http://www.disa.mil/scm



Similar documents
DoD Secure Configuration Management (SCM) Operational Use Cases

ARF, ARCAT, and Summary Results. Lt Col Joseph L. Wolfkiel

How To Monitor Your Entire It Environment

Secure Content Automation Protocol (SCAP): How it is increasingly used to automate enterprise security management activities

Security Content Automation Protocol for Governance, Risk, Compliance, and Audit

Federal Desktop Core Configuration (FDCC)

STIGs,, SCAP and Data Metrics

A Comprehensive Cyber Compliance Model for Tactical Systems

Continuous Monitoring

How To Protect A Network From Attack From A Hacker (Hbss)

Analytics and Continuous monitoring Engine (ACE) for Enterprise Risk and Compliance Management

How To Use A Policy Auditor (Macafee) To Check For Security Issues

BMC Client Management - SCAP Implementation Statement. Version 12.0

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

Department of Defense INSTRUCTION

Data- Centric Enterprise Approach to Risk Management Gregory G. Jackson, Sr. Cyber Analyst Cyber Engineering Division Dynetics Inc.

FDCC & SCAP Content Challenges. Kent Landfield Director, Risk and Compliance Security Research McAfee Labs

AHS Flaw Remediation Standard

ForeScout CounterACT CONTINUOUS DIAGNOSTICS & MITIGATION (CDM)

Technology Blueprint. Assess Your Vulnerabilities. Maintain a continuous understanding of assets and manage vulnerabilities in real time

Continuous Network Monitoring

RAVEN, Network Security and Health for the Enterprise

Total Protection for Compliance: Unified IT Policy Auditing

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Ports, Protocols, and Services Management (PPSM)

BladeLogic Software-as-a- Service (SaaS) Solution. Help reduce operating cost, improve security compliance, strengthen cybersecurity posture

FedVTE Training Catalog SUMMER advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

Access FedVTE online at: fedvte.usalearning.gov

An Enterprise Continuous Monitoring Technical Reference Architecture

Nessus and Mobile Device Scanning. November 7, 2014 (Revision 12)

Closed loop endpoint compliance an innovative, standards based approach A case study - NMCI

Pragmatic Metrics for Building Security Dashboards

The SIEM Evaluator s Guide

DIACAP Presentation. Presented by: Dennis Bailey. Date: July, 2007

VULNERABILITY MANAGEMENT

Infrastructure Development Forecast to Industry

FedVTE Training Catalog SPRING advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

NAVAL POSTGRADUATE SCHOOL THESIS

How To Manage Security On A Networked Computer System

Extreme Networks Security Analytics G2 Vulnerability Manager

Mark S. Orndorff Director, Mission Assurance and NetOps

Gaps in Automated Situational Awareness

Description of Actual State Sensor Types for the Software Asset Management (SWAM) Capability. 7 Jul 2014

Enterprise Security Solutions

Automating Compliance with Security Content Automation Protocol

Solving the CIO s Cybersecurity Dilemma: 20 Critical Controls for Effective Cyber Defense

DoD IA Training Products, Tools Integration, and Operationalization

Using the Tenable Solution to Audit and Protect Firewalls, Routers, and Other Network Devices May 14, 2013 (Revision 1)

Wasting Money on the Tools? Automating the Most Critical Security Controls. Mason Brown Director, The SANS Institute

Ben Hall Technical Pre-Sales Manager Barry Kew Pre-Sales Consultant

How To Manage A Vulnerability Management Program

ForeScout CounterACT and Compliance June 2012 Overview Major Mandates PCI-DSS ISO 27002

NetIQ FISMA Compliance & Risk Management Solutions

TRIPWIRE NERC SOLUTION SUITE

AGENDA. CNDSP Program CNDSP is a Team Sport. Protect Respond CNDSP Contacts Questions

IBM Tivoli Endpoint Manager for Security and Compliance

Vulnerability Management

Massively Scaled Security Solutions for Massively Scaled IT

RED HAT ENTERPRISE LINUX 6 SECURITY TECHNICAL IMPLEMENTATION GUIDE (STIG) OVERVIEW. Version 1, Release July 2015

Larry Wilson Version 1.0 November, University Cyber-security Program Critical Asset Mapping

Data Sheet: Server Management Altiris Server Management Suite 7.0 Essential server management: Discover, provision, manage, and monitor

