Security Risk Management For Health IT Systems and Networks



Similar documents
Managing Security Risk In a World of Complex Systems and IT Infrastructures

Cloud Computing Technologies Achieving Greater Trustworthiness and Resilience

Rethinking Cybersecurity from the Inside Out

Opening Up a Second Front for Cyber Security and Risk Management

Cyber Security Risk Management: A New and Holistic Approach

Managing Security and Privacy Risk in Healthcare Applications

FREQUENTLY ASKED QUESTIONS

Supply Chain Risk Management For Modern Software Development

FISMA Implementation Project

Cybersecurity. Cloud. and the. 4TH Annual NICE Workshop Navigating the National Cybersecurity Education InterState Highway September 2013

Cybersecurity Kill Chain. William F. Crowe, CISA, CISM, CRISC, CRMA September 2015 ISACA Jacksonville Chapter Meeting August 13, 2015

DoD Strategy for Defending Networks, Systems, and Data

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014

Enterprise Cybersecurity: Building an Effective Defense

Discussion Draft of the Preliminary Cybersecurity Framework Illustrative Examples

Security Controls Assessment for Federal Information Systems

SECURITY RISK MANAGEMENT

Cybersecurity Enhancement Account. FY 2017 President s Budget

January IIA / ISACA Joint Meeting Pre-meeting. Cybersecurity Update for Internal Auditors. Matt Wilson, PwC Risk Assurance Director

State Agency Cyber Security Survey v October State Agency Cybersecurity Survey v 3.4

NIST Cybersecurity Initiatives. ARC World Industry Forum 2014

CYBER SECURITY GUIDANCE

Cyber Security Governance

Designing & Building a Cybersecurity Program. Based on the NIST Cybersecurity Framework (CSF)

The introduction covers the recent changes is security threats and the effect those changes have on how we protect systems.

Internal audit of cybersecurity. Presentation to the Atlanta IIA Chapter January 2015

Enterprise Cybersecurity: Building an Effective Defense

Cybersecurity on a Global Scale

Security Control Standard

Perspectives on Cybersecurity in Healthcare June 2015

White Paper. Information Security -- Network Assessment

ICBA Summary of FFIEC Cybersecurity Assessment Tool

Threat Intelligence: The More You Know the Less Damage They Can Do. Charles Kolodgy Research VP, Security Products

Appendix. Key Areas of Concern. i. Inadequate coverage of cybersecurity risk assessment exercises

How To Write A Cybersecurity Framework

Enterprise Security Tactical Plan

Cybersecurity and internal audit. August 15, 2014

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness

Risk Management Guide for Information Technology Systems. NIST SP Overview

Cybersecurity: Mission integration to protect your assets

Advancing Access to Restricted Data: Regulations, Compliance, Continuous Monitoring. OH MY!!!

IG ISCM MATURITY MODEL FOR FY 2015 FISMA FOR OFFICIAL USE ONLY

Microsoft s cybersecurity commitment

Protecting Organizations from Cyber Attack

Security and Privacy Controls for Federal Information Systems and Organizations

Cybersecurity Framework. Executive Order Improving Critical Infrastructure Cybersecurity

NASA OFFICE OF INSPECTOR GENERAL

Capabilities for Cybersecurity Resilience

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

The 5 Cybersecurity Concerns You Can t Overlook

Information Technology Risk Management

External Supplier Control Requirements

Cybersecurity Framework: Current Status and Next Steps

Bellevue University Cybersecurity Programs & Courses

SECURITY CONTROLS AND RISK MANAGEMENT FRAMEWORK

REQUEST FOR INFORMATION

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte

Suzanne B. Schwartz, MD, MBA Director Emergency Preparedness/Operations & Medical Countermeasures (EMCM Program) CDRH/FDA

Cybersecurity The role of Internal Audit

Assumption Busters Workshop - Cloud Computing

Next Generation Security Strategies. Marc Sarrias Regional Sales Manager

NERC CIP VERSION 5 COMPLIANCE

OFFICE OF THE SECRETARY OF DEFENSE 1700 DEFENSE PENTAGON WASHINGTON, DC

SECURITY. Risk & Compliance Services

CYBERSECURITY CHALLENGES FOR DOD ACQUISITION PROGRAMS. Steve Mills Professor of Information Technology

