Threats to Local Governments and What You Can Do to Mitigate the Risks



Similar documents
Kristin Judge Executive Director Trusted Purchasing Alliance Center for Internet Security

Texas Municipal League Annual Conference October 10, 2013

2014 NACo National Cyber Symposium April 10, 2014

I N T E L L I G E N C E A S S E S S M E N T

Cyber Security Threats Shehzad Mirza Director of the MS ISAC SOC

CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for Institutions of Higher Education (IHEs)

CYBER SECURITY GUIDANCE

Cybersecurity Awareness. Part 1

Homeland Security Perspectives: Cyber Security Partnerships and Measurement Activities

Get the most out of Public Sector Cyber Security Associations & Collaboration

I ve been breached! Now what?

Nationwide Cyber Security Review (NCSR) Frequently Asked Questions

Perspectives on Cybersecurity in Healthcare June 2015

CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES. second edition

WCA WEBINAR SERIES: The Case for Cyber Security Training

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for K-12 Education

Keynote: FBI Wednesday, February 4 noon 1:10 p.m.

Department of Homeland Security

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

Click to edit Master title style

Summary of the State of Security

Trust the Innovator to Simplify Cloud Security

Defending Against Data Beaches: Internal Controls for Cybersecurity

Maturation of a Cyber Security Incident Prevention and Compliance Program

Working with the FBI

8/27/2015. Brad Schuette IT Manager City of Punta Gorda (941) Don t Wait Another Day

Digital Evidence and Threat Intelligence

Cybersecurity: What CFO s Need to Know

CYBERSECURITY: PROTECTING YOUR ORGANIZATION AGAINST CYBER ATTACKS. Viviana Campanaro CISSP Director, Security and Compliance July 14, 2015

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008

STATEMENT OF RANDY S. MISKANIC VICE PRESIDENT, SECURE DIGITAL SOLUTIONS U.S. POSTAL SERVICE BEFORE THE SUBCOMMITTEE ON FEDERAL WORKFORCE, U.

AGENDA HIP Ho AA w i rivacy d The B reach Happen? I P nc AA Secu dent R rit esp y o nse Corrective Action Plan What We Learned ACRONYMS USED

HEALTH INSURANCE MARKETPLACES GENERALLY PROTECTED PERSONALLY IDENTIFIABLE INFORMATION BUT COULD IMPROVE CERTAIN INFORMATION SECURITY CONTROLS

NATIONAL CYBER SECURITY AWARENESS MONTH

Ed McMurray, CISA, CISSP, CTGA CoNetrix

2015 CEO & Board University Cybersecurity on the Rise. Matthew J. Putvinski, CPA, CISA, CISSP

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist,

SOMEBODY'S WATCHING YOU! Maritime Cyber Security White Paper. Safeguarding data through increased awareness

Cyber R &D Research Roundtable

Security Assessment and Compliance Services

RLI PROFESSIONAL SERVICES GROUP PROFESSIONAL LEARNING EVENT PSGLE 123. Cybersecurity: A Growing Concern for Small Businesses

Cybersecurity: A Growing Concern for All Businesses. RLI Design Professionals Design Professionals Learning Event DPLE 160 October 7, 2015

Cyber Risk Mitigation via Security Monitoring. Enhanced by Managed Services

Office of Inspector General

Cyber Threats, Trends, and Security Configurations. June 2, Shevaun Culmer-Reid, Program Manager

FACT SHEET: Ransomware and HIPAA

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask

An Overview of Large US Military Cybersecurity Organizations

FEDERAL HOUSING FINANCE AGENCY ADVISORY BULLETIN AB Cyber Risk Management Guidance. Purpose

Enterprise Cybersecurity: Building an Effective Defense

Webinar: Creating a Culture of Cybersecurity at Work

Cybersecurity Governance Update on New FFIEC Requirements

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

U.S. Department of Energy Office of Inspector General Office of Audits & Inspections. Evaluation Report

Seven Strategies to Defend ICSs

2014 Entry Form (Complete one for each entry.) Fill out the entry name exactly as you want it listed in the program.

The Department of Homeland Security The Department of Justice

Middle Class Economics: Cybersecurity Updated August 7, 2015

CYBERSECURITY & EXPECTATIONS FOR INDEPENDENT GROCERS

WRITTEN TESTIMONY OF

IBM Security Strategy

Security aspects of e-tailing. Chapter 7

THE 411 ON CYBERSECURITY, INFORMATION SHARING AND PRIVACY

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte

Logging In: Auditing Cybersecurity in an Unsecure World

What is Management Responsible For?