Endpoint Security for DeltaV Systems

White Paper The Dynamic Nature of Virtualization Security

eeye Digital Security Product Training

MANAGING THE CONFIGURATION OF INFORMATION SYSTEMS WITH A FOCUS ON SECURITY

Continuous Monitoring in a Risk Management Framework. US Census Bureau Oct 2012

CHAIRMAN OF THE JOINT CHIEFS OF STAFF INSTRUCTION

CDM Hardware Asset Management (HWAM) Capability

Intro to QualysGuard IT Risk & Asset Management. Marek Skalicky, CISM, CRISC Regional Account Manager for Central & Adriatic Eastern Europe

Symantec Control Compliance Suite Standards Manager

SANS Top 20 Critical Controls for Effective Cyber Defense

Cloud Computing and Enterprise Services

Data Sheet: Archiving Altiris Server Management Suite 7.0 from Symantec Essential server management: Discover, provision, manage, and monitor

High End Information Security Services

Security Information and Event Management

Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services

Welcome to Modulo Risk Manager Next Generation. Solutions for GRC

FREQUENTLY ASKED QUESTIONS

rating of 5 out 5 stars

Managing Business Risk

Raytheon Oakley Systems

Qualys PC/SCAP Auditor

Review: McAfee Vulnerability Manager

Network Security Deployment (NSD)

April 11, (Revision 2)

Mission Oriented NetOps Situational Awareness. Mahmood Khan BMC Software Eric Howell BMC Software

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013

Lumeta IPsonar. Active Network Discovery, Mapping and Leak Detection for Large Distributed, Highly Complex & Sensitive Enterprise Networks

Effective Threat Management. Building a complete lifecycle to manage enterprise threats.

THE TOP 4 CONTROLS.

Report: Symantec Solutions for Federal Government: CyberScope

Avoiding the Top 5 Vulnerability Management Mistakes

Anatomy of a Network Marketing Workshop

Tenable Enterprise Product Training

Product Framework. Products must use a common suite of infrastructure Support Services

Transformational Vulnerability Management Through Standards. Robert A. Martin MITRE Corporation

Network Security and Vulnerability Assessment Solutions

The Fundamental Difference Between SIEM & Log Management Solutions: State vs. Event Data

Big Data Platform (BDP) and Cyber Situational Awareness Analytic Capabilities (CSAAC)

Meeting Federal Information Assurance (IA) Monitoring Requirements with SecureVue

Transcription:

Enclave Security: Secure Configuration Management (SCM) http://www.disa.mil/scm

Agenda SCM Introduction SCM Lifecycle SCM Objectives SCM Community Model Current Capability Framework Governance Model Schedule Capability Program Map NSA SCM R&D Focused Efforts SCM Programs 2

Introduction Security-focused Configuration Management (SecCM) is defined as: the management and control of configurations for information systems to enable security and facilitate the management of information security risk. (NIST SP 800-128) PROGRAM OBJECTIVES: The DoDD SCM Program is the integration ti and optimization i of enterprise IA applications, tools, and data standards to support automated processes used to support risk management and near-real time awareness. Enables Information System Monitoring as part of DoD s Continuous Monitoring Strategy supporting the initial data sets of assets, system configurations, and vulnerabilities (FISMA reporting requirements). PROGRAM CAPABILITIES: Leverage inherent SCM capabilities used within CC/S/As Provide pervasive enterprise capabilities and interfaced automated capabilities based on common data standards to enhance and accelerate CC/S/As ability to: Identify assets Check system configuration compliance against policies and standards Search for potential vulnerabilities Act on known vulnerabilities for known risk posture for system/networks Report status & share information with those that need to know Configure assets securely; Maintain secure Configurations; Provide continuous situational awareness to the right people 3

Why SCM? The Enterprise Today: Difficult to maintain secure configurations: high level of effort, diminished return on investment Disparate IA tool sets: proprietary capabilities, disconnected and stand-alone configurations Manual reporting: resource intensive, slow, and limits trusted situational awareness The Future Enterprise: Automated, end-to-end security compliance process Standardized and validated toolsets connected throughout the enterprise Continuous reporting to improve data integrity and validity 4

