Critical Infrastructure Cybersecurity Framework. Overview and Status. Executive Order 13636 Improving Critical Infrastructure Cybersecurity



Similar documents
Framework for Improving Critical Infrastructure Cybersecurity

Cybersecurity Framework. Executive Order Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity

Cybersecurity Framework: Current Status and Next Steps

How To Write A Cybersecurity Framework

Framework for Improving Critical Infrastructure Cybersecurity

Executive Order 13636: The Healthcare Sector and the Cybersecurity Framework. September 23, 2014

NIST Cybersecurity Framework. ARC World Industry Forum 2014

Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014

Framework for Improving Critical Infrastructure Cybersecurity

NIST Cybersecurity Initiatives. ARC World Industry Forum 2014

Information and Communications Technology Supply Chain Risk Management (ICT SCRM) AND NIST Cybersecurity Framework

PROTIVITI FLASH REPORT

Framework for Improving Critical Infrastructure Cybersecurity

National Institute of Standards and Technology Smart Grid Cybersecurity

National Cybersecurity Challenges and NIST. Donna F. Dodson Chief Cybersecurity Advisor ITL Associate Director for Cybersecurity

Applying Framework to Mobile & BYOD

Westlaw Journal. What is the Cybersecurity Framework? Risk Management Process And Pathway to Corporate Liability? Expert Analysis

Voluntary Cybersecurity Initiatives in Critical Infrastructure. Nadya Bartol, CISSP, SGEIT, 2014 Utilities Telecom Council

ENERGY SECTOR CYBERSECURITY FRAMEWORK IMPLEMENTATION GUIDANCE

NIST CYBERSECURITY FRAMEWORK IMPLEMENTATION: ENERGY SECTOR APPROACH

NIST Cybersecurity Framework What It Means for Energy Companies

Framework for Improving Critical Infrastructure Cybersecurity

CForum: A Community Driven Solution to Cybersecurity Challenges

No. 33 February 19, The President

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems

A Guide to Successfully Implementing the NIST Cybersecurity Framework. Jerry Beasley CISM and TraceSecurity Information Security Analyst

Envisioning Collaboration for Medical Device and Healthcare Cybersecurity

October 9, Lyman Terni, Consultant Tim Villano, Chief Technology Officer. Current Awareness of the Cybersecurity Framework

Cybersecurity Audit Why are we still Vulnerable? November 30, 2015

Billing Code: 3510-EA

Why you should adopt the NIST Cybersecurity Framework

How To Understand And Manage Cybersecurity Risk

Which cybersecurity standard is most relevant for a water utility?

Implementation of the Cybersecurity Executive Order

Framework for Improving Critical Infrastructure Cybersecurity

Changing Legal Landscape in Cybersecurity: Implications for Business

Framework for Improving Critical Infrastructure Cybersecurity

NIST Cybersecurity Framework Sean Sweeney, Information Security Officer 5/20/2015

Business Continuity for Cyber Threat

Cybersecurity as a Risk Factor in doing business

Building Security In:

cyberr by e-management The Leader in Cybersecurity Risk Intelligence (RI) Cybersecurity Risk: What You Don t Know CAN Hurt You!

Docket No. DHS , Notice of Request for Public Comment Regarding Information Sharing and Analysis Organizations

PROTECTING CRITICAL CONTROL AND SCADA SYSTEMS WITH A CYBER SECURITY MANAGEMENT SYSTEM

Examining the Evolving Cyber Insurance Marketplace

Remarks for Admiral David Simpson WTA Advocates for Rural Broadband Spring Meeting Cybersecurity Panel

RE: Experience with the Framework for Improving Critical Infrastructure Cybersecurity

Report: An Analysis of US Government Proposed Cyber Incentives. Author: Joe Stuntz, MBA EP 14, McDonough School of Business

