SlideShare a Scribd company logo
1 of 12
Cybersecurity for CIP




            Cybersecurity R&D Needs
                Based on GAO Report GAO-04-321
Technology Assessment: Cybersecurity for Critical Infrastructure Protection




                     Presented by
                 Naba Barkakati, Ph.D.
        Center for Technology and Engineering
        U.S. Government Accountability Office




                                                                                         1
Cybersecurity for CIP


Outline



          • Background
          • Cybersecurity R&D agendas
          • Sampling of current research
          • Research areas that need attention
          • Longer term research needs
          • Discussions




                                                                         2
Cybersecurity for CIP


Background
    •    GAO’s assessment of the use of cybersecurity technologies for CIP
         addresses the following questions:

         2.   What are the key cybersecurity requirements in each of the critical
              infrastructure protection sectors?

         2.   What cybersecurity technologies can be applied to critical infrastructure
              protection? What technologies are currently deployed or currently
              available but not yet widely deployed for critical infrastructure protection?
              What technologies are currently being researched for cybersecurity? Are
              there any gaps in cybersecurity technology that should be better
              researched and developed to address critical infrastructure protection?

         3.   What are the implementation issues associated with using cybersecurity
              technologies for critical infrastructure protection, including policy issues
              such as privacy and information sharing?



        GAO Report GAO-04-321, May 2004, http://www.gao.gov/new.items/d04321.pdf
        TECHNOLOGY ASSESSMENT: Cybersecurity for Critical Infrastructure Protection



                                                                                                   3
Cybersecurity for CIP


Sources of Cybersecurity R&D Agenda

     1.   Institute for Information Infrastructure Protection (I3P), Cyber Security
          Research and Development Agenda (Jan. 2003)
     2.   INFOSEC Research Council, Information Assurance R&D Strategy:
          National Needs and Research Programs (July 2, 2002)
     3.   NSF/OSTP, New Vistas in CIP Research and Development: Secure
          Network Embedded Systems, Report of the NSF/OSTP Workshop on
          Innovative Information Technologies for Critical Infrastructure
          Protection (Sept. 19-20, 2002)
     4.   National Security Telecommunications Advisory Committee
          (NSTAC), Research and Development Exchange Proceedings:
          Research and Development Issues to Ensure Trustworthiness in
          Telecommunications and Information Systems That Directly or
          Indirectly Impact National Security and Emergency Preparedness
          (Mar. 13-14, 2003)
     5.   National Research Council, Trust in Cyberspace (Washington, D.C.:
          National Academy Press, 1999)


                                                                                             4
Cybersecurity for CIP


   Typical Research Areas Identified in Research Agendas
Research area                                      Description
Building secure systems from insecure components       Biological metaphors (autonomic); Intelligent microsystems.
Correction of current vulnerabilities              Tools and techniques to help system administrators fix current
                                                   vulnerabilities; Human factors in security.
Denial-of-service attacks                          Identify and deter denial-of-service and distributed denial-of-service attacks.
Detection, recovery, and survivability             Prediction of events; Reconstitution of system of systems; Autonomic
                                                   computing; Global network surveillance and warning (similar to public health
                                                   surveillance).
Law, policy, and economic issues                   Market issues; Standards; Tradeoffs
Security engineering tools and techniques          Tools and methods for building more secure systems; Architecture for
                                                   improved security; Formal methods; Programming languages that enforce
                                                   security policy; Generative programming.
Security metrics                                   Data to support analysis; Metrics and models for economic analysis, risk
                                                   analysis, etc.; Technical metrics to measure strength of security.
Security of foreign and mobile code                Ability to confine and encapsulate code; Tamper-proof software.
Security of network embedded systems               Security of real-time control systems such as SCADA.
Security policy management                         Maintain a defined risk posture; Protect a defined security perimeter.
Traceback, forensics, and attribution of attacks   Correct attribution and retribution; Automatic counterattack.
Trust models for data and distributed applications Peer-to-Peer (P2P) security; Establishing trust in data.
Vulnerability identification and analysis          Automated discovery and analysis of vulnerabilities; Code scanning tools;
                                                   Device scanning.
Wireless security                                  Device and protocol level wireless security; Monitoring wireless
                                                   network;Addressing DDoS attacks in wireless networks.
                                                                                                                                     5
Cybersecurity for CIP


