Data Privacy & Integrity Advisory Committee

Similar documents
2. Privacy Policy Guidance Memorandum , OHS Policy Regarding Privacy Impact Assessments (December 30, 2008)

Ecom Infotech. Page 1 of 6

U.S. Office of Personnel Management. Actions to Strengthen Cybersecurity and Protect Critical IT Systems

DHS Plans to Target Large Data Projects

Task. DPIAC Recommendations. As Approved in Public Session September 22, 2014

Computer Network Security & Privacy Protection

TSA Advanced Imaging Technology

Network Security Deployment Obligation and Expenditure Report

ECRC Privacy and Security Subcommittee, DTC and TIF-S Recommendations for Five Central Security Program Initiatives

How To Manage Security On A Networked Computer System

DHS SharePoint and Collaboration Sites

REMEDY Enterprise Services Management System

TSA Operations Center Incident Management System

THE 2014 THREAT DETECTION CHECKLIST. Six ways to tell a criminal from a customer.

Initiative Three Exercise

NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT

IBM QRadar Security Intelligence April 2013

Big Data Platform (BDP) and Cyber Situational Awareness Analytic Capabilities (CSAAC)

OFFICE OF THE INSPECTOR GENERAL SOCIAL SECURITY ADMINISTRATION

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

the challenge our mission our advisors

Strategic Plan On-Demand Services April 2, 2015

Service Definition Document

RSA envision. Platform. Real-time Actionable Security Information, Streamlined Incident Handling, Effective Security Measures. RSA Solution Brief

Empowering Your Business in the Cloud Without Compromising Security

Privacy Impact Assessment for EINSTEIN 2. May 19, Contact Point United States Computer Emergency Readiness Team (US-CERT) (888)

The Comprehensive National Cybersecurity Initiative

PCI Compliance for Cloud Applications

Preventing and Defending Against Cyber Attacks October 2011

Gaming System Monitoring and Analysis Effort

U.S. DEPARTMENT OF COMMERCE UNITED STATES PATENT AND TRADEMARK OFFICE. Privacy Impact Assessment

DHS Data Privacy & Integrity Advisory Committee 07 May Comments of the. DHS Data Privacy & Integrity Advisory Committee

Federal Trade Commission Privacy Impact Assessment for:

Cyber Side-Effects: How Secure is the Personal Information Entered into the Flawed Healthcare.gov? Statement for the Record

Security Operations Metrics Definitions for Management and Operations Teams

Request for Records Disposition Authority

North American Electric Reliability Corporation: Critical Infrastructure Protection, Version 5 (NERC-CIP V5)

EVALUATION REPORT. Weaknesses Identified During the FY 2014 Federal Information Security Management Act Review. March 13, 2015 REPORT NUMBER 15-07

Immigration and Customs Enforcement Forensic Analysis of Electronic Media

Recommendations for the PIA. Process for Enterprise Services Bus. Development

Preventing and Defending Against Cyber Attacks June 2011

PCI Requirements Coverage Summary Table

Security Control Standard

Take the Red Pill: Becoming One with Your Computing Environment using Security Intelligence

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

IAPP Global Privacy Summit Protecting Privacy Under the Cybersecurity Microscope

US-CERT Year in Review. United States Computer Emergency Readiness Team

BAE Systems PCI Essentail. PCI Requirements Coverage Summary Table

Accenture Intelligent Security for the Digital Enterprise. Archer s important role in solving today's pressing security challenges

GSA s Digital Analytics Program and FTC

Department of Homeland Security

Digital Mail Pilot Program

STATE OF ARIZONA Department of Revenue

Big Data, Big Risk, Big Rewards. Hussein Syed

State of Vermont. Intrusion Detection and Prevention Policy. Date: Approved by: Tom Pelham Policy Number:

IBM Cloud Security Draft for Discussion September 12, IBM Corporation

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

Attachment A. Identification of Risks/Cybersecurity Governance

Cyber Watch. Written by Peter Buxbaum

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

EINSTEIN 3 - Accelerated (E 3 A)

Security Issues in Cloud Computing

Privacy Impact Assessment for the. E-Verify Self Check. DHS/USCIS/PIA-030(b) September 06, 2013

Physical Access Control System

Certified Identity and Access Manager (CIAM) Overview & Curriculum

IBM Connections Cloud Security

JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015

HSIN R3 User Accounts: Manual Identity Proofing Process

Android Developer Applications

24x7 Incident Handling and Response Center

Department of Homeland Security Office of Inspector General

Ohio Supercomputer Center

NASA OFFICE OF INSPECTOR GENERAL

Preventing and Defending Against Cyber Attacks November 2010

Privacy Policy. If you have questions or complaints regarding our Privacy Policy or practices, please see Contact Us. Introduction

