How SPAWAR s Information Technology & Information Assurance Technical Authority Support Navy Cybersecurity Objectives



Similar documents
Software Sustainment Issues and Challenges

Risk Management Framework (RMF): The Future of DoD Cyber Security is Here

DoD Strategy for Defending Networks, Systems, and Data

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness

Post-Access Cyber Defense

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC.

Cloud Computing Technologies Achieving Greater Trustworthiness and Resilience

Ms. Patricia Hamburger

Subj: DEPARTMENT OF THE NAVY CYBERSECURITY/INFORMATION ASSURANCE WORKFORCE MANAGEMENT, OVERSIGHT, AND COMPLIANCE

U.S. Office of Personnel Management. Actions to Strengthen Cybersecurity and Protect Critical IT Systems

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

Cybersecurity Throughout DoD Acquisition

Enterprise Cybersecurity: Building an Effective Defense

Cybersecurity is one of the most important challenges for our military today. Cyberspace. Cybersecurity. Defending the New Battlefield

Protecting Your Organisation from Targeted Cyber Intrusion

Defending Against Data Beaches: Internal Controls for Cybersecurity

Enterprise Cybersecurity: Building an Effective Defense

Encl: (1) Surface Warfare Tactical Requirement Group Membership

STATEMENT BY DAVID DEVRIES PRINCIPAL DEPUTY DEPARTMENT OF DEFENSE CHIEF INFORMATION OFFICER BEFORE THE

SECURITY CONTROLS AND RISK MANAGEMENT FRAMEWORK

1. CONTRACT ID CODE PAGE OF PAGES AMENDMENT OF SOLICITATION/MODIFICATION OF CONTRACT U 1 2

DEFENSE INFORMATION SYSTEMS AGENCY STRATEGIC PLAN UNITED IN SERVICE TO OUR NATION

OFFICE OF THE SECRETARY OF DEFENSE 1700 DEFENSE PENTAGON WASHINGTON, DC

Middle Class Economics: Cybersecurity Updated August 7, 2015

NERC CIP VERSION 5 COMPLIANCE

U.S. FLEET CYBER COMMAND U.S. TENTH FLEET DoD RMF Transition

Strategic Design. To learn more about the Naval Facilities Engineering Command, please visit us at and

4. Objective. To provide guidelines for IS requirements and LCM support under NMCI.

NAVAL SEA SYSTEMS COMMAND STRATEGIC BUSINESS PLAN

2015 Michigan NASCIO Award Nomination. Cyber Security Initiatives: Michigan Cyber Disruption Response Strategy

Cybersecurity Kill Chain. William F. Crowe, CISA, CISM, CRISC, CRMA September 2015 ISACA Jacksonville Chapter Meeting August 13, 2015

Perspectives on Cybersecurity in Healthcare June 2015

Cyber R &D Research Roundtable

FREQUENTLY ASKED QUESTIONS

DEPARTMENT OF THE NAVY OFFICE OF THE CHIEF OF NAVAL OPERATIONS 2000 NAVY PENTAGON WASHINGTON, DC

Cybersecurity and internal audit. August 15, 2014

KEY TRENDS AND DRIVERS OF SECURITY

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Logical Operations CyberSec First Responder: Threat Detection and Response (CFR) Exam CFR-110

Department of Defense NetOps Strategic Vision

Security Risk Management For Health IT Systems and Networks

CYBERSECURITY: ISSUES AND ISACA S RESPONSE

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/

Department of Defense INSTRUCTION

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Security in Space: Intelsat Information Assurance

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

DOD Medical Device Cybersecurity Considerations

CYBERSECURITY CHALLENGES FOR DOD ACQUISITION PROGRAMS. Steve Mills Professor of Information Technology

How To Improve The Defense Communications System

Defending against modern threats Kruger National Park ICCWS 2015

Opening Up a Second Front for Cyber Security and Risk Management

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013

Cybersecurity on a Global Scale

Security Architecture: From Start to Sustainment. Tim Owen, Chief Engineer SMS DGI Cyber Security Conference June 2013

Department of Defense INSTRUCTION

Cyber Security Risk Management: A New and Holistic Approach

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Cloud Security for Federal Agencies

Department of Management Services. Request for Information

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008

NICE and Framework Overview

CYBER SECURITY Audit, Test & Compliance

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security

Cybersecurity Delivering Confidence in the Cyber Domain

CYBERSECURITY CHALLENGES FOR DOD ACQUISITION PROGRAMS. Steve Mills DAU-South

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors

Data Security and Privacy Principles for IBM SaaS How IBM Software as a Service is protected by IBM s security-driven culture

defending against advanced persistent threats: strategies for a new era of attacks agility made possible