MANAGING THE CONFIGURATION OF INFORMATION SYSTEMS WITH A FOCUS ON SECURITY

Protecting against cyber threats and security breaches

Using the HITRUST CSF to Assess Cybersecurity Preparedness 1 of 6

PUTTING NIST GUIDELINES FOR INFORMATION SECURITY CONTINUOUS MONITORING INTO PRACTICE

ICT Supply Chain Risk Management

Cyber Security Metrics Dashboards & Analytics

Framework for Improving Critical Infrastructure Cybersecurity

RETHINKING CYBER SECURITY

C DIG COMMITTED TO EXCELLENCE IN CYBER DEFENCE. ONE MISSION. ONE GROUP. CSCSS / DEFENCE INTELLIGENCE GROUP

SOMEBODY'S WATCHING YOU! Maritime Cyber Security White Paper. Safeguarding data through increased awareness

Guide for Applying the Risk Management Framework to Federal Information Systems

CYBERSECURITY CHALLENGES FOR DOD ACQUISITION PROGRAMS. Steve Mills DAU-South

Integrating Cyber Security into Nuclear Power Plant Safety Systems Design

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist,

Advanced Threat Protection with Dell SecureWorks Security Services

Rising to the Challenge

National Cyber Security Policy -2013

Impact of Cybersecurity Innovations in Key Sectors (Technical Insights)

RETHINKING CYBER SECURITY

Supply Chain Risk Management Practices for Federal Information Systems and Organizations

Cyber Security Risk Mitigation Checklist

Information Security in Business: Issues and Solutions

Get Confidence in Mission Security with IV&V Information Assurance

John Essner, CISO Office of Information Technology State of New Jersey

Frontiers in Cyber Security: Beyond the OS

FEDERAL HOUSING FINANCE AGENCY ADVISORY BULLETIN AB Cyber Risk Management Guidance. Purpose

Defense In Depth To Fight Against The Most Persistent DDoS

ESKISP Conduct security testing, under supervision

IBM Smarter Cities Cybersecurity Update

IoT & SCADA Cyber Security Services

Reports on Computer Systems Technology

Testimony of Dan Nutkis CEO of HITRUST Alliance. Before the Oversight and Government Reform Committee, Subcommittee on Information Technology

A COMPLETE APPROACH TO SECURITY

Transcription:

Health IT Standards Committee Meeting Security Risk Management For Health IT Systems and Networks NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 1

Setting the stage. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 2

The growing use of advanced information technologies Key Challenge Exercising security and privacy due diligence and managing risk. The sanctity of the patient s privacy (data confidentiality) and safety (data integrity and service availability). NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 3

We are vulnerable because our information technology is fragile and susceptible to a wide range of threats including: cyber attacks. (including insider threat) natural disasters. structural failures. errors and misuse. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 4

Advanced Persistent Threat An adversary that Possesses significant levels of expertise / resources. Creates opportunities to achieve its objectives by using multiple attack vectors (e.g., cyber, physical, deception). Establishes footholds within IT infrastructure of targeted organizations: To exfiltrate information; To undermine / impede critical aspects of a mission, program, or organization; and To position itself to carry out these objectives in the future. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 5

Classes of Vulnerabilities A 2013 Defense Science Board Report described Tier 1: Known vulnerabilities. Tier 2: Unknown vulnerabilities (zero-day exploits). Tier 3: Adversary-created vulnerabilities (APT). A significant number of these vulnerabilities are off the radar of most organizations NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 6

Good cyber hygiene is necessary But not sufficient. Which Road to Follow? You can t count, configure, or patch your way out of this problem space. Difficult decisions ahead. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 7

Today, in cybersecurity, we are doing a lot of things right But we are not doing enough. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 8

The hard cybersecurity problems are buried below the water line In the hardware, software, and firmware. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 9

The argument for building stronger, more resilient information systems Software assurance. Systems security engineering. Supply chain risk management. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 10

Getting the attention of the C-Suite. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 11

Threat Assets Complexity Integration Trustworthiness TACIT Security MERRIAM-WEBSTER DICTIONARY tac. it adjective : expressed or understood without being directly stated NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 12

Threat Develop a better understanding of the modern threat space, including the capability of adversaries to launch sophisticated, targeted cyber-attacks that exploit specific organizational vulnerabilities. Obtain threat data from as many sources as possible. Include external and insider threat analysis. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 13

Assets Conduct a comprehensive criticality analysis of organizational assets including information and information systems. Focus on mission/business impact. Use triage concept to segregate assets by criticality. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 14

Complexity Reduce the complexity of the information technology infrastructure including IT component products and information systems. Employ enterprise architecture to consolidate, optimize, and standardize the IT infrastructure. Adopt cloud computing architectures to reduce the number of IT assets through on-demand provisioning of services. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 15