Delving Into FCC's 'Damn Important' Cybersecurity Report

Health Industry Implementation of the NIST Cybersecurity Framework

IAPP Global Privacy Summit Protecting Privacy Under the Cybersecurity Microscope

Improving Cybersecurity and Resilience through Acquisition [DRAFT] IMPLEMENTATION PLAN

UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION

Why you should adopt the NIST Cybersecurity Framework

Improving Critical Infrastructure Cybersecurity Executive Order Preliminary Cybersecurity Framework

December 13, Submitted via to

Working Group on. First Working Group Meeting

The NIST Cybersecurity Framework

How To Protect Your Data From Being Hacked

NIST Cybersecurity Framework & A Tale of Two Criticalities

70% of US Business Will Be Impacted by the Cybersecurity Framework: Are You Ready?

C ETS C/ETS: CYBER INTELLIGENCE + ENTERPRISE SOLUTIONS CSCSS / ENTERPRISE TECHNOLOGY + SECURITY

Before the. United States Department of Commerce. and the. National Institute of Standards and Technology

DOE Cyber Security Policy Perspectives

Preventing and Defending Against Cyber Attacks November 2010

April 8, Ms. Diane Honeycutt National Institute of Standards and Technology 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899

Cybersecurity for Medical Devices

One Hundred Thirteenth Congress of the United States of America

RE: ITI comments in response to NIST RFI: Improving Critical Infrastructure Cybersecurity Executive Order 13636: Preliminary Cybersecurity Framework

Preventing and Defending Against Cyber Attacks October 2011

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for K-12 Education

Understanding the NIST Cybersecurity Framework September 30, 2014

Preventing and Defending Against Cyber Attacks June 2011

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for Institutions of Higher Education (IHEs)

America s New Cybersecurity Framework: Help or New Source of Exposure?

PACB One-Day Cybersecurity Workshop

White Paper on Financial Industry Regulatory Climate

Applying IBM Security solutions to the NIST Cybersecurity Framework

WILLIS SPECIAL REPORT: 10K DISCLOSURES HOW RETAIL COMPANIES DESCRIBE THEIR CYBER LIABILITY EXPOSURES

Rebecca Massello Energetics Incorporated

Diane Honeycutt National Institute of Standards and Technology (NIST) 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899

COMMENTS OF THE TELECOMMUNICATIONS INDUSTRY ASSOCIATION

Re: Joint Working Group on Improving Cybersecurity and Resilience Through Acquisition [Notice- OMA ; Docket No ]

April 28, Ms. Hada Flowers Regulatory Secretariat Division General Services Administration 1800 F Street, NW, 2 nd Floor Washington, DC

The President issued an Executive Order Improving Critical Infrastructure Cybersecurity, on February 2013.

Legislative Proposals for the Maryland Commission on Cyber Security Innovation and Excellence

Seminar on Unfair Competition Enforcement in the United States and Supply Chain Cybersecurity Issues. Palace Hotel Saigon, HCMC, November 19 th 2014

Testimony of. Wm. Douglas Johnson. American Bankers Association. Subcommittee on Information Technology

Public Law th Congress An Act

Ed McMurray, CISA, CISSP, CTGA CoNetrix

Cybersecurity and Corporate America: Finding Opportunities in the New Executive Order

Presidential Summit Reveals Cybersecurity Concerns, Trends

The Comprehensive National Cybersecurity Initiative

National Cyber Security Strategies: United States

Ecom Infotech. Page 1 of 6

Re: Experience with the Framework for Improving Critical Infrastructure Cybersecurity ( Framework )

CYBER SOLUTIONS HANDBOOK

NIST Cybersecurity Framework Impacting Your Company? April 24, 2014 Presented By Sheila FitzPatrick, NetApp Jeff Greene, Symantec Andy Serwin, MoFo

The FDIC s Supervisory Approach to Cyberattack Risks

Transcription:

Critical Infrastructure Cybersecurity Framework Overview and Status Executive Order 13636 Improving Critical Infrastructure Cybersecurity