SCM Lifecycle Configuration Risk Mitigation Allow for the remediation of nonsecure configurations Remediation + Mitigation Tools Compliant Configurations STIG IAVM Security Content Management Create and distribute content for vulnerability and configuration tools MALWARE Situational Awareness Net Defense + Incident Response Data Exposure and Sharing Automate Reporting by service enabling SCM toolset Policies + Queries Security State Analysis Assess risk by correlating asset attributes and compliance evidence Risk Management + Acceptance Continuous Monitoring Network Scans + Host Reports Configuration Discovery and Detection Discover and audit assets with standardized, automated tools 5

SCM Program Objectives The SCM Program implements published standards, using validated tools and employs standardized interfaces to realize essential Secure Configuration capabilities. Standards: Secure Configuration Automation Protocol (SCAP). A NIST-developed, industry-adopted set of standards supporting interoperability and automated data exchange. Extended d to include standard d data formats for reporting asset and summary information. Tools: Commercial-off-the-Shelf off (COTS) and Government-off-the-Shelf off the (GOTS) tools validated as conforming to SCAP standards. Interfaces: Leverage SCAP and emerging standards (Asset Report Format (ARF) / ARF Summary Report (ASR)) to distribute asset data by defining data input and output formats for SCAP-validated tools Capabilities: Content/Policy development; Asset Inventory/Discovery; Security State Analysis/Risk Assessment; and Risk Mitigation 6

SCM Community Model 7

Near-Term SCM Capability Framework 8

ESSG Enterprise Acquisition Approval CCWG OWG SCM (CSIP, IAVM, Continuous Monitoring, Risk Scoring, C&A. Mission Assurance) Enterprise Capability Release Board SCM CCB TWG TWG TWG Network Scanning Network Mapping Continuous Monitoring TWG Risk Scoring TWG Policy and Remediation Program CCB 9

SCM Capability Initiatives and Evolution 10

SCM Capability Map Supporting Capabilities Asset Asset Identity Data Patch Compliance Installed Software Inventory Operational Context Configuration Compliance Networking Configuration Data CC/S/A Database STIG Management Configuration Scores Patch Distribution People Management IAVM Management Vulnerability Scores PPS Risk Scoring Organizations & Location Network Map Data Service Feeds External Capabilities Asset Asset Identity Data Operational Context Continuous Monitoring and Reporting Cyber SA (Incidents, Events, Threat, Intel) Patch Compliance Installed Software Inventory Configuration Compliance Networking Configuration Data Enterprise Database Supported Capabilities FISMA Reporting Remediation Management Network Map C&A Connection Approval Risk Scoring Vulnerability Compliance Compliance Inspections PPS Management 11

SCM Program Overlay Supporting Capabilities Asset Asset HBSS Identity epo & ACAS Data Operational HBSS Context OAM Patch HBSS Policy Auditor Configuration & Compliance ACAS Compliance Installed Networking Software HBSS ACCM Configuration Inventory Data CC/S/A Database Web Services STIG Management Configuration Scores Patch Distribution People Management DPMS IAVM Management Vulnerability Scores PPS Risk Scoring Organizations & Location Asset Asset HBSS Identity epo & ACAS Data Network NMLDS&ACAS Map Operational HBSS Context OAM ARF/ASR We eb Services Data Service Feeds External Capabilities Continuous Monitoring and Reporting Cyber SA (Incidents, Events, Threat, Intel) Patch HBSS Policy Auditor Configuration & Compliance ACAS Compliance Installed Networking Software HBSS ACCM Configuration Inventory Data Enterprise Database Supported Capabilities FISMA emass ERS Reporting Remediation Management Network NMLDS&ACAS Map emass C&A Connection SGS/SNAP Approval Risk Scoring Vulnerability CMRS Compliance Compliance CMRS Inspections PPS Management 12

(U) SCM Research and Development NSA Focus Areas (from POM13 process) (U) SCM in a Virtualized Environment: Development and testing of Secure Configuration Management tools and concepts in both persistent and non-persistent virtual environments (U) SCM in a Mobile Environment: Development and testing of Secure Configuration Management tools an concepts in wireless and mobile environments (mobile devices) (U) Automated Remediation: Development of remediation policies, standards and techniques that allow for both centralized and decentralized control of remediation and mitigation capabilities (U) Human Sensor (OCIL): Develop automated capabilities and standards (Open Checklist Interactive Language) to collect IT asset and configuration relevant data from human sensors (U) Additional SCAP Development :Development, piloting, and testing of f t t i t f th R&D SCM ff t reference content in support of other R&D SCM efforts (U)F Focus Areas for SCMResearch and ddevelopment chosen to help drive Enterprise SCM Architecture at DISA 13