Cybersecurity and internal audit. August 15, 2014

U. S. Attorney Office Northern District of Texas March 2013

Cybersecurity Enhancement Account. FY 2017 President s Budget

Exploring the Landscape of Philippine Cybersecurity

Internal audit of cybersecurity. Presentation to the Atlanta IIA Chapter January 2015

DATA BREACHES: WHEN COMPLIANCE IS NOT ENOUGH

EVALUATION REPORT. Weaknesses Identified During the FY 2014 Federal Information Security Management Act Review. March 13, 2015 REPORT NUMBER 15-07

Breach Findings for Large Merchants. 28 January 2015 Glen Jones Cyber Intelligence and Investigation Lester Chan Payment System Security

September 20, 2013 Senior IT Examiner Gene Lilienthal

Homeland Security Virtual Assistance Center

Cybersecurity Best Practices in Mortgage Banking. Article by Jim Deitch October 2015

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

DON T BE A VICTIM! IS YOUR ORGANIZATION PROTECTED FROM CYBERSECURITY THREATS?

UNCLASSIFIED. Briefing to Critical Infrastructure Sector Organizations on the Canadian Cyber Incident Response Centre (CCIRC)

Cybersecurity Awareness

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

CIS 2014 Annual Report ANNUAL REPORT. William F. Pelgrin President & CEO. John M. Gilligan Chairman, Board of Directors

Phishing Activity Trends

PACB One-Day Cybersecurity Workshop

State Governments at Risk: The Data Breach Reality

ForeScout CounterACT CONTINUOUS DIAGNOSTICS & MITIGATION (CDM)

CYBERSECURITY HOT TOPICS

The Multi-State Information Sharing and Analysis Center 31 Tech Valley Drive East Greenbush, NY

Information Blue Valley Schools FEBRUARY 2015

Practice Good Enterprise Security Management. Presented by Laurence CHAN, MTR Corporation Limited

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC.

Introduction. Jason Lawrence, MSISA, CISSP, CISA Manager, EY Advanced Security Center Atlanta, Georgia

Cyber Security Incident Handling Policy. Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology

North Dakota 2013 IT Security Audit Vulnerability Assessment & Penetration Test Project Briefing

Fostering Incident Response and Digital Forensics Research

Transcription:

Association of Minnesota Counties Threats to Local Governments and What You Can Do to Mitigate the Risks Andrew Dolan Director of Government Affairs Multi-State Information Sharing and Analysis Center()

Center for Internet Security CEO William Pelgrin The mission of the Center for Internet Security (CIS) is to enhance the cyber security readiness and response of public and private sector entities, with a commitment to excellence through collaboration.

Great partnerships with US DHS, USSS, FBI, HSAs and more!

The Internet

2.6 Billion Internet Users 1% 10% 6% 3% 44% Asia 44% Europe 22.7% 13% North America 13.0% Lat Am / Carib 10.3% Africa 5.7% 23% Middle East 3.3% Oceania / Australia 1.0%

2012 Top Attacking Countries Top Attacking Countries FRANCE 2% UKRAINE RUSSIAN FEDERATION 2% 2% TURKEY GERMANY 2% 3% POLAND 1% BRAZIL 1% NETHERLANDS 1% KOREA 1% UNITED KINGDOM 3% CHINA 14% UNITED STATES 68% Analysis of 10,496 Attacks

FBI Director James Comey The cyber threat both cyber espionage, cyber crime, and cyber terrorism is an enormous and an exponentially growing threat, and so will certainly be a key part of the next 10 years.

Former Head of Counter Intelligence for the Director of National Intelligence Joel Brenner The U.S. cannot defend the electric networks that control our energy supply, keep aircraft from colliding in mid-air, clear financial transactions, or make it possible for the President to communicate with his cabinet secretaries. America The Vulnerable

Our Security Posture Has Changed Homeland Security National Security Cyber Security Economic Security

Presidential Executive Order Critical Infrastructure Protection Directs federal authorities to improve information sharing on cyber threats with companies that provide support to CI Participation is voluntary New program to ease the delivery of classified information to eligible companies Expedited security clearances

Who Is Behind The Threats? Cyber Criminals Corporate Espionage Hacktivists Nation States

International

Emergency Alert Systems Compromised

How do they get into our networks? Software Vulnerabilities Unsecure Applications Phishing User Error

Traditional IT Infrastructure

Industrial Control Systems

Mobile Device Security

The New Frontier of Cyber Security

Critical Infrastructure

Connect with constituents quickly Allows your constituents to access government services online The Internet is a tremendous tool for governments Broadcast public functions live Pay employees easily

Criminals look for data

And local governments have a lot of it! From Cradle To Grave And Beyond! Confidential Informants

Recent Attack Trends Content Management Systems

Content Management Systems CIS/ recently uncovered an APT campaign that exploited CMS vulnerabilities to compromise networks. Attackers identified sites running vulnerable Ektron CMS. Vulnerability was only couple months old and allowed arbitrary file upload By uploading a webshell, attackers took control of the webserver Installed mimikatz/gsecdump to gain access to the cached credentials on the server Used the newly acquired credentials to pivot into the internal network of an organization Gained access to and exfiltrated significant amount of sensitive data

Attackers Use search tools to identify vulnerable systems Write scripts to attacks systems Then they own the system Use your bandwidth to DDoS other systems Compromise data Compromise visitors/customers/citizens

Content Management Systems Mitigation Patch Your Systems!!!!!!

