physical Security Market

U.S. DoD Physical Security Market U.S. DoD Physical Security Market Technologies Used for DoD Applications June 2011 Table of Contents Executive Summary 7 Introduction 8 Definitions and Scope 9-11 Percentage of FY 2010 Total Budget Request

More information

GLOBAL BUSINESS DIALOGUE ON ELECTRONIC COMMERCE CYBER SECURITY AND CYBER CRIME SEPTEMBER 26, 2000. CEO EDS Corporation

GLOBAL BUSINESS DIALOGUE ON ELECTRONIC COMMERCE CYBER SECURITY AND CYBER CRIME SEPTEMBER 26, 2000. CEO EDS Corporation GLOBAL BUSINESS DIALOGUE ON ELECTRONIC COMMERCE CYBER SECURITY AND CYBER CRIME SEPTEMBER 26, 2000 Issue Chair: Issue Sherpa: Dick Brown CEO EDS Corporation Bill Poulos EDS Corporation Tel: (202) 637-6708

More information

Educa&onal Event Spring 2015. Cyber Security - Implications for Records Managers Art Ehuan

Educa&onal Event Spring 2015. Cyber Security - Implications for Records Managers Art Ehuan Educa&onal Event Spring 2015 Cyber Security - Implications for Records Managers Art Ehuan Risk to Corporate Information The protection of mission dependent intellectual property, or proprietary data critical

More information

Manned Information Security

Manned Information Security Manned Information Security Adversary Pursuit and Active Network Defense root9b Technologies (RTNB) Presented By: John Harbaugh, COO CONFIDENTIALITY NOTICE This briefing, including any attachments, is

More information

Cyber Risks in the Boardroom

Cyber Risks in the Boardroom Cyber Risks in the Boardroom Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks in a Changing

More information

Cybersecurity: Mission integration to protect your assets

Cybersecurity: Mission integration to protect your assets Cybersecurity: Mission integration to protect your assets C Y B E R S O L U T I O N S P O L I C Y O P E R AT I O N S P E O P L E T E C H N O L O G Y M A N A G E M E N T Ready for what s next Cyber solutions

More information

Corporate Spying An Overview

Corporate Spying An Overview Corporate Spying An Overview With the boom in informational and technological advancements in recent years, there comes the good and the bad the bad being more susceptibility to the theft of confidential

More information

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro)

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) NICE Conference 2014 CYBERSECURITY RESILIENCE A THREE TIERED SOLUTION NIST Framework for Improving Critical Infrastructure Cybersecurity

More information

Appendix A: Gap Analysis Spreadsheet. Competency and Skill List. Critical Thinking

Appendix A: Gap Analysis Spreadsheet. Competency and Skill List. Critical Thinking Appendix A: Gap Analysis Spreadsheet Competency and Skill List Competency Critical Thinking Data Collection & Examination Communication & Collaboration Technical Exploitation Information Security Computing

More information

Strategies for Countering Cyber Threats

Strategies for Countering Cyber Threats UNDERWRITTEN BY Strategies for Countering Cyber Threats By Aliya Sternstein The federal government is out to stop cybercrooks by reaching potential victims before they do. Public outreach is one of the

More information

PREPARED TESTIMONY OF THE NATIONAL CYBER SECURITY ALLIANCE MICHAEL KAISER, EXECUTIVE DIRECTOR ON THE STATE OF CYBERSECURITY AND SMALL BUSINESS

PREPARED TESTIMONY OF THE NATIONAL CYBER SECURITY ALLIANCE MICHAEL KAISER, EXECUTIVE DIRECTOR ON THE STATE OF CYBERSECURITY AND SMALL BUSINESS PREPARED TESTIMONY OF THE NATIONAL CYBER SECURITY ALLIANCE MICHAEL KAISER, EXECUTIVE DIRECTOR ON THE STATE OF CYBERSECURITY AND SMALL BUSINESS BEFORE THE COMMITTEE ON HOUSE SMALL BUSINESS SUBCOMMITTEE

