CRISIS MANAGEMENT AND FIRST AID: WHEN GOVERNMENT CONTRACTORS ARE THE HEADLINERS WELCOME



Similar documents
Cybersecurity and Data Breach: Mitigating Risk and How Government Policymakers Approach These Critical Issues

Why Cybersecurity Matters in Government Contracting. Robert Nichols, Covington & Burling LLP

Recent Data Security Developments for Government Contractors

CYBERSECURITY RISK MANAGEMENT

What The OMB Cybersecurity Proposal Does And Doesn't Do

Flying Through Federal Thunder Clouds Navigating FedRAMP, DoD Cloud Guidance, & Cloud Cybersecurity Issues

DoD CIO UNCLASSIFIED. DIB CS Program Value-Added

Data Privacy & Security in the Cloud: Legal Basics and New Developments

Co-Chairs, Cybersecurity, Privacy and Data Protection Committee

SECTION-BY-SECTION. Section 1. Short Title. The short title of the bill is the Cybersecurity Act of 2012.

Delaware Cyber Security Workshop September 29, William R. Denny, Esquire Potter Anderson & Corroon LLP

Cyber Security for the Private Sector: What Companies and Their Lawyers Need to Know

Cloud Computing Contract Clauses

Preventing And Dealing With Cyber Attacks And Data Breaches. Arnold & Porter LLP Lockheed Martin WMACCA February 12, 2014

December 8, Security Authorization of Information Systems in Cloud Computing Environments

The Cloud Seen from the U.S.A.

Cybersecurity: The Legal, Legislative and Regulatory Outlook

Creating Effective Cloud Computing Contracts for the Federal Government

No. 33 February 19, The President

Briefing Outline. Overview of the CUI Program. CUI and IT Implementation

The Council of the Inspectors General on Integrity and Efficiency s Cloud Computing Initiative

S. ll IN THE SENATE OF THE UNITED STATES A BILL

DoD ENTERPRISE CLOUD SERVICE BROKER CLOUD SECURITY MODEL

Changing Legal Landscape in Cybersecurity: Implications for Business

Cyber Incident Annex. Federal Coordinating Agencies. Coordinating Agencies. ITS-Information Technology Systems

The Matrix Reloaded: Cybersecurity and Data Protection for Employers. Jodi D. Taylor

Federal Risk and Authorization Management Program (FedRAMP)

Cloud Security. A Sales Guy Talks About DoD s Cautious Journey to the Public Cloud. Sean Curry Sales Executive, Aquilent

April 28, Ms. Hada Flowers Regulatory Secretariat Division General Services Administration 1800 F Street, NW, 2 nd Floor Washington, DC

CYBER SECURITY A L E G A L P E R S P E C T I V E

September 10, Dear Administrator Scott:

GAO Information Security Issues

THE WHITE HOUSE. Office of the Press Secretary. For Immediate Release February 12, February 12, 2013

How to Lead the People in a Program Based Environment

CYBERSECURITY FOR GOVERNMENT CONTRACTORS

Middle Class Economics: Cybersecurity Updated August 7, 2015

DoD Issues Interim Rule Addressing New Requirements for Cyber Incidents and Cloud Computing Services

Cybersecurity for Nonprofits: How to Protect Your Organization's Data While Still Fulfilling Your Mission. June 25, 2015

Overview. FedRAMP CONOPS

Legislative Language

CLIENT UPDATE CRITICAL INFRASTRUCTURE CYBERSECURITY: U.S. GOVERNMENT RESPONSE AND IMPLICATIONS

Cybersecurity and Corporate America: Finding Opportunities in the New Executive Order

Pursuant to section 1.7(i) of Executive Order 12333, as amended, the FBI is authorized to:

Cybersecurity..Is your PE Firm Ready? October 30, 2014

Diane Honeycutt National Institute of Standards and Technology (NIST) 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899

Cyber Risk Checklist: Compliance with Legal Obligations Grand Rapids Cyber Security Conference April 23, 2014