Executive Order: Improving Critical Infrastructure Cybersecurity y It is the policy of the United States to enhance the security and resilience of the Nation s critical infrastructure and to maintain a cyber environment that encourages efficiency, innovation, and economic prosperity while promoting safety, security, business confidentiality, privacy, and civil liberties President Barack Obama Executive Order 13636, Feb. 12, 2013 The National Institute of Standards and Technology (NIST) was directed to work with stakeholders to develop a voluntary framework for reducing cyber risks to critical infrastructure Version 1.0 of the framework was released on Feb. 12, 2014, along with a roadmap for future work 2

Based on the Executive Order, the Cybersecurity Framework Must... Include a set of standards, methodologies, procedures, and processes that align policy, business, and technological approaches to address cyber risks Provide a prioritized, flexible, repeatable, performance-based, and cost-effective approach, including information security measures and controls, to help owners and operators of critical infrastructure identify, assess, and manage cyber risk Identify areas for improvement to be addressed through future collaboration with particular sectors and standards-developing organizations 3

Developing the Cybersecurity Framework through Ongoing g Engagement g The framework was developed in an open, transparent manner with heavy input from stakeholders in industry, academia, and government both domestic and international ti Organizations across the economy large and small, in many sectors, and in industry, academia, and government were consulted and involved from the beginning NIST continues to welcome comments on the framework, especially by those gaining experience using it 4

The Cybersecurity y Framework Provides a structure organizations can use to create, guide, assess or improve comprehensive cybersecurity programs based on risks Offers a common language age to address and manage cyber risk in a cost-effective way based on business needs, without placing additional regulatory requirements on businesses Allows organizations regardless regardless of size, degree of cyber risk or cybersecurity sophistication to apply the principles and best practices of risk management to improve the security and resilience of critical infrastructure Helps companies prove to themselves and their stakeholders that good cybersecurity is good business Builds on global and other standards, guidelines, and best practices Provides a means of expressing cybersecurity requirements to business partners and customers Assists organizations in incorporating privacy and civil liberties as part of a comprehensive cybersecurity program 5

The Cybersecurity y Framework Is for Organizations Of any size, in any sector of the critical infrastructure That already have a mature cyber risk management and cybersecurity program That don t yet have a cyber risk management or cybersecurity program With a mission of helping members to keep up-to-date on managing risk and facing business or societal threats 6

Development of the Framework: Timeline Engage Stakeholders EO 13636 Issued February 12, 2013 Request For Information Issued February 26, 2013 1 st Framework Workshop April 03, 2013 Collect, Categorize, and Post RFI Responses Completed April 8, 2013 Analyze RFI Responses Common Practices/Themes Identified May 15, 2013 2 nd Framework Workshop, CMU May 29-31, 2013 Ongoing Engagement: Open public comment and review encouraged and promoted throughout the process Identify Framework Elements Draft Outline of Preliminary Framework July 1, 2013 3 rd Framework Workshop, UCSD July 10-12, 2013 Prepare and Publish Preliminary Framework 4 th Framework Workshop, UT Dallas September 11-13, 2013 7

Development of the Framework: Timeline (Cont.) Prepare and Publish Preliminary Framework Preliminary Framework Published October 29, 2013 45-day Public Comment Period Began Additional Ongoing Public Engagement 5 th Framework Workshop, NCSU November 14-15, 2013 Public Comment Period Public Comment Period Closed December 13, 2013 Ongoing Engagement: Open public comment and review encouraged and promoted throughout the process Cybersecurity Framework Version 1.0 Completed Comment Resolution January 2014 Published Cybersecurity Framework V 1.0 February 12, 2014 Framework s Future: Improvements and Governance Published Roadmap for the Future February 12, 2014 Workshops, Framework Updates and Improvements 2014 and Beyond 8