Threat and Vulnerability Management (TVM) Protecting IT assets through a comprehensive program. Chicago IIA/ISACA

FISH AND WILDLIFE SERVICE INFORMATION RESOURCES MANAGEMENT. Chapter 7 Information Technology (IT) Security Program 270 FW 7 TABLE OF CONTENTS

2015 VA Privacy Matters Symposium Session 2: Privacy Awareness

Privacy Impact Assessment for the. E-Verify Self Check. March 4, 2011

2015 List of Major Management Challenges for the CFPB

Secure Gateway (EMSG)

Written Testimony. Dr. Andy Ozment. Assistant Secretary for Cybersecurity and Communications. U.S. Department of Homeland Security.

4/21/2015. Jim Reavis CEO, Cloud Security Alliance. Cloud Security Alliance, Agenda

Cybersecurity Enhancement Account. FY 2017 President s Budget

QRadar SIEM and Zscaler Nanolog Streaming Service

HEALTH INSURANCE MARKETPLACES GENERALLY PROTECTED PERSONALLY IDENTIFIABLE INFORMATION BUT COULD IMPROVE CERTAIN INFORMATION SECURITY CONTROLS

Office of Operations Coordination and Planning. Publicly Available Social Media Monitoring and Situational Awareness Initiative. DHS/OPS/PIA-004(f)

Security Business Intelligence Big Data for Faster Detection/Response

The Education Fellowship Finance Centralisation IT Security Strategy

NETWORK AND AIS AUDIT, LOGGING, AND MONITORING POLICY OCIO TABLE OF CONTENTS

OCIE CYBERSECURITY INITIATIVE

24 Highbury Crescent London N5 1RX UK Tel: + 44 (0) Fax: +44 (0)

Privacy Impact Assessment. For. Non-GFE for Remote Access. Date: May 26, Point of Contact and Author: Michael Gray

NATIONAL CREDIT UNION ADMINISTRATION OFFICE OF INSPECTOR GENERAL

Privacy Impact Assessment

Our collection of information

Enterprise Audit Management Instruction for National Security Systems (NSS)

Transcription:

Data Privacy & Integrity Advisory Committee Public Meeting Thursday, September 10, 2015 1:00-4:00 PM 1 1

Web Conference Instructions Please follow these instructions: CONFERENCE LINE Dial 1-888-606-5931 and enter passcode 7283889. Please mute your phone but don t place it on hold. QUESTIONS Hold questions until the end of each session when the operator will open the line. DPIAC members have priority. HANDOUTS This presentation is also available on our website: www.dhs.gov/privacy. Click on Events, then DPIAC Meeting Information. 2 2

Welcome & Updates Karen L. Neuman, Chief r 3 3

New rs Jamie Danker, Director, Senior r National Protection and Programs Directorate, DHS John Connors, r U.S. Customs and Border Protection, DHS 4 4

Briefing on Privacy Incidents Kellie Cosgrove Riley, Senior Director, Privacy Policy and Oversight, DHS Jeffrey Eisensmith, Chief Information Security Officer, DHS 5 5

Committee Tasking Karen L. Neuman, Chief r 6 6

BREAK: 2:30 2:45 7 7

DHS Mobile Applications Policy Kellie Cosgrove Riley, Senior Director, Privacy Policy and Oversight, DHS David Lindner, Privacy Analyst, DHS Rob Palmer, Deputy Executive Director (Acting), Enterprise System Development Office (ESDO), DHS Douglas Hansen, Director (Acting), Cloud Enterprise Services, ESDO, DHS Christopher Drew, Project Manager, Public Cloud, ESDO, DHS 8 8

DHS Mobile Applications Policy Background DHS Mobile Apps Privacy Concerns Privacy Policy--DHS Management Instruction 9 9

Developing the Policy DHS Mobile Applications Policy Conducted a comprehensive review of Component s existing mobile apps and compliance documentation to identify current state of DHS mobile app privacy practices; Researched industry and government mobile app privacy practices to identify potential mobile app policy requirements for DHS; Worked with OCIO Carwash team to integrate mobile app privacy requirements; and Consulted with Components for their feedback on our draft Privacy Policy. 10 10