September 28, MEMORANDUM FOR. MR. ANTONY BLINKEN Deputy Assistant to the President and National Security Advisor to the Vice President

Cyber Incident Annex. Cooperating Agencies: Coordinating Agencies:

Washington Update: The Feds Impact Cybersecurity Without Passing Major New Laws

COMMENTS OF THE ELECTRONIC PRIVACY INFORMATION CENTER

Reliable, Repeatable, Measurable, Affordable

How Cybersecurity Initiatives May Impact Operators. Ross A. Buntrock, Partner

This Instruction implements Department of Homeland Security (DHS) Directive , Privacy Policy for Operational Use of Social Media.

(Billing Code ) Defense Federal Acquisition Regulation Supplement: Network. Penetration Reporting and Contracting for Cloud Services (DFARS

Sharing Cybersecurity Threat Info With the Government -- Should You Be Afraid To Do So?

FedRAMP Package Access Request Form For Review of FedRAMP Security Package

CLOUD COMPUTING. Agencies Need to Incorporate Key Practices to Ensure Effective Performance

Update on U.S. Critical Infrastructure and Cybersecurity Initiatives

The Legal Pitfalls of Failing to Develop Secure Cloud Services

Legislative Language

BENCHMARK MEDICAL LLC, BUSINESS ASSOCIATE AGREEMENT

Understanding the Business Risk

HIPAA Data Use Agreement Policy R&G Template Updated for Omnibus Rule HIPAA DATE USE AGREEMENT 1

BUSINESS ASSOCIATE AGREEMENT

THE 411 ON CYBERSECURITY, INFORMATION SHARING AND PRIVACY

STATEMENT OF BEFORE THE COMMITTEE ON HOMELAND SECURITY AND GOVERNMENTAL AFFAIRS UNITED STATES SENATE ENTITLED

Above My Pay Grade: Incident Response at the National Level

AGREEMENT FOR ACCESS TO PROTECTED HEALTH INFORMATION BETWEEN WAKE FOREST UNIVERSITY BAPTIST MEDICAL CENTER AND

Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation

114 th Congress March, Cybersecurity Legislation and Executive Branch Activity I. ADMINSTRATION S CYBERSECURITY PROPOSALS

NIST Cybersecurity Framework. ARC World Industry Forum 2014

STATEMENT OF. Dr. David McClure Associate Administrator Office of Citizen Services and Innovative Technologies General Services Administration

ALM Virtual Corporate Counsel Managing Cybersecurity Risks and Mitigating Data Breach Damage

Public Law th Congress An Act

Sample Business Associate Agreement (4. Other Bus. Assoc., Version )

Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation

Developing a Mature Security Operations Center

Adding Cloud Solutions to Customer Contracts Robert J. Scott

Health Insurance Exchange/Marketplace Privacy and Security Issues

Seeing Though the Clouds

State Governments at Risk: The Data Breach Reality

AIRSPACE WAIVERS AND FLIGHT AUTHORIZATIONS FOR CERTAIN AVIATION OPERATIONS (INCLUDING DCA) (Amended)

Myths and Facts about the Cyber Intelligence Sharing and Protection Act (CISPA)

STATEMENT OF JOSEPH DEMAREST ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION BEFORE THE

I. U.S. Government Privacy Laws

HIPAA means the Health Insurance Portability and Accountability Act of 1996, Public Law

Big Data, Big Risk, Big Rewards. Hussein Syed

Introduction to Data Privacy & ediscovery Intersection of Data Privacy & ediscovery

What Data? I m A Trucking Company!

