Preventing and Defending Against Cyber Attacks June 2011



Similar documents
Preventing and Defending Against Cyber Attacks October 2011

Preventing and Defending Against Cyber Attacks November 2010

The Comprehensive National Cybersecurity Initiative

Statement for the Record of

Computer Network Security & Privacy Protection

Cyber Side-Effects: How Secure is the Personal Information Entered into the Flawed Healthcare.gov? Statement for the Record

Written Testimony. Dr. Andy Ozment. Assistant Secretary for Cybersecurity and Communications. U.S. Department of Homeland Security.

Middle Class Economics: Cybersecurity Updated August 7, 2015

Network Security Deployment Obligation and Expenditure Report

Department of Homeland Security Federal Government Offerings, Products, and Services

Why Cybersecurity Matters in Government Contracting. Robert Nichols, Covington & Burling LLP

(U) Appendix D: Evaluation of the Comprehensive National Cybersecurity Initiative

How To Improve Federal Network Security

GAO CYBERSECURITY. Progress Made but Challenges Remain in Defining and Coordinating the Comprehensive National Initiative

Statement for the Record. Dr. Andy Ozment Assistant Secretary, Cybersecurity and Communications U.S. Department of Homeland Security

DHS, National Cyber Security Division Overview

Department of Homeland Security

[This page intentionally left blank]

SECTION-BY-SECTION. Section 1. Short Title. The short title of the bill is the Cybersecurity Act of 2012.

US-CERT Year in Review. United States Computer Emergency Readiness Team

Homeland Security: Information Assurance Challenges and Opportunities. Building the National Cyber Security Division

Cyber Incident Annex. Cooperating Agencies: Coordinating Agencies:

Department of Homeland Security

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for K-12 Education

Managing Cyber Risks to Transportation Systems. Mike Slawski Cyber Security Awareness & Outreach

Cybersecurity Enhancement Account. FY 2017 President s Budget

2 Gabi Siboni, 1 Senior Research Fellow and Director,

Actions and Recommendations (A/R) Summary

Cyber Incident Annex. Federal Coordinating Agencies. Coordinating Agencies. ITS-Information Technology Systems

THE WHITE HOUSE. Office of the Press Secretary. For Immediate Release February 12, February 12, 2013

National Cybersecurity & Communications Integration Center (NCCIC)

United States Coast Guard Cyber Command. Achieving Cyber Security Together. Homeland Security

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for Institutions of Higher Education (IHEs)

U.S. Office of Personnel Management. Actions to Strengthen Cybersecurity and Protect Critical IT Systems

CYBER SECURITY GUIDANCE

The Aviation Information Sharing and Analysis Center (A-ISAC)

MESSAGE FROM THE SECRETARY... ii EXECUTIVE SUMMARY... iii INTRODUCTION... 1 THE FUTURE WE SEEK... 5

Cyber Security Research and Development: A Homeland Security Perspective

How To Write A National Cybersecurity Act

[STAFF WORKING DRAFT]

ICS-CERT Year in Review. Industrial Control Systems Cyber Emergency Response Team. National Cybersecurity and Communications Integration Center

EXECUTIVE OFFICE OF THE PRESIDENT OFFICE OF MANAGEMENT AND BUDGET WASHINGTON, D.C October 30, 2015

Cybersecurity & the Department of Homeland Security

JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015

Network Security Deployment (NSD)

THE WHITE HOUSE Office of the Press Secretary. FACT SHEET: Administration Cybersecurity Efforts 2015

DEFINING CYBERSECURITY GROWTH CATALYSTS & LEGISLATION

Testimony of. Mr. Anish Bhimani. On behalf of the. Financial Services Information Sharing and Analysis Center (FS-ISAC) before the

THE WHITE HOUSE Office of the Press Secretary

An Overview of Large US Military Cybersecurity Organizations

National Initiative for Cyber Security Education

The Computerworld Honors Program

WASHINGTON MILITARY DEPARTMENT. Washington State. Significant Cyber Incident Annex

GAO. INFORMATION SECURITY Persistent Weaknesses Highlight Need for Further Improvement

The U.S. Department of Homeland Security s Response to Senator Franken s July 1, 2015 letter

Federal Cybersecurity Programs

THE 411 ON CYBERSECURITY, INFORMATION SHARING AND PRIVACY

Department of Homeland Security Office of Inspector General. DHS Needs to Improve the Security Posture of Its Cybersecurity Program Systems