More information

Business Continuity for Cyber Threat

Business Continuity for Cyber Threat Business Continuity for Cyber Threat April 1, 2014 Workshop Session #3 3:00 5:30 PM Susan Rogers, MBCP, MBCI Cyberwise CP S2 What happens when a computer program can activate physical machinery? Between

More information

STATEMENT OF JOSEPH M. DEMAREST, JR. ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION

STATEMENT OF JOSEPH M. DEMAREST, JR. ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION STATEMENT OF JOSEPH M. DEMAREST, JR. ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION BEFORE THE SUBCOMMITTEE ON CRIME AND TERRORISM COMMITTEE ON JUDICIARY UNITED STATES SENATE ENTITLED:

More information

Lessons from Defending Cyberspace

Lessons from Defending Cyberspace Lessons from Defending Cyberspace The Challenge of Addressing National Cyber Risk Andy Purdy Workshop on Cyber Security Center for American Studies, Christopher Newport College 10 28-2009 Cyber Threat

More information

Rising to the Challenge

Rising to the Challenge CYBERSECURITY: Rising to the Challenge Dialogues with Subject Matter Experts Advanced persistent threats. Zero-day attacks. Insider threats. Cybersecurity experts say that if IT leaders are not concerned

More information

Homeland Open Security Technology HOST Program

Homeland Open Security Technology HOST Program Homeland Open Security Technology HOST Program Informational Briefing August 2011 Sponsored by: U.S. Department of Homeland Security Science and Technology Directorate Implemented by: Open Technology Research

More information

Testimony of Matthew Rhoades Director Cyberspace & Security Program Truman National Security Project & Center for National Policy

Testimony of Matthew Rhoades Director Cyberspace & Security Program Truman National Security Project & Center for National Policy Testimony of Matthew Rhoades Director Cyberspace & Security Program Truman National Security Project & Center for National Policy House Committee on Homeland Security Subcommittee on Cybersecurity, Infrastructure

More information

GAO. INFORMATION SECURITY Persistent Weaknesses Highlight Need for Further Improvement

GAO. INFORMATION SECURITY Persistent Weaknesses Highlight Need for Further Improvement GAO For Release on Delivery Expected at time 1:00 p.m. EDT Thursday, April 19, 2007 United States Government Accountability Office Testimony Before the Subcommittee on Emerging Threats, Cybersecurity,

More information

Cyber Incident Annex. Cooperating Agencies: Coordinating Agencies:

Cyber Incident Annex. Cooperating Agencies: Coordinating Agencies: Cyber Incident Annex Coordinating Agencies: Department of Defense Department of Homeland Security/Information Analysis and Infrastructure Protection/National Cyber Security Division Department of Justice

More information

U. S. Attorney Office Northern District of Texas March 2013

U. S. Attorney Office Northern District of Texas March 2013 U. S. Attorney Office Northern District of Texas March 2013 What Is Cybercrime? Hacking DDOS attacks Domain name hijacking Malware Other computer related offenses, i.e. computer and internet used to facilitate

More information

OCIE Technology Controls Program

OCIE Technology Controls Program OCIE Technology Controls Program Cybersecurity Update Chris Hetner Cybersecurity Lead, OCIE/TCP 212-336-5546 Introduction (Role, Disclaimer, Background and Speech Topics) SEC Cybersecurity Program Overview

More information

COUNTERINTELLIGENCE. Protecting Key Assets: A Corporate Counterintelligence Guide

COUNTERINTELLIGENCE. Protecting Key Assets: A Corporate Counterintelligence Guide COUNTERINTELLIGENCE O F F I C E O F T H E N A T I O N A L C O U N T E R I N T E L L I G E N C E Protecting Key Assets: A Corporate Counterintelligence Guide E X E C U T I V E Counterintelligence for the

More information

Written Statement of Richard Dewey Executive Vice President New York Independent System Operator

Written Statement of Richard Dewey Executive Vice President New York Independent System Operator Written Statement of Richard Dewey Executive Vice President New York Independent System Operator Senate Standing Committee on Veterans, Homeland Security and Military Affairs Senator Thomas D. Croci, Chairman

More information

MARYLAND. Cyber Security White Paper. Defining the Role of State Government to Secure Maryland s Cyber Infrastructure.