DISA SCM Programs 14

SCM Enterprise Tools and Services ACAS CMRS/PRSM DPMS IAVM Service VMS STIG Maintenance Patch Repository Severity Scoring emass ENMLDS HBSS Policy Auditor OAM APS ACCM Remediation Manager VMS 15

ACAS Assured Compliance Assessment Solution (ACAS) An integrated software solution that provides automated network vulnerability scanning, configuration assessment, application vulnerability scanning, device configuration assessment, and network discovery Five components make up the ACAS solution SECURITYCENTER - the central console that provides continuous asset-based security and compliance monitoring NESSUS VULNERABILITY SCANNER - features discovery, configuration auditing, and vulnerability analysis PASSIVE VULNERABILITY SCANNER - performs real-time network traffic monitoring X-TOOL - converts XCCDF/OVAL files into XML schema TOPOLOGY VIEWER (3D Tool) - provides a graphical network map Contract awarded to HP Enterprise Services partnering with Tenable 16

ACAS Architecture 17

ACAS WIKI ACAS Portals https://www.intelink.gov/wiki/acas ACAS Front Door- http://www.disa.mil/services/information- Assurance/SCM/ACAS DOD Patch Management Server https://patches.csd.disa.mil 18

Continuous Monitoring and Risk Scoring (CMRS) Priority Description CMRS is the development and implementation of an Enterprise DoD system for Blue Force Tracking of the DoD IT infrastructure to enable risk based deployment & C2 of DoD protective & defensive resources Objective Integrate and optimize DoD Enterprise IA applications, tools, and data standards to provide near real time risk management, automated configuration management, and continuous monitoring capabilities that optimize net defense and risk awareness for information systems (computing assets, applications, and networking devices). Configure assets securely Maintain secure configurations Provide continuous situational awareness to the right users Operational Status Pre IOC infrastructure for automated and continuous IAVM Reporting (CMRS) Collection and Analysis of CMRS Requirements CMRS Pilot Development & Maintenance Deployed on DISA NIPRNet/SIPRNet Way Ahead Q4FY12 CMRS operationalized to support Windows IAVM automation Q1FY13 COCOM view of security compliance status (STIG, IAVM, AV/AS) Q1FY13 CMRS support for Solaris and Red Hat IAVM Automation Q2FY13 Begin data service feeds for C&A automation Q4FY13 CMRS to support non automated compliance checks Q4FY13 Automated ACAS reporting for IAVM and compliance of network devices Q4FY13 CMRS Enterprise infrastructure IOC (Scale to an enterprise solution to allow for standardsbasednetwork network scanning, automated SCAP policy distribution to HBSS) Q4FY14 Implement Dynamic Risk Scoring based on current threats Q1FY15 CMRS integrated with remediation management system Q4FY15 CMRS FOC 19

Digital Policy Management System (DPMS) 20

emass emass is a GOTS tool providing easy to use C&A workflow tool and simplified development of DIACAP packages Consumes asset data from SCM enabling continual reassessment of accredited systems versus periodic inspections Provides dashboard visibility of enterprise IA posture as well as system-specific compliance status Can be leveraged for FISMA reporting and reporting to DITPR 21

ENMLDS Enterprise Network Mapping and Leak Discovery Solution The Enterprise Network Mapping and Leak Detection Solution (ENMLDS) provides administrators and security personnel with the capability to identify and graphically represent the components that exist on a network. The capability will assist DoD organizations in discovery of unauthorized entry or exit points in their network. Provides a picture of what s actually connected in the environment, not just what s believed to be there A scalable mapping solution for large, disparate networks Provides visibility into rogue connectivity Highlights network misconfiguration which expose the GIG 22

Asset Configuration Compliance Module (ACCM) ACCM 1.0 inventories all installed applications, operating systems, and patches/updates that are on Windows machines (MR3) ACCM 1.0, initial release does not report via APS up-tier ACCM 2.0 will compute compliance with external and internal policies (MR4) Also support for RHEL, Mac OSX, and Solaris 23