NH!ISAC"ADVISORY"201.13" NATIONAL"CRITICAL"INFRASTRUCTURE"RESILIENCE"ANALYSIS"REPORT""

How To Make A National Security Agreement Between Dhs And Dod

STATEMENT BY DAVID DEVRIES PRINCIPAL DEPUTY DEPARTMENT OF DEFENSE CHIEF INFORMATION OFFICER BEFORE THE

(U) Appendix D: Evaluation of the Comprehensive National Cybersecurity Initiative

No. 33 February 19, The President

MARYLAND. Cyber Security White Paper. Defining the Role of State Government to Secure Maryland s Cyber Infrastructure.

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008

2015 Michigan NASCIO Award Nomination. Cyber Security Initiatives: Michigan Cyber Disruption Response Strategy

National Initiative for Cybersecurity Education

DHS. CMSI Webinar Series

CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES

Update on U.S. Critical Infrastructure and Cybersecurity Initiatives

NGA Paper. Act and Adjust: A Call to Action for Governors. for cybersecurity;

TREASURY INSPECTOR GENERAL FOR TAX ADMINISTRATION

Testimony of. Before the United States House of Representatives Committee on Oversight and Government Reform And the Committee on Homeland Security

Department of Homeland Security

Subject: Critical Infrastructure Identification, Prioritization, and Protection

Privacy Impact Assessment EINSTEIN Program

HEARING BEFORE THE SUBCOMMITTEE ON CYBERSECURITY, INFRASTRUCTURE PROTECTION, AND SECURITY TECHNOLOGIES OF THE

Legislative Language

How To Write A Cybersecurity Defense Assessment Report

Resources and Capabilities Guide

National Initiative for Cybersecurity Careers and Studies (NICCS) Webinar

STATEMENT OF JOSEPH DEMAREST ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION BEFORE THE

Action Plan for Canada s Cyber Security Strategy

NICE and Framework Overview

Initiative Three Exercise

Department of Homeland Security

SECURING CYBERSPACE THROUGH PUBLIC-PRIVATE PARTNERSHIP

NASA OFFICE OF INSPECTOR GENERAL

Commonwealth IT Threat Management: Keeping Out the Cyber Villains Category: Cyber Security Initiatives. Initiation date: January 2012

How Cybersecurity Initiatives May Impact Operators. Ross A. Buntrock, Partner

NASCIO 2014 State IT Recognition Awards

PREPUBLICATION COPY. More Intelligent, More Effective Cybersecurity Protection

December 17, 2003 Homeland Security Presidential Directive/Hspd-7

What s Inside. ICS-CERT Year in Review Welcome 1. ICS-CERT Introduction 2. ICS-CERT 2014 Highlights 3. ICS-CERT Watch Floor Operations 4

TESTIMONY OF GREG GARCIA. PARTNERSHIP EXECUTIVE for CYBERSECURITY AND IDENTITY MANAGEMENT BANK OF AMERICA. Before the HOUSE FINANCIAL SERVICES

El Camino College Homeland Security Spring 2016 Courses

Confrontation or Collaboration?

Cybersecurity Audit Why are we still Vulnerable? November 30, 2015

Priority III: A National Cyberspace Security Awareness and Training Program

Transcription:

Preventing and Defending Against Cyber Attacks June 2011 The Department of Homeland Security (DHS) is responsible for helping Federal Executive Branch civilian departments and agencies secure their unclassified networks (.gov). DHS also works with owners and operators of critical infrastructure and key resources (CIKR) whether private sector, state, or municipality-owned to bolster their cybersecurity preparedness, risk assessment and mitigation, and incident response capabilities. The activities under way to implement the recommendations of the Cyberspace Policy Review build on the Comprehensive National Cybersecurity Initiative (CNCI) launched by President George W. Bush in National Security Presidential Directive 54/Homeland Security Presidential Directive 23 (NSPD-54/ HSPD-23) in January 2008. President Obama determined that the CNCI and its associated activities should evolve to become key elements of a broader, updated national U.S. cybersecurity strategy. These CNCI initiatives will play a key role in supporting the achievement of many of the key recommendations of President Obama s Cyberspace Policy Review. The Nation s first ever Quadrennial Homeland Security Review (QHSR), delivered to Congress in February 2010, identified safeguarding and securing cyberspace as one of the Nation s five priority homeland security missions. DHS has made significant strides to enhance the security of the nation s critical physical infrastructure as well as its cyber infrastructure and networks. Current tools include the National Cybersecurity Protection System, of which the EINSTEIN cyber intrusion detection system is a key component; the National Cybersecurity and Communications Integration Center, which serves as the nation s principal hub for organizing cyber response efforts; and a 2010 landmark agreement between DHS and the Department of Defense to align and enhance America s capabilities to protect against threats to critical civilian and military computer systems and networks. Cybersecurity Coordination and Outreach National Cyber Incident Response Plan The President s Cybersecurity Policy Review called for a comprehensive framework to facilitate coordinated responses by Government, the private sector, and allies to a significant cyber incident. DHS coordinated the interagency, state and local government, and private sector working group that developed the National Cyber Incident Response Plan. The plan enables DHS to coordinate the response of multiple federal agencies, state and local governments, international partners, and private industry to incidents at all levels. It is designed to be flexible and adaptable to allow synchronization of response activities across jurisdictional lines. 1

The NCIRP was recently tested during the CyberStorm III national exercise, which simulated a large-scale attack on the nation s critical information infrastructure. Seven Cabinet agencies, eleven states, twelve international partners, and sixty private sector companies participated in the CyberStorm III exercise. National Cybersecurity and Communications Integration Center (NCCIC) In October 2009, DHS established the National Cybersecurity and Communications Integration Center, a 24-hour, DHS-led coordinated watch and warning center, to serve as the Nation s principal hub for organizing cyber response efforts and maintaining the national cyber and communications common operational picture. The NCCIC combines two of DHS's operational organizations: the U.S. Computer Emergency Readiness Team (US-CERT) and the National Coordinating Center for Telecommunications (NCC), the operational arm of the National Communications System. It also integrates the efforts of DHS's National Cybersecurity Center (NCSC), which coordinates operations among the six largest federal cyber centers, the DHS Office of Intelligence and Analysis and private sector partners. Additional representatives from federal agencies, the private sector and state and local governments are also collocated at the NCCIC. U.S. Computer Emergency Readiness Team DHS s U.S. Computer Emergency Readiness Team (US-CERT) is the operational arm of NCSD that provides response support and defense against cyber attacks for the Federal Civilian Executive Branch (.gov) networks. US-CERT also collaborates and shares information with state and local government, industry, and international partners to address cyber threats and develop effective security responses. Critical Infrastructure and Key Resources DHS works to ensure the systems that support critical infrastructure and key resources (CIKR) the essential functions that underpin American society are protected from cyber threats. The Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) provides onsite support to owners and operators of critical infrastructure for protection against and response to cyber threats, including incident response, forensic analysis, and site assessments. ICS-CERT also provides tools and training to increase stakeholder awareness of evolving threats to industrial control systems. In August 2009, DHS and the Information Technology Sector Coordinating Council released the IT Sector Baseline Risk Assessment (ITSRA) to identify and prioritize national-level risks to critical sector-wide IT functions while outlining strategies to mitigate those risks and enhance national and economic security. o The ITSRA validated the resiliency of key elements of IT sector infrastructure while providing a process by which public and private sector owners and operators can continually update their risk management programs. o The ITSRA links security measures to concrete data to provide a basis for meaningful infrastructure protection metrics. 2