MARYLAND. Cyber Security White Paper. Defining the Role of State Government to Secure Maryland s Cyber Infrastructure. MARYLAND Cyber Security White Paper Defining the Role of State Government to Secure Maryland s Cyber Infrastructure November 1, 2006 Robert L. Ehrlich, Jr., Governor Michael S. Steele, Lt. Governor Message

More information

Department of Homeland Security

Department of Homeland Security Department of Homeland Security Cybersecurity Awareness for Colleges and Universities EDUCAUSE Live! July 24, 2014 Overview Dramatic increase in cyber intrusions, data breaches, and attacks at institutions

More information

WILLIAM OETTINGER PHONE (702) 292-4645 WOETTINGER@GMAIL.COM

WILLIAM OETTINGER PHONE (702) 292-4645 WOETTINGER@GMAIL.COM WILLIAM OETTINGER PHONE (702) 292-4645 WOETTINGER@GMAIL.COM SUMMARY OF QUALIFICATIONS Veteran investigator in a traditional and computer-related environment. A leader experienced in organizing, directing,

More information

Testimony of. Mr. Anish Bhimani. On behalf of the. Financial Services Information Sharing and Analysis Center (FS-ISAC) before the

Testimony of. Mr. Anish Bhimani. On behalf of the. Financial Services Information Sharing and Analysis Center (FS-ISAC) before the Testimony of Mr. Anish Bhimani On behalf of the Financial Services Information Sharing and Analysis Center (FS-ISAC) before the Committee on Homeland Security United States House of Representatives DHS

More information

Into the cybersecurity breach

Into the cybersecurity breach Into the cybersecurity breach Tim Sanouvong State Sector Cyber Risk Services Deloitte & Touche LLP April 3, 2015 Agenda Setting the stage Cyber risks in state governments Cyber attack vectors Preparing

More information

SITUATIONAL AWARENESS MITIGATE CYBERTHREATS

SITUATIONAL AWARENESS MITIGATE CYBERTHREATS Gaining the SITUATIONAL AWARENESS needed to MITIGATE CYBERTHREATS Industry Perspective EXECUTIVE SUMMARY To become more resilient against cyberthreats, agencies must improve visibility and understand events

More information

Triangle InfoSeCon. Alternative Approaches for Secure Operations in Cyberspace

Triangle InfoSeCon. Alternative Approaches for Secure Operations in Cyberspace Triangle InfoSeCon Alternative Approaches for Secure Operations in Cyberspace Lt General Bob Elder, USAF (Retired) Research Professor, George Mason University Strategic Advisor, Georgia Tech Research Institute

More information

National Initiative for Cybersecurity Education

National Initiative for Cybersecurity Education ISACA National Capital Area Chapter March 25, 2014 National Initiative for Cybersecurity Education Montana Williams, Branch Chief Benjamin Scribner, Program Director Department of Homeland Security (DHS)

More information

Innovative means to exchange telecom fraud and network security risks information

Innovative means to exchange telecom fraud and network security risks information Innovative means to exchange telecom fraud and network security risks information Anastasius Gavras Eurescom GmbH Outline Who is Eurescom? Collaboration as an innovation instrument INNO-UTILITIES Sharing

More information

PRESENTATION TO THE UNIVERSITY SYSTEM OF MARYLAND S BOARD OF REGENTS

PRESENTATION TO THE UNIVERSITY SYSTEM OF MARYLAND S BOARD OF REGENTS CYBERSECURITY PRESENTATION TO THE UNIVERSITY SYSTEM OF MARYLAND S BOARD OF REGENTS by Dr. Lawrence A. Gordon (Lgordon@rhsmith.umd.edu) EY Professor of Managerial Accounting and Information Assurance Affiliate