Operational Attributes Module HBSS SCM Products Capability to assign attributes to system tree groups in HBSS Support or organizations, AOR, CNDSP, System/POR, Network, etc Policy Auditor McAfee, SCAP-validated authenticated host scanning tool Asset Configuration Compliance Module (ACCM) Version 1.x Inventories installed applications, operating systems, and patches/updates on MS Windows hosts and collects detailed network interface configuration data. Version 2.0 adds support for RHEL, Mac OSX, and Solaris Asset Publishing Service Publishes asset identity, operational attributes, sw inventory, and Policy Auditor results to a consuming web service using ARF and ASR data formats 24

IAVM Service CND Workspace ALERT USCC Vulnerability Service vulnerability.xml Vulnerability ALERT CC/S/As View Vulnerability & determine Impact Asset Service Event Service assets.xml event.xml Affected Assets Related Events Score Score Vulnerability The IAVM Service is a web-based application to accelerate and automate the DoD s vulnerability assessment and IAVM notice creation processes. Features a standards-based user interface to automate data correlation between vulnerabilities and DoD assets Allows for analysts to score vulnerabilities utilizing Common Vulnerability Scoring System (CVSS) Allows analysts to watch, track and reprioritize vulnerabilities Allows analysts to create, issue, expire and retire IAVMs 25

Vulnerability Management System VMS is an enterprise web application hosted in a CSD DECC Organizational and program level tracking of STIG and IAVM asset compliance and POA&Ms Tracks compliance of USSTRATCOM Operational Directives and IAVMs for each CC/S/A Tracks CCRI results* (used in conjunction with NetOps Directive Tracking System (NDTS)) SCM Integration VMS modified to ingest data from HBSS Policy Auditor and OAM to update asset STIG/IAVM compliance. VMS combines machine reported compliance data with manually reported asset compliance. E.g., physical security, non-automatable technical checks. VMS Functions will be maintained as SCM Program evolves to enterprise continuous monitoring and risk scoring capabilities 26

SCM Components Antivirus/Antispyware Antivirus and Antispyware products for DoD Asset Configuration Compliance Module (ACCM) HBSS module to perform system software inventory using SCAP Common Platform Enumerations (CPE) Asset Data Service (ADS) Web application to collect bulk asset records and attributes from HBSS and other CC/S/A asset management systems. Asset Publishing Service (APS) HBSS module to publish SCAP compliance data to the NCES JUM. Assured Compliance Assessment Solution (ACAS) SCAP validated network vulnerability assessment tool. Automatable STIG Publication VMS capability to publish SCAP STIGs (XCCDF/OVAL) Continuous Monitoring and Risk Scoring (CMRS) Web services and applications to collect machine to machine SCAP data to present common risk scores and AOR/UNIT compliance scores. (e.g., Dept. of State ipost) Digital i Policy Management Service (DPMS) Consolidated d system to manage the creation, maintenance, and distribution of STIGs, IAVMs, SCAP content, Patches, HIPs signatures. Combining and merging partial capabilities of VMS, IAVM System, escape, Patch Service. Enterprise Network Mapping and Leak Detection Solution (ENMLDS) Enterprise network mapping, host discovery, and domain leak detection. Enterprise Mission Assurance Support Service (emass) DIACAP support web application Gold Disk DoD GOTs product to perform Windows STIG/IAVM assessments and remediation 27

SCM Components (cont) Host Based Security System (HBSS) RSD, PA, epo Rollup, OAM RSD reports rogue, unmanaged hosts on epo managed networks. Policy Auditor SCAP validated agent-based tool that assesses host security compliance epo Rollup HBSS reporting capability that reports to the Tier 1 OAM HBSS module to allow assignment of operational attributes to host records. IAVM System Collaborative IAVM pre-coordination web site for CC/S/A to input information related to pending IAVM issuances. Patch Management, WSUS Enterprise patch distribution web server and Windows patch service Ports, Protocols, and Services (PPSM DB) Web application to track risk associated to wellknown network ports, protocols, and services (PPS). Supports the registration and tracking of approved application PPS. Remediation ed / Remediation ed Manager age Potential ta follow o on to SCRI. Pending the definition to of enterprise requirements, the Remediation program may be a remediation policy manager to manage approved or recommended mitigations/remediation or a remediation tool to perform remediation/mitigations on hosts. Secure Configuration Compliance Validation Initiative (SCCVI) Network vulnerability assessment tool. Secure Configuration Remediation Initiative (SCRI) Enterprise patch and remediation tool. Vulnerability Management System (VMS) Web application to track Operational Directive acknowledgement and compliance, IAVM compliance, and STIG compliance for technical and non-technical assets. 28

QUESTION