Enterprise Security Platform for Government

Information Security for Managers

Protecting against cyber threats and security breaches

Department of Defense DIRECTIVE

RMF. Cybersecurity and the Risk Management. Framework UNCLASSIFIED

The Protection Mission a constant endeavor

The Path Ahead for Security Leaders

IG ISCM MATURITY MODEL FOR FY 2015 FISMA FOR OFFICIAL USE ONLY

An Overview of Large US Military Cybersecurity Organizations

Implementing Program Protection and Cybersecurity

Navy Information Dominance Industry Day

Covert Operations: Kill Chain Actions using Security Analytics

NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense

Commonwealth IT Threat Management: Keeping Out the Cyber Villains Category: Cyber Security Initiatives. Initiation date: January 2012

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1

External Supplier Control Requirements

CHAPTER 3 : INCIDENT RESPONSE FIVE KEY RECOMMENDATIONS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC

Cyber Side-Effects: How Secure is the Personal Information Entered into the Flawed Healthcare.gov? Statement for the Record

Anthony J. Keane, MSc, PhD and Jason Flood, MSc Information Security & Digital Forensics Research Group Institute of Technology Blanchardstown

Defense Security Service

Capabilities for Cybersecurity Resilience

Tim Denman Systems Engineering and Technology Dept Chair/ Cybersecurity Lead DAU South, Huntsville

Cybersecurity Enhancement Account. FY 2017 President s Budget

Cybersecurity: An Innovative Approach to Advanced Persistent Threats

Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit.

September 20, 2013 Senior IT Examiner Gene Lilienthal

Developing National Frameworks & Engaging the Private Sector

Network Management and Defense Telos offers a full range of managed services for:

Triangle InfoSeCon. Alternative Approaches for Secure Operations in Cyberspace

Transcription:

How SPAWAR s Information Technology & Information Assurance Technical Authority Support Navy Cybersecurity Objectives DON IT Conference // AFCEA West 2015 Presented by: RDML John Ailes Chief Engineer SPAWAR 5.0 Statement A: Approved for public release, distribution is unlimited (6 FEBRUARY 2015)

Presentation Overview Overview of SPAWAR 5.0 Today s Cyber Environment Information Technology (IT) & Information Assurance (IA) Technical Authority 2

SPAWAR s Role Provide advanced communications and information capabilities to Navy, joint and coalition forces More than 9,700 employees deployed globally and near the fleet Military 591 Civilian 9,170 3

Aligning to the CNO s Navigation Plan Sailing Directions Included in the six programmatic priorities: Critical afloat and ashore readiness Capabilities in the physical domains, cyberspace and the electromagnetic spectrum Warfighting First Operate Forward Be Ready 4

SPAWAR 5.0 What We Do Provide engineering discipline across the acquisition lifecycle Create specifications and standards for Information Technology and Cybersecurity Provide agile and cost-effective engineering rigor with the Fleet in mind Bring a holistic perspective to ensure wellintegrated, interoperable and resilient systems across the Navy Secure the network The Navy s Information Technology & Cybersecurity Engineering Authority 5

Presentation Overview Overview of SPAWAR 5.0 Today s Cyber Environment Information Technology (IT) & Information Assurance (IA) Technical Authority 6

Current Cyber Environment Since I took command as SPAWAR s Chief Engineer (Aug 2014), there have been numerous incidents that highlight the severity of the cyber threat: Sony Hack Stole data (employees personal information, e-mails, ~100TB of data/content) Implanted malware to erase data from servers Anthem Data Breach Infiltrated database to gain access to customers names, birthdays, Social Security numbers, addresses and employment data (could affect as many as 80M customers) German Steel Mill Massive physical damage by manipulating and disrupting control systems Access through business network via spear-phishing to inject malware; worked their way into production networks 7

A System of Systems Engineering Challenge: Mitigating the Vulnerabilities & Risks Where We Were A series of stovepipes wired together & not organized or aligned for effective interoperability Little-to-no focus on System-of- Systems or Enterprise-level engineering Integration & Interoperability an afterthought Resulting in an IT infrastructure that is: Too large Too old & too hard to upgrade Too varied & expensive Too hard to manage & operate Too hard to defend We Need a Disciplined Engineering Approach 8

Holistic Enterprise Approach to Cybersecurity Cybersecurity y Today Vision: A Single Navy Plan for Cyber Attackers see a single network with seams Compilation of systems segregated by enclave C4I, HM&E, Combat, Aviation Each program implements security controls ATO covered by ODAA Holistic enterprise cybersecurity architecture Provides a layered, Defense-in-Depth approach that enables inheritance Mandatory implementation of standardized security controls Certified systems meet security requirements Inefficient, duplicative efforts are not cost effective Streamlined investment Introduces seams & vulnerabilities and larger attack vector Overly complex design Difficult for sailors to operate and maintain multitude of devices that provide similar functions Perpetuates interoperability issues Fewer seams and smaller attack vector Easier for sailors to operate and manage Greater interoperability Upfront Systems Engineering Informs Investments in Cybersecurity Solutions Across the Navy Enterprise 9