Cybersecurity Initiatives and Exercises The EINSTEIN Program The EINSTEIN system is designed to provide the U.S. Government with an early warning system for intrusions to Federal Executive Branch civilian networks, near real-time identification of malicious activity, and automated disruption of that malicious activity. EINSTEIN 1: The first iteration of the EINSTEIN system was developed in 2003 and automates the collection and analysis of computer network security information from participating agency and government networks to help analysts identify and combat malicious cyber activity that may threaten government network systems, data protection and communications infrastructure. EINSTEIN 2: The second phase of EINSTEIN, developed in 2008, incorporated intrusion detection capabilities into the original EINSTEIN system. DHS is currently deploying EINSTEIN 2 to federal executive branch civilian agencies and Networx Managed Trusted Internet Protocol Services (MTIPS) providers, private internet service providers that serve federal agencies, to assist them with protecting their computers, networks and information. o EINSTEIN 2 has now been deployed at 15 of 19 departments and agencies.. Additionally, the four MTIPS providers currently provide service to seven federal agencies. o In 2010, EINSTEIN 2 sensors registered 5.4 million hits, an average of over 450,000 hits per month. A hit is an alert triggered by a predetermined intrusion detection signature that corresponds to a known threat. EINSTEIN 3: DHS is currently developing the third phase of the EINSTEIN system an intrusion prevention capability which will provide DHS with the ability to automatically detect and disrupt malicious activity before harm is done to critical networks and systems. Trusted Internet Connections Initiative As part of the President s Comprehensive National Cybersecurity Initiative (CNCI), DHS works with the Office of Management and Budget (OMB) to reduce and consolidate the number of external connections to the Internet that federal agencies have to the Internet through the Trusted Internet Connections (TIC) initiative. This initiative reduces the number of potential threats to government networks and allows DHS to focus monitoring efforts on limited and known avenues through which Internet traffic must travel. DHS conducts onsite evaluations of department and agency progress toward implementing TIC goals. National Strategy for Trusted Identities in Cyberspace In July 2010, DHS supported the White House publication of a draft National Strategy for Trusted Identities in Cyberspace which seeks to secure the identities of individuals, organizations, services and devices during online transactions, as well as the infrastructure supporting the transaction fulfilling one of the near-term action items of the President s Cyberspace Policy Review. The Strategy supports the protection of privacy and civil liberties by enabling only the minimum necessary amount of personal information to be transferred in any particular transaction. 3

Individuals will have a single credential to log into any website, which will provide greater security than passwords alone and offers increased protection of online anonymity. Intergovernmental Partnerships DHS works closely with its federal and state partners to protect government cyber networks. In December 2009, DHS initiated a first-of-its-kind federal-state cybersecurity partnership to deploy DHS s EINSTEIN 1 cybersecurity system to the state of Michigan s government networks. As part of the partnership with Michigan, DHS s U.S. Computer Emergency Readiness Team (US-CERT) will identify possible abnormal activities on Michigan s networks and address threats to critical cyber infrastructure strengthening defenses against cyber attacks and the overall resiliency of Michigan s networks and cyber resources. DHS and OMB work cooperatively with agencies across the federal government to coordinate the protection of the nation s federal information systems through compliance with the Federal Information Security Management Act of 2002. In October 2010, DHS and the Department of Defense (DoD) signed a memorandum of agreement that aligns and enhances America s capabilities to protect against threats to our critical civilian and military computer systems and networks, including deploying a DoD support team to the NCCIC to enhance the National Cyber Incident Response Plan and sending a full-time senior DHS leader and support team to DoD s National Security Agency. In May 2010, DHS and the Department of Education developed the National Initiative for Cybersecurity Education (NICE) from the Comprehensive National Cybersecurity Initiative, extending the scope of cyber education beyond the federal workplace to include the public and students in kindergarten through post-graduate school. The goal of NICE is to establish an operational, sustainable and continually improving cybersecurity education program for the nation to promote the use of sound cyber practices that will enhance the nation s security. The National Institute of Standards and Technology (NIST) is leading the NICE initiative, comprised of over 20 federal departments and agencies, to ensure coordination, cooperation, focus, public engagement, technology transfer and sustainability. In November 2010, the Multi-State Information Sharing and Analysis Center (MS-ISAC) opened their Cyber Security Operations Center, a 24-hour watch and warning facility, which will both enhance situational awareness at the state and local level for the NCCIC and allow the federal government to quickly and efficiently provide critical cyber risk, vulnerability, and mitigation data to state and local governments. Public-Private Partnerships and Information Sharing Private industry owns and operates the vast majority of the nation s critical infrastructure and cyber networks. Consequently, the private sector plays an important role in cybersecurity, and DHS has initiated several pilot programs to promote public-private sector collaboration. In February 2010, DHS, the Department of Defense, and the Financial Services Information Sharing and Analysis Center launched a pilot designed to help protect key critical networks and infrastructure within the financial services sector by sharing actionable, sensitive information. In June 2010, DHS implemented the Cybersecurity Partners Local Access Plan, which allows security-cleared owners and operators of CIKR, as well as state technology officials and law enforcement officials, to access secret-level cybersecurity information and video teleconference calls via local fusion centers. 4