Integration Integrate information security requirements and the security expertise of individuals into organizational development and management processes. Embed security personnel into enterprise architecture, systems engineering, SDLC, and acquisition processes. Coordinate security requirements with mission/business owners; become key stakeholders. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 16

Trustworthiness Invest in more trustworthy and resilient information systems supporting organizational missions and business functions. Isolate critical assets into separate enclaves. Implement solutions using modular design, layered defenses, component isolation. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 17

Summary Understand the cyber threat space. Conduct a thorough criticality analysis of health IT organizational assets. Reduce complexity of health IT infrastructure. Integrate health IT security requirements into organizational processes. Invest in trustworthiness and resilience of health IT components and systems. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 18

The road ahead. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 19

Joint Task Force Federal Cyber Security Toolset NIST Special Publication 800-39 Managing Information Security Risk: Organization, Mission, and Information System View NIST Special Publication 800-30 Guide for Conducting Risk Assessments NIST Special Publication 800-37 Applying the Risk Management Framework to Federal Information Systems NIST Special Publication 800-53 Security and Privacy Controls for Federal Information Systems and Organizations NIST Special Publication 800-53A Guide for Assessing the Security Controls in Federal Information Systems and Organizations NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 20

The Healthcare Organization Communicating and sharing risk-related information from the strategic to tactical level, that is from the executives to the operators. Communicating and sharing risk-related information from the tactical to strategic level, that is from the operators to the executives. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 21

Risk Management Framework 164.308(a)(1)(i) Security Management Process 164.308(a)(8) Evaluation 164.308(a)(1)(ii)(D) Information System Activity Review MONITOR Security Controls Continuously track changes to the information system that may affect security controls and reassess control effectiveness. AUTHORIZE Information System Determine risk to organizational operations and assets, individuals, other organizations, and the Nation; if acceptable, authorize operation. Starting Point CATEGORIZE Information System Define criticality/sensitivity of information system according to potential worst-case, adverse impact to mission/business. Security Life Cycle ASSESS Security Controls 164.308(a)(1)(i) Security Management Process SELECT Security Controls Select baseline security controls; apply tailoring guidance and supplement controls as needed based on risk assessment. IMPLEMENT Security Controls Implement security controls within enterprise architecture using sound systems engineering practices; apply security configuration settings. 164.308(a)(1)(ii)(A) Risk Analysis 164.308(a)(1)(ii)(B) Risk Management 164.316(b)(1) Documentation 164.316(b)(2)(ii) Updates 164.308(a)(1)(ii)(B) Risk Management Determine security control effectiveness (i.e., controls implemented correctly, operating as intended, meeting security requirements for information system). 164.308(a)(1)(ii)(B) Risk Management 164.308(a)(8) NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 22 Evaluation

Dual Protection Strategies Sometimes your information systems will be compromised even when you do everything right Boundary Protection Primary Consideration: Penetration resistance. Adversary Location: Outside defensive perimeter. Objective: Repel the attack. Agile Defense Primary Consideration: Information system resilience. Adversary Location: Inside defensive perimeter. Objective: Operate during disruption, mitigate damage, recover quickly. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 23

On the Horizon NIST Special Publication 800-160 Systems Security Engineering An Integrated Approach to Building Trustworthy Resilient Systems NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 24

Integrating the RMF and security concepts, principles, and best practices into IEEE/ISO/IEC 15288 Systems and software engineering System life cycle processes Building on International Standards Stakeholder requirements definition. Requirements analysis. Architectural design. Implementation. Integration. Verification. Transition. Validation. Operation. Maintenance. Disposal. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 25

Some final thoughts. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 26

Security is critical to the success of any healthcare organization, and to the privacy, safety, and health of patients. Security should be a by-product of good design and development practices. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 27

Be proactive, not reactive when it comes to protecting your organizational assets. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 28

Government Cybersecurity is a team sport. Academia Industry NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 29

Necessary and Sufficient Security Solutions Has your organization achieved the appropriate balance? NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 30

NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 31

Contact Information 100 Bureau Drive Mailstop 8930 Gaithersburg, MD USA 20899-8930 Project Leader Dr. Ron Ross (301) 975-5390 ron.ross@nist.gov Administrative Support Peggy Himes (301) 975-2489 peggy.himes@nist.gov LinkedIn http://www.linkedin.com/in/ronrossnist Senior Information Security Researchers and Technical Support Pat Toth (301) 975-5140 patricia.toth@nist.gov Kelley Dempsey (301) 975-2827 kelley.dempsey@nist.gov Web: csrc.nist.gov Comments: sec-cert@nist.gov NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 32