Framework Components Framework Core Cybersecurity activities and informative references common across critical infrastructure sectors and organized around particular outcomes Enables communication of cyber risk across an organization Framework Profile Aligns industry standards and best practices to the framework Core in a particular implementation scenario Supports prioritization and measurement of progress toward the Target Profile, while factoring in other business needs including cost-effectiveness and innovation Framework Implementation Tiers Describes how cybersecurity risk is managed by an organization Describes degree to which an organization s cybersecurity risk management practices exhibit the key characteristics (e.g., risk and threat aware, repeatable, and adaptive) 9

Framework Core 10

The Framework Core Framework Core - Sample 11

How to Use the Cybersecurity y Framework The Framework is designed to complement existing business and cybersecurity operations, and can be used to: Understand security status Establish / Improve a cybersecurity y program Communicate cybersecurity requirements with stakeholders, including partners and suppliers Identify opportunities for new or revised informative references Identify tools and technologies to help organizations use the Framework Integrate privacy and civil liberties considerations into a cybersecurity program

What s Next: Using the Cybersecurity y Framework Organizations led by their senior executives should use the framework now, and provide feedback to NIST Industry groups, associations, and non-profits can play key roles in assisting their members to understand and use the framework by: Building or mapping their sector s specific standards, guidelines, and best practices to the framework Developing and sharing examples of how organizations are using the framework NIST is committed to helping organizations understand and use the framework NIST is expanding its outreach and will work with the Department of Homeland Security on its C 3 Voluntary Program (http://www.dhs.gov/about-critical-infrastructure-cybercommunity-c³-voluntary-program) 13

What s Next: Areas for Development, Alignment, and Collaboration The Executive Order calls for the framework to identify areas for improvement that should be addressed through future collaboration with particular sectors and standards-developing d d organizations High-priority areas for development, alignment, and collaboration were identified based on stakeholder input: Authentication Automated Indicator Sharing Conformity Assessment Cybersecurity Workforce Data Analytics Federal Agency Cybersecurity Alignment International Aspects, Impacts, and Alignment Supply Chain Risk Management Technical Privacy Standards 14

What s Next: Roadmap for the Framework NIST will work with stakeholders to further understand these areas for development, alignment and collaboration and to develop or identify new or revised standards d For specifics, see the companion Roadmap to the framework that also was issued Feb. 12, 2014 : http://nist.gov/cyberframework/upload/roadmap-021214.pdf Areas for development, alignment, and collaboration are covered in greater detail Strengthening private sector involvement in long-term governance of the framework is also discussed 15

Get (or Stay) Involved Use the Cybersecurity Framework Begin using the framework and see how well it can work for different sizes and types of organizations Share your experiences to help others and make the Cybersecurity Framework better Tell NIST how using the framework worked or didn t work for your organization Feedback is essential to improving the framework Continue to engage and stay tuned The framework is a living document Your experience and knowledge will make it even more useful in protecting your organization and the nation s critical infrastructure 16

Where to Learn More and Stay Current The Framework for Improving Critical Infrastructure Cybersecurity, the Roadmap, and related news and information are available at: http://www.nist.gov/cyberframework p// /cybe e o 17

Recapping Key Points about the Framework It s a framework, not a prescription It provides a common language and systematic methodology for managing cyber risk It does not tell a company how much cyber risk is tolerable, nor does it claim to provide the one and only formula for cybersecurity Having a common lexicon to enable action across a very diverse set of stakeholders will enable the best practices of elite companies to become standard practices for everyone The framework is a living document It is intended to be updated over time as stakeholders learn from implementation, and as technology and risks change 18

Key Points About the Framework (cont.) Organizations should adopt the framework now: Don t Wait! The framework is a flexible, highly adaptable document, and its adoption will be market-driven Its improvement will depend to a great degree on the experiences of those who have used it We need to improve cyber protections across the broadest set of stakeholders possible to achieve the collective benefit of security for all. The fastest way to do this is through voluntary adoption This is a strong public-private partnership Version 1.0 of the framework strongly reflects the efforts of a broad range of industries that see the value of, and need for, improving cybersecurity and lowering risk 19