Actions and Recommendations (A/R) Summary

STATE OF NEW JERSEY Security Controls Assessment Checklist

TELECOMMUNICATIONS INDUSTRY ASSOCIATION

Managing Cyber Risks to Transportation Systems. Mike Slawski Cyber Security Awareness & Outreach

Attachment II FLOW-DOWN CLAUSES APPLICABLE TO PURCHASE ORDERS INVOLVING FUNDS FROM A FEDERAL GOVERNMENT CONTRACT OR GRANT

Status of Cloud Computing Environments within OPM (Report No. 4A-CI )

Improving Cybersecurity and Resilience through Acquisition [DRAFT] IMPLEMENTATION PLAN

Data Breach Response Planning: Laying the Right Foundation

NICE and Framework Overview

PRIVACY IMPACT ASSESSMENT (PIA) For the

Transcription:

CRISIS MANAGEMENT AND FIRST AID: WHEN GOVERNMENT CONTRACTORS ARE THE HEADLINERS WELCOME

CYBER CRISIS MANAGEMENT: ARE YOU PREPARED? Evan Wolff David Bodenheimer Kelly Currie Kate Growley

Overview Cybersecurity Framework and E.O. 13636 updates DoD s NIST shift & DFARS requirements Cloud security, FedRAMP, & DoD s special rules Unruly information security rules Responding to a data breach Managing legal, regulatory, business, and public relations implications after a data breach 105

Executive Order 13636 7: Cyber standards for critical infrastructure 8: Voluntary adoption program 8(e): Explore possible FAR amendments 10(a): Assess regulatory authorities 106

The CSF Core 107

Defining Adoption DHS managing voluntary adoption program An organization adopts the CSF when it uses the concepts depicted by the CSF as a key part of its systematic process for identifying, assessing, prioritizing, and/or communicating: cybersecurity risks, current approaches and efforts to address those risks, and Steps needed to reduce cybersecurity risks as part of its management of the organization s broader risks and priorities. Sector-specific v. company-specific NIST & DHS public meetings 108

Government Contracting Impact GSA/DOD Report Feasibility Security Benefits Relative Merits Harmonization Six major recommendations 1. Baseline cybersecurity requirements 2. Training 3. Common definitions 4. Devise risk management strategy CSF 5. Purchases from OEM, authorized reseller, trusted sources 6. Increase government accountability FISMA ABA Comments submitted 109

DoD s Cyber Game-Changers DoD s New Cyber Rules DFARS Security Rule Death of DIACAP DoD s Shift to NIST DoD s Special Cloud DoD s Patchwork Rules 110

DFARS Rule on Safeguarding Data Key Requirements Scope controlled technical information E.g., R&D data, specs, standards Minimum Security Controls 51 mandatory controls (NIST 800-53) Incident Reporting Within 72 hours of discovery Damage assessments & data retention Subcontractor Flowdown Commercial contractors also 78 Fed. Reg. 69273 (Nov. 18, 2013) 111

DFARS Rule on Safeguarding Data Are You DFAR ed? Broad Reach of DFARS Rule All solicitations & contracts Technical information everywhere Mandatory Controls Comply or else PCO waiver: Can you get it? Incident Reporting No safe harbor Incident response team ready? Subcontractor Flowdown Who reports what, where & to whom? Noncompliance Risks? Too Soon to Tell but...... Default Termination Out of Competitive Range Lost Awards & Protests What s Next? Prime/Sub Disputes Debarment (e.g., L-3) FCA Claims (e.g., PlastiLam) 112

DoD s Shift to NIST & FISMA Death of DIACAP Dying Slowly DoD participation in NIST process DoD Instruction 8582.01 (June 2012) DFARS Rule (Nov. 2013) DoD Shifts to NIST/FISMA (Finally) compulsory and binding by statute (40 U.S.C. 11331) DoD Instruction 8510.01 (Mar. 2014) DoD Instruction 8500.01 (Mar. 2014) But see DFARS 239.7102-1 (Olden) DoD replaces DIACAP FISMA & NIST recognized NIST Risk Management Framework adopted NIST security controls used 113

DoD s Shift to NIST & FISMA DoD Risk Framework NIST on Steroids? DoD Theory Harmony with NIST Deductive DIACAP changes Implementation Reality Same DoD security staff Decades of DIACAP history DoD Cloud vs. FedRAMP Watch Out! 114