And as always Watch out for phish! Phishing scams entice email recipients into clicking on a link or attachment which is malicious. WELL WRITTEN APPEARS CREDIBLE ENTICING OR SHOCKING SUBJECT APPARENT TRUSTED SOURCE

Recent Attack Trends Ransomware / CryptoLocker

Cryptolocker Spreads through phishing emails Attached zip file or straight executable Also installed after a Zeus infection After infection Connects to C2 server (DGA) for 2048bit encryption key If successful, encrypts all personal files on local hard drive and file shares focusing on office documents Demands $200-$600 for the decryption key Payment must be made within 72hrs-100hrs otherwise the decryption key is destroyed

Cryptolocker Mitigation User awareness and training is the first line of defense Make sure you have backups DGA is broken so blocking the IP addresses for the C2 server is effectively preventing the encryption process to start Subset of files may be recovered from the restore points and volume shadow copies Pushing out a domain policy that prevents an executable to run from Document&Settings folder may be effective but this may also break other programs

Areas of Concern For Local Governments Weak/Reused Passwords Unprotected Health Records/Citizen PII $ $ Ransomware/Financial Fraud Unprotected Critical Infrastructure

What can you do?

Be Proactive! Be a Champion of Cyber Security Institute/Support Policies Provide Resources to Monitor Compliance Training

There s no such thing as 100% cyber security Harden systems Keep your systems patched Update cyber security policies Monitor compliance with the policies Regularly scan systems Backup your systems on a regular basis and store off site Encrypt your mobile devices Train your users

Free Resources Daily tips Monthly newsletters Webcasts Guides Security Services CIS Can Help! 24x7 Managed/Monitored Security Services Vulnerability Assessments Penetration Testing www.cisecurity.org

AK American Samoa HI A Trusted Model for Collaboration and Cooperation for 10 years

The

Nationwide Cyber Security Review What is the NCSR? The NCSR, or Nationwide Cyber Security Review, is a voluntary self-assessment survey designed to evaluate cyber security management within state, local, tribal and territorial governments. The Senate Appropriations Committee has requested an ongoing effort to chart nationwide progress in cybersecurity and identify emerging areas of concern. In response, the U.S. Department of Homeland Security (DHS) has partnered with the Center for Internet Security's Multi-State Information Sharing and Analysis Center (), the National Association of State Chief Information Officers (NASCIO), and the National Association of Counties (NACo) to develop and conduct the second NCSR. Who can participate? All States (and all agencies within), Local government jurisdictions (and all departments within), Tribal and Territorial governments. When does the Survey take place? The survey will start October 1, to coincide with National Cyber Security Awareness Month, and must be completed by November 30, 2013.

What should I expect on the survey? Survey Question set and standards: 85 Total Questions: o 15 Demographic Questions o 59 Survey Questions o 4 Emerging Technology Questions o 7 Post Survey Based on security program maturity scale Closely aligned with standards and best practices including o Control Objectives for Information Technology (CoBIT) o Statement on Auditing Standards Number 6 (SAS 6), o Sans 20 Critical Security Controls o National Institute of Standards and Technology (NIST) Special Publication 800 Survey Question Areas: Security Program Risk Management Physical Access Controls Logical Access Controls Personnel and Vendor Contracts Security Within Technology Lifecycles Information Disposition Malicious Code Monitoring and Audit Trails Incident Management Business Continuity Security Testing Privacy

47 What happens after the survey closes? Summary Report The first NCSR Summary Report was released to respondents on March 16, 2012. The Summary Report to Congress for the second NCSR will be completed during the first quarter of 2014. The Summary Report highlighted key findings from the 2011 Review including identifiable gaps and recommendations on how States and Local governments can increase their risk awareness. The Summary Report was not attributable to specific respondents or organizations. The Summary Report allowed respondents to compare their answers against the national averages and determine their individual strengths & weaknesses.

Key Findings Summary: Capabilities and Gaps Strengths 81% of all respondents have adopted cyber security control frameworks and/or security methodologies 52% have implemented and/or validated protective measures for the detection and removal of malicious code 42% have implemented and/or validated logical access controls (e.g., termination/transfer procedures, ACLs, remote access) Weaknesses 46% of respondents stated they have not implemented Monitoring and Audit Trails which is important to determine if an incident is occurring or has occurred. 45% of respondents stated they have not implemented a formal risk management program (e.g., risk assessments, security categorization) 42% of respondents stated they do not have independent testing and/or audit program established 31% of all respondents have never performed a contingency exercise

Thank You Andrew Dolan Questions? Contact Information Andrew.Dolan@cisecurity.org or info@msisac.org www.cisecurity.org 518-880-0699