More information

[STAFF WORKING DRAFT]

[STAFF WORKING DRAFT] S:\LEGCNSL\LEXA\DOR\OI\PARTIAL\CyberWD..xml [STAFF WORKING DRAFT] JULY, 0 SECTION. TABLE OF CONTENTS. The table of contents of this Act is as follows: Sec.. Table of contents. Sec.. Definitions. TITLE

More information

The Top Ten of Information Security - For 2015

The Top Ten of Information Security - For 2015 7 th Annual Information Security Summit The Executive Forum Information Security Management Overview June 4, 2015 Copyright 2015. Citadel Information Group. All Rights Reserved. 2 Establishing Leadership.

More information

Cybersecurity Enhancement Account. FY 2017 President s Budget

Cybersecurity Enhancement Account. FY 2017 President s Budget Cybersecurity Enhancement Account FY 2017 President s Budget February 9, 2016 Table of Contents Section 1 Purpose... 3 1A Mission Statement... 3 1.1 Appropriations Detail Table... 3 1B Vision, Priorities

More information

THE WHITE HOUSE Office of the Press Secretary

THE WHITE HOUSE Office of the Press Secretary FOR IMMEDIATE RELEASE February 13, 2015 THE WHITE HOUSE Office of the Press Secretary FACT SHEET: White House Summit on Cybersecurity and Consumer Protection As a nation, the United States has become highly

More information

Cyber Threats Insights from history and current operations. Prepared by Cognitio May 5, 2015

Cyber Threats Insights from history and current operations. Prepared by Cognitio May 5, 2015 Cyber Threats Insights from history and current operations Prepared by Cognitio May 5, 2015 About Cognitio Cognitio is a strategic consulting and engineering firm led by a team of former senior technology

More information

NGA Paper. Act and Adjust: A Call to Action for Governors. for cybersecurity;

NGA Paper. Act and Adjust: A Call to Action for Governors. for cybersecurity; NGA Paper Act and Adjust: A Call to Action for Governors for Cybersecurity challenges facing the nation. Although implementing policies and practices that will make state systems and data more secure will

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS Continuous Monitoring 1. What is continuous monitoring? Continuous monitoring is one of six steps in the Risk Management Framework (RMF) described in NIST Special Publication

More information

How do we Police Cyber Crime?

How do we Police Cyber Crime? How do we Police Cyber Crime? Thursday 4 th June 2015 Craig Jones, SEROCU Presentation Content UK policing cyber crime programme Cyber threat landscape and impact Cyber business resilience Future Challenges

More information

Microsoft s cybersecurity commitment

Microsoft s cybersecurity commitment Microsoft s cybersecurity commitment Published January 2015 At Microsoft, we take the security and privacy of our customers data seriously. This focus has been core to our culture for more than a decade

More information

Cybersecurity Opportunities. Presented to: National Professional Science Masters Association November 13, 2013

Cybersecurity Opportunities. Presented to: National Professional Science Masters Association November 13, 2013 Cybersecurity Opportunities Presented to: National Professional Science Masters Association November 13, 2013 Overall Themes For Discussion Advice for Grads Your Degree Is A Place To Start. It does not

More information

REMARKS BY US PRESIDENT BARACK OBAMA ON SECURING THE NATION'S CYBER INFRASTRUCTURE

REMARKS BY US PRESIDENT BARACK OBAMA ON SECURING THE NATION'S CYBER INFRASTRUCTURE REMARKS BY US PRESIDENT BARACK OBAMA ON SECURING THE NATION'S CYBER INFRASTRUCTURE 29 May 2009 THE PRESIDENT: Everybody, please be seated. We meet today at a transformational moment -- a moment in history