DoD s Special Cloud DoD Cloud Controls Summary of Controls 115

DoD s Special Cloud DoD Cloud Controls Centralized Control DISA as Cloud Service Broker Scope Commercial Cloud Services Low Impact only Security Controls Over & above FedRAMP Matrix of controls DoD Policy Memo 116

DoD s Special Cloud DoD Cloud Matrix Physical Access DoD access to CSP data center Personnel Access U.S. citizens only Nondisclosure Agreements NDAs for all CSP personnel Indemnification CSPs indemnify DoD Insurance CSPs must have cyber insurance Acquisition Issues Commercial Items Standard commercial practices Competition Unduly restrictive specifications FedRAMP Government-wide program Executive Order Harmonization of standards Public Notice & Comment APA standards 117

DoD s Cyber Disharmony DoD s Cyber Crazy Quilt NDAA 941 Rapid reporting requirement successful penetration DFARS Safeguarding Rule Reporting within 72 hours of discovery possible exfiltration, manipulation DoD Cloud Policy Notify DoD within 60 minutes Reporting a breach of data DoD Healthcare Data HIPAA reporting requirements Harmonization = Good Cyber Executive Order Objective for harmonization DoD/GSA Report Better security with consistent security rules FedRAMP Government-wide Approve once, use often ABA Comments Need for harmonization 118

FedRAMP Changes Coming FedRAMP 2.0 Security Controls Low & Moderate impact only Not High impact (only 20% = high) Personnel Access Add additional security controls Update to NIST 800-53, Rev. 4 Federal Agencies & FedRAMP Many agencies not adding controls FedRAMP Changes The General Services Administration is updating government-wide standards for securing cloud solutions and expects to release those changes within the next three months. The 298 security controls under FedRAMP are based on National Institute of Standards and Technology guidelines, which govern how agencies should secure their information technology systems. NIST updated those guidelines last year. GSA will release plans in the coming weeks for cloud providers under FedRAMP to transition to the new standards, said Matt Goodrich, program manager for FedRAMP. GSA to Update Federal Cloud Standards, Federal Times (Apr. 2, 2014) 119

120

Anatomy of a Cyber Event 121

Interested Agencies Law Enforcement: FBI, DHS/U.S. Secret Service SEC Reporting and governance FTC Recent fairness cases DHS Voluntary adoption programs Critical Sector Lead Agencies: DOE/FERC DOT USCG 122

Law Enforcement Resources [I]n the future, resources devoted to cyberbased threats will equal or even eclipse the resources devoted to non-cyber based terrorist threats. -- FBI Director James B. Comey November 14, 2013 123

Government Response: Coordination and Connecting the Dots National Cyber Investigative Joint Task Force (NCIJTF) 19 Agencies, led by FBI Includes NSA, CIA, other Intelligence Agencies Includes DHS, U.S. Secret Service Includes military components Liaison with Foreign counterparts 124

Coordination and Connecting the Dots National Cybersecurity & Communications Integration Center (NCCIC) DHS led Federal departments, agencies, state & locals Private Sector, International entities Information Sharing, Prevention; Not Investigations & Enforcement 125

Do You Know Your Local Cyber Task Force? Cyber Task Forces (56 Across the Country) Investigations of Cyber Crimes Active Outreach to Private Sector, Universities, etc. Best Practices, Information Sharing Classified Threat Briefings 24-Hour Command Center CyWatch Email: cywatch@ic.fbi.gov or Voice: +1-855-292-3937 126

The Prosecutors Department of Justice Computer Crimes Intellectual Property Section (CCIPS) U.S. Attorney s Offices (e.g. EDVA, DC, MD) 127

Before Your (Next) Cybersecurity Incident Does your Information Security Officer Know Who to Contact? Does Your Inside or Outside Counsel Know the Prosecutors? DOJ/CCIPS US Attorney s Offices 128

Questions? David Bodenheimer Kate Growley 202-624-2713 202-624-2698 dbodenheimer@crowell.com kgrowley@crowell.com Kelly Currie Evan Wolff 212-895-4257 202-624-2615 kcurrie@crowell.com ewolff@crowell.com 129