Anatomy of Attack 1 2 3 4 5 6 7 8 Motive Discover Probe Penetrate Escalate Expand Persist Execute Objective / Resources Data Gathering / Target Identification Identify Vulnerabilities / Scanning / Enumeration Gain Access / Create Foothold Gain Escalated Privileges / Root Access Multiple Footholds / Paths / Backdoors Obfuscate Presence Exploit / Exfiltration / Attack to Achieve Objective Protect Detect Respond 10

Growing Operational Risk Risk = f (Threat, Vulnerability, Consequence) Dynamic & Growing Exploitation Space Impact to Mission Create Bounded Cyber Statement of Risk 11

Presentation Overview Overview of SPAWAR 5.0 Today s Cyber Environment Information Technology (IT) & Information Assurance (IA) Technical Authority 12

Technical Authority for Navy Information Technology (IT) & Information Assurance (IA) SYSCOM CDRs IT TA Agreement Signed 06 JUN 2013 (LAN/WAN/GIG) Navy Enterprise Network IT TA Boundary SPAWAR is responsible for the Logical & Physical Interfaces Between Enclaves & the Naval Enterprise Network INFORMATION TECHNOLOGY Business Systems C4ISR Enclave Network Enclave Network NGEN/CANES/ADNS/??? Enclave Network Enclave Network Weapon Systems Industrial Control Systems National Security Systems SYSCOM TA Boundaries IA TA Boundary SYSCOMs are responsible for the Logical & Physical Interfaces Internal to their Enclaves with SPAWAR Design Guidance SPAWAR is responsible for the IA Security Architecture, Specs, Standards & Protocols for all GENSER & Below IT Systems Enterprise Approach to Ensure Our Systems Are Secure & Interoperable 13

IT/IA TA Technical Authority Board (TAB) Cross-SYSCOM governance board for reviewing, adjudicating & endorsing IT & IA TA products for use throughout the Naval Network Enterprise Charter signed by SYSCOM CHENGs PRINCIPAL MEMBERS NAVSEA NAVAIR NAVFAC SPAWAR (TAB CHAIR) NAVSUP MARCOR DASN RDT&E STAKEHOLDERS Stakeholders provide key policy & operational perspectives PEOs/PMs NAVSEA 08 HQMC C4 DDON (MC) CIO FCC/C10F OPNAV N2/N6 DON CIO Working Groups collaborate & refine SPAWAR-initiated IT & IA TA products WORKING GROUPS IA Working Group IT Working Group TAB is the Cross-SYSCOM Governing Body for Enforcing IT/IA TA Discipline 14

Requirements Flow Applicable Guidance TAB Products DoDI 8500.01 DoDI 8510.01 CNSSI 1253 NIST SP 800-53 DFIA (e.g. HLP, ISCM, Cyber (e.g. Standards SA, HLP, etc.) ISCM, Cyber (e.g. SA, HLP, etc.) ISCM, Cyber SA, etc.) NIST SP 800-82 (Applicable to NCS) Requirements References: DoDI 8500.01: Cybersecurity DoDI 8510.01: Risk Management Framework for DoD IT CNSSI 1253: Community on National Security Systems (CNSSI) 1253, Security Categorization & Control Selection for National Security Systems NIST SP 800-53: National Institute of Standards & Technology (NIST) Special Publication (SP) 800-53, Security & Privacy Controls for Federal Information Systems & Organizations NIST SP 800-82: National Institute of Standards & Technology (NIST) Special Publication (SP) 800-53, Guide to Industrial Control Systems Security * Flowchart is representative of the DFIA vision to satisfy the required Cybersecurity controls Individual System Cybersecurity Requirements DFIA Defense-in-Depth Functional Implementation Architecture HLP Host Level Protection ISCM Information Systems Continuous Monitoring 15

Collaboration Across SYSCOMs is Working Some Initial Progress Still much to be done! TAB Endorsed Products to Date: Four (4) IA Standards: Nine (9) TAB-Prioritized IA Standards Host Level Protection, Firewall, Intrusion Detection & Prevention, Defense-in- Depth Functional Implementation Architecture (DFIA) Afloat Overview Seven (7) Interface Control Documents (ICDs): Navy Cash to CANES; CDLS to DCGS-N; CDLS to CV-TSC (Remote Interface); CDLS to CV-TSC (MH-60R); BFTT to TVS; BFFT to CANES; BFFT to NAVSSI DFIA Ashore, DFIA Airborne, Security Information & Event Management (SIEM); Cyber Situational Awareness; Vulnerability Scanning; Boundary Protection; Asset Management; Supply Chain Risk Management (SCRM) 43 remaining ICDs (many of which are in various stages of development/coordination) Quickly move focus to the end state determine our cybersecurity readiness across the Navy and define our plan to protect, detect and respond to cyber threats 16

SPAWAR 5.0: Technical Alignment with Joint Information Environment (JIE) 17

Summary Threats continually evolve and so must our policies, tools, products and processes No domain is immune to these threats Technology growth and its impact challenge both government and commercial cybersecurity enterprises Successful IT and IA TA increases our interoperability and security posture Cybersecurity is a team sport 18

19