More information

2 Gabi Siboni, 1 Senior Research Fellow and Director,

2 Gabi Siboni, 1 Senior Research Fellow and Director, Cyber Security Build-up of India s National Force 2 Gabi Siboni, 1 Senior Research Fellow and Director, Military and Strategic Affairs and Cyber Security Programs, Institute for National Security Studies,

More information

Myths and Facts about the Cyber Intelligence Sharing and Protection Act (CISPA)

Myths and Facts about the Cyber Intelligence Sharing and Protection Act (CISPA) Myths and Facts about the Cyber Intelligence Sharing and Protection Act (CISPA) MYTH: The cyber threat is being exaggerated. FACT: Cyber attacks are a huge threat to American lives, national security,

More information

Air Force Association s CyberPatriot The National High School Cyber Defense Competition

Air Force Association s CyberPatriot The National High School Cyber Defense Competition Air Force Association s CyberPatriot The National High School Cyber Defense Competition September 2012 1 America: A Cyber Nation U.S. critically dependent on cyber systems for industry, commerce, public

More information

JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015

JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015 JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015 The following consists of the joint explanatory statement to accompany the Cybersecurity Act of 2015. This joint explanatory statement

More information

MEETING THE NATION S INFORMATION SECURITY CHALLENGES

MEETING THE NATION S INFORMATION SECURITY CHALLENGES MEETING THE NATION S INFORMATION SECURITY CHALLENGES TO ADDRESS SKILLS AND WORKFORCE SHORTAGES IN THE INFORMATION SECURITY INDUSTRY, THE NATIONAL SECURITY AGENCY AND THE DEPARTMENT OF HOMELAND SECURITY

More information

FBI AND CYBER SECURITY

FBI AND CYBER SECURITY FBI AND CYBER SECURITY SSA John Caruthers SSA Ken Schmutz SSA Tom Winterhalter Mission The FBI is the only U.S. agency charged with the authority to investigate both criminal and national security investigations.

More information

NETWORK SECURITY ASPECTS & VULNERABILITIES

NETWORK SECURITY ASPECTS & VULNERABILITIES NETWORK SECURITY ASPECTS & VULNERABILITIES Luis Sousa Cardoso FIINA President Brdo pri Kranju, 19. in 20. maj 2003 1 Background Importance of Network Explosive growth of computers and network - To protect

More information

C DIG COMMITTED TO EXCELLENCE IN CYBER DEFENCE. ONE MISSION. ONE GROUP. CSCSS / DEFENCE INTELLIGENCE GROUP

C DIG COMMITTED TO EXCELLENCE IN CYBER DEFENCE. ONE MISSION. ONE GROUP. CSCSS / DEFENCE INTELLIGENCE GROUP C DIG CSCSS / DEFENCE INTELLIGENCE GROUP COMMITTED TO EXCELLENCE IN CYBER DEFENCE. ONE MISSION. ONE GROUP. CENTRE FOR STRATEGIC CSCSS CYBERSPACE + SECURITY SCIENCE C DIG CSCSS / DEFENCE INTELLIGENCE GROUP

More information

Cyber Security Strategy

Cyber Security Strategy NEW ZEALAND S Cyber Security Strategy 2015 A secure, resilient and prosperous online New Zealand Ministerial Foreword The internet and technology have become a fundamental element in our lives. We use

More information

September 24, 2015. Mr. Hogan and Ms. Newton:

September 24, 2015. Mr. Hogan and Ms. Newton: Mr. Michael Hogan and Ms. Elaine Newton Office of the Director, Information Technology Laboratory National Institute of Standards and Technology 100 Bureau Drive Mail Stop 8930 Gaithersburg, MD 20899-8930

More information

Description of Homeland Security

Description of Homeland Security Majoring in.... Homeland Security Description of Homeland Security What is homeland security? Homeland security and emergency preparedness (the official name of the major) is the study of international

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information