In November 2010, DHS signed an agreement with the Information Technology Information Sharing and Analysis Center (IT-ISAC) to embed a full-time IT-ISAC analyst and liaison to DHS at the NCCIC, part of an ongoing effort to collocate private sector representatives alongside federal and state government counterparts. The IT-ISAC consists of information technology stakeholders from the private sector and facilitates cooperation among members to identify sector-specific vulnerabilities and risk mitigation strategies. Cyber Storm III In September 2010, DHS hosted Cyber Storm III, a response exercise in which members of the cyber incident response community address the scenario of a coordinated cyber event in which the National Cyber Incident Response Plan is activated, testing the National Cybersecurity and Communications Integration Center and the federal government s full suite of cybersecurity response capabilities. Promoting Public Awareness of Cybersecurity DHS is committed to developing innovative new ways to enhance public awareness about the importance of safeguarding America's computer systems and cyber networks from attacks. Every October, DHS and its public and private sector partners promote efforts to educate citizens about guarding against cyber threats as part of National Cybersecurity Awareness Month. In March 2010, Secretary Napolitano launched the National Cybersecurity Awareness Challenge which called on members of the public and private sector companies to develop creative and innovative ways to enhance awareness of the importance of cybersecurity and safeguard America s computer systems and networks from attacks. In July 2010, seven of the more than 80 proposals were selected and recognized at a White House ceremony. The winning proposals helped inform the National Cybersecurity Awareness Campaign, Stop. Think. Connect. Stop. Think. Connect. National Cybersecurity Awareness Campaign In October 2010, in conjunction with National Cybersecurity Awareness Month, DHS launched the Stop. Think. Connect. public cybersecurity awareness campaign a national public education campaign designed to increase public understanding of cyber threats and how individual citizens can develop safer cyber habits that will help make networks more secure. The campaign fulfills a key element of President Obama s 2009 Cyberspace Policy Review, which tasked DHS with developing a public awareness campaign to inform Americans about ways to use technology safely. In June 2011, Stop.Think.Connect. identified three public service announcements from a national competition that inform Internet users of the importance of safe online practices. The campaign also upgraded its web presence including enhancements for outreach and increased efforts for community involvement, building on the Secretary s message that homeland security is a shared responsibility and requires everyone s participation. 5

Cybersecurity Workforce Development DHS is focused on building a world-class cybersecurity team by hiring a diverse group of cybersecurity professionals computer engineers, scientists, and analysts to secure the nation s digital assets and protect against cyber threats to our critical infrastructure and key resources. The DHS National Cyber Security Division (NCSD) is hiring cybersecurity and information technology professionals, nearly tripling its cybersecurity workforce in FY 2009 and nearly doubling that number in FY 2010. NCSD currently has more than 230 cybersecurity professionals on board, with dozens more in the hiring pipeline. DHS and the National Security Agency co-sponsor the Centers of Academic Excellence in Information Assurance Education and Research programs, the goal of which are to produce a growing number of professionals with information assurance expertise in various disciplines. DHS and the Department of State co-hosted Operation Cyber Threat (OCT1.0), the first in a series of Government-wide experiential and interactive cybersecurity training pilots designed to apply learning concepts and share best practices in a secure, simulated environment to build capacity within the federal workforce. In December 2010, the Institute of Electrical and Electronics Engineers (IEEE) Computer Society, the world s leading organization of computing professionals, formally recognized the Master of Software Assurance (MSwA) Reference Curriculum, which DHS sponsored through its Software Assurance (SwA) Curriculum Project. o The MSwA program is the first such curriculum of its kind to focus on assuring the functionality, dependability, and security of software and systems. DHS co-sponsored the annual Colloquium for Information Systems Security Education and the Scholarship for Services (SFS) Job Fair/Symposium, which brought together 55 federal agencies and more than 200 SFS students. Privacy and Civil Liberties DHS is committed to supporting the public s privacy, civil rights, and civil liberties. Accordingly, the Department has implemented strong privacy and civil rights and civil liberties standards into all its cybersecurity programs and initiatives from the outset. DHS established an Oversight and Compliance Officer within the National Protection and Programs Directorate (NPPD). Key personnel receive specific training on the protection of privacy and other civil liberties as they relate to computer network security activities. In an effort to increase transparency, DHS has published on its Web site, www.dhs.gov, privacy impact assessments of all of its cybersecurity systems. 6