DHS Mobile Applications Policy DHS Management Instruction The Privacy Policy for DHS Mobile Applications is going through formal review as a DHS Management Instruction. Once published, this Instruction will implement DHS Directive 047-01 Privacy Policy and Compliance for DHS mobile apps intended for use by the public and/or by DHS employees. The Privacy Policy applies throughout DHS regarding mobile apps that are developed by, on behalf of, or in coordination with the Department. 11 11

DHS Mobile Applications Policy Minimum Privacy Requirements 1. Provide Notice App-Specific Privacy Policy Privacy Statement Contextual Notice Provided upon each update to the mobile app to specifically identify any changes to the uses of information from previous versions of the app; Provided as just-in-time disclosures and obtain users affirmative express consent before a DHS app accesses sensitive content for the first time (e.g., location services); and Provided with independent opt-out features so that users may customize the mobile app s features (e.g., opting out of location based services, while still choosing to utilize other app services), where appropriate. 12 12

DHS Mobile Applications Policy Minimum Privacy Requirements 2. Limit the Collection and/or Use of Sensitive Content DHS mobile app features cannot collect and/or use PII, SPII, or other sensitive content unless directly needed to achieve a DHS mission purpose. If the collection and/or use of PII, SPII, or sensitive content is directly necessary to achieve a DHS mission purpose, then the collection and/or use of the information must be documented and justified in the PTA. 13 13

DHS Mobile Applications Policy Minimum Privacy Requirements 3. Establish Guidelines for User Submitted Information Where feasible, use forms and check boxes to limit data collection and minimize data entry errors. Provide a review before sending function that allows users to correct or opt-out of sending information to DHS. Unless necessary to achieve a mission purpose, limit ability of users to post information within the app that other users may view. This will limit the potential for sharing PII, SPII, or other sensitive content unnecessarily. 14 14

DHS Mobile Applications Policy Minimum Privacy Requirements 4. Ensure Mobile App Security and Privacy Engage with DHS Carwash to ensure app security and privacy. Information submitted through app should be immediately transferred to a protected internal DHS system. Sensitive content that a DHS mobile app accesses or uses for the benefit of the user, but that DHS does not need to collect (e.g., location information), should be locally stored within the mobile app or mobile device. This info should not be transmitted or shared with DHS. 15 15

DHS Mobile Applications Policy DHS Mobile App Development 1. Program Managers and System Managers must notify their Component rs or Privacy Points of Contact (PPOCs) and the OCIO Carwash Team before engaging in the development of a DHS mobile app. 2. Component rs or PPOCs must engage with the Program Managers and System Managers to ensure the privacy protections outlined in the Privacy Policy for DHS Mobile Applications are integrated into the development of the mobile app. 3. Before deployment, the DHS mobile app must go through the DHS Carwash. 16 16

DHS Mobile Applications Policy DHS Mobile App Development 4. OCIO Carwash team will provide the results of the DHS Car Wash to the Program Managers and System Managers. 5. Before deployment, Program Managers and System Managers, in consultation with Component rs or PPOCs, complete a PTA. Component rs will compare this PTA to the DHS Carwash results to ensure the PTA accurately describes the DHS mobile app. 6. PTA and results of the DHS Carwash are submitted to the Chief r for review to determine whether the DHS mobile app contains appropriate privacy protections and whether additional documentation is necessary. 17 17

DHS Mobile Applications Policy DHS Mobile App Development 7. Once it is determined that all necessary Privacy Compliance Documentation is complete, the Chief r will provide final approval for release of the DHS mobile app. 8. DHS mobile apps must go through the DHS Carwash every six months. Existing DHS mobile apps, developed before the implementation of this policy, must go through the DHS Carwash within 6 months of the policy s issue date. 18 18

Carwash - Mobile App Privacy Concerns Mobile App User Carwash strives to provide answers to relevant questions such as: What permissions and functionality are used? Are users alerted when/if the application performs actions? Is data managed securely in storage and in transit? 19 19

Carwash Service Overview ENVIRONMENT A testing, source code management, and requirement/issue tracking environment for building applications A centralized service for development teams across DHS TOOLS Open Source Scanning Tools Government off-the-shelf (GOTS) Scanning Tools Commercial off-the-shelf (COTS) Scanning Tools Application Lifecycle Management Tools REPORTS AND ANALYSIS Raw results are provided to tenants automatically after a scan is performed The Carwash team provides a summary of results for development teams 20 20

Carwash Mobile App Scanning Process 1 Engage Platform The Developer determines they re ready to engage the DHS/OCIO platform and submits their code and/or binary 2 Start Cycle The orchestrator moves source code and binary through each phase of the cycle. If needed, Carwash builds binary from source code. Each cycle outputs a results dashboard. The Developer reviews the results dashboard to see how the source code scored against security and privacy measures 3 Review Results ENTRANCE SETUP EXIT Prepare application binary file INITIATE BUILD SCAN RESULTS Build app externally Start Cycle Source Code Restart Cycle Publish App Source Code The Carwash The Developer and program office chooses to either make changes to the source code based on the results and restart the cycle, or publish their app 4 Choose Action 21 21

Carwash Summary Results Tenants view in-depth reports generated by each of the scanners The tools evaluate the mobile app in a number of ways, and scan results may include security, quality, and privacy information The Carwash team provides a summary of major findings The Carwash team offers a meeting to go through results with the developer and program office Privacy Interaction Privacy team evaluates privacy submission (PTA) and cross references Carwash results to ensure that the intent of the app aligns with what the app is actually doing Carwash Improvements The Carwash Team is constantly evaluating new tools that will help meet security/policy standards 22 22

Protecting Privacy in Algorithmic Analytics Programs Briefing for the DHS Data Privacy and Integrity Advisory Committee Dan Chenok Chair, DPIAC Cyber Subcommittee September 10, 2015 23 23

BACKGROUND Behavioral Analytics real-time analysis of traffic, seeking to identify anomalies that could point to malicious activity NPPD has two pilots underway to develop techniques and assess effectiveness and NPPD worked together on potential privacy issues raised by these pilot programs Chief r requested that the DPIAC, through the Cyber Subcommittee, make recommendations on how best to protect privacy in such programs Cyber Subcommittee met with NPPD and CPO staff for information briefings, in process of developing recommendations for future DPIAC presentation and release 24 24

APPROACH Define scope of inquiry Address key considerations affecting program Identify Potential Privacy Protections at each program stage Build on related findings from prior DPIAC reports 25 25

SCOPE OF INQUIRY Behavioral Analytics as a term? Subcommittee concerned that this implied tracking individuals DHS briefings and discussions led to adoption of alternate term: Algorithmic Analytics Descriptive of actual activity: empirical analysis of network traffic activity, collected using automated means, seeking to identify anomalies that could point to malicious activity Establish baselines for patterns of traffic, use machine algorithms to spot anomalous patterns from common baseline Ability to determine potential malicious traffic without knowing a predetermined signature Analyst then does further review to determine if anomaly is associated with a potential problem event (e.g., vulnerability, threat, or incident) Is not signature-based assessment of specific computer-device or application traffic, or assessment of human behavior 26 26

SCOPE OF INQUIRY Commercial companies engage in AA today -- technologies used include: Front-end authentication Transaction/system monitoring Egress tracking Partnering via multiple accounts Correlation methodologies and tools Analytics and response rules based on empirical scoring Establish baselines for patterns of traffic, use machine algorithms to spot anomalous patterns Determine potential malicious traffic without knowing a predetermined signature Assess if anomaly is associated with a problem event Mobile devices present special issues 27 27

KEY CONSIDERATIONS How is PII affected by AA? Likely to be minimal, situations include: If AA points to individual accounts, could be mishandled AA data could be correlated with PII during analysis phase FIPs come into play When PII involved, rely on existing policies for protection Data Quality and Integrity key throughout Includes content of information as well as metadata Focus on integrity of data throughout its use, since AA data itself can be a target Address data governance, including records management Accountability Human oversight is vital allow ongoing reviews, redress Focus on sound procedures, appropriate design, fairness in selecting targets, treatment of PII review of process 28 28

POTENTIAL PRIVACY PROTECTIONS AT EACH STAGE Collection Develop criteria for what to collect Strip and Encrypt, de-identify (where feasible) Provide notice Use Define multiple uses network protection, fraud, website management, etc. Establish process for each use (primary or secondary), use limitations Protocols for follow-up analysis Sharing How interface with sharing centers (CERT, NCCIC, etc)? Technical sharing parameters need further focus Define rules for sharing with law enforcement, private sector, ISACs/ISAOs, etc. 29 29

POTENTIAL PRIVACY PROTECTIONS AT EACH STAGE Access Limit personnel who can work with data Determine rules for when to access Develop controls for access, including logs Retention and Disposition Consider how long to retain Limit to shortest time needed for program purpose Caution in establishing fixed time frames need flexibility as technology and uses evolve Separate AA data from analytics on that data may need different time frames Establish disposition protocols how ensure all copies and versions are addressed? Need for security throughout lifecycle and to disposition, consistent with government rules Consider audits, periodic reviews 30 30

PUBLIC COMMENTS: 3:45 4:00 31 31