Some Comments on Current Research

    • Focus is often on short-term results and rapid transition to products =>
        • high-risk theoretical and experimental investigations are not always
          encouraged and
        • researchers avoid taking broad, system wide views

    • Typical complaint - - too many research agendas, not enough action

    • Comment - - research topics are too often narrowly defined and focus
      on topics that are most likely to get funded

    • Transition from university research into products can be time
      consuming and there is no well-defined approach (SEMATECH model)

    • Comment - - if cybersecurity is important to national security, it may be
      appropriate to adopt the DoD R&D model where postulated threat
      models drive R&D in a progression from basic research through
      exploratory development, ending in government-funded engineering
      development of products and systems.
                                                                                          6
Cybersecurity for CIP


Sampling of Current Research Topics
Control category                         Research topics
Access controls                          • Biometric access using facial recognition
                                         • Role-based access control
System integrity                         • Storage devices that can detect changes to critical files
                                         • Network interfaces that can throttle worm/virus propagations
                                         • Software analysis for vulnerability detection
                                         • Code integrity verification
                                         • Proof-carrying code
Cryptography                             • PKI for communications and computational security
                                         • Certification authority with defense against denial-of-service attacks
                                         • Quantum cryptography
                                         • Quantum key distribution
Audit and monitoring                     • High-speed network monitoring for worm/virus detection
                                         • Emergent behavior detection
                                         • Honeynets to entice and deceive would-be attackers
Configuration management and assurance   • Survivable systems
                                         • Trusted computing
                                         • Evaluation and certification of systems




                                                                                                                         7
Cybersecurity for CIP


Cybersecurity Research Areas That Need Continuing Attention

       Research Area                      Description
       Vulnerability identification and   Techniques and tools to analyze code, devices,
       analysis                           and systems in dynamic and large-scale
                                          environments
       Composing secure systems from      How to build complex heterogeneous systems that
       insecure components                maintain security while recovering from failures
       Security metrics and evaluation    Metrics that express the costs, benefits, and
                                          impacts of security controls from multiple
                                          perspectives — economic, organizational,
                                          technical, and risk
       Wireless security                  Device and protocol level wireless security,
                                          monitoring wireless network, and respond to
                                          distributed denial-of-service attacks in wireless
                                          networks
       Socio-economic impact of           Legal, policy, and economic implications of
       security                           cybersecuritytechnologies and their possible uses,
                                          structure and dynamics of the cybersecurity
                                          marketplace, role of standards and best practices,
                                          implications of policies intended to direct
                                          responses to cyber attacks.
       Security for network embedded      Detect, understand, and respond to anomalies in
       systems                            large, distributed SCADA networks that are
                                          prevalent in electricity, oil, gas, and water sectors.




                                                                                                            8
Cybersecurity for CIP


Some Research Areas Already Receiving Attention

 • NSF program - - cybersecurity research in areas such as trustworthy
   computing technology, evaluation and certification methods, efforts to
   prevent denial-of-service attacks, and long-term data-archiving
   technology; also includes multidisciplinary research that covers the
   social, legal, ethical, and economic aspects of cybersecurity.

 • DHS Science and Technology Directorate - - planned/ongoing
   programs in the following areas: prevention and protection against
   attacks; monitoring, attack detection and response; mitigation of effects,
   remediation of damage, and recovery; and forensics and attribution.

 • Other DHS research programs: infrastructure security (network
   protocols and process control systems) and foundations for cyber
   security (economic assessment activities, large scale data sets for
   testing).

 • Recognize that Federal R&D program managers face tough choices
   because there are many R&D needs vying for a limited amount of R&D
   dollars.
                                                                                           9
Cybersecurity for CIP


Need for Longer-term Research


  • Anticipate dramatic growth in the use of computing and networks.

  • Need options for securing Web Services and other complex,
    interconnected computing systems, and for ensuring that they will be
    reliable, highly available, self-managed, and self-repairing after
    disruption.

  • Protect privacy but resolve the quandary that the same technologies
    that can protect private data may also help criminals and terrorists.
    Need both technical as well as legal and social advances.

  • Many cite the Internet itself as a problem because it was created by a
    cooperative, mutually trusting research community, and was designed
    with file transfers as its primary mission.




                                                                                           10
Cybersecurity for CIP


   Sampling of Long-Term Research Areas
Research area                 Description
Privacy                       Better tools for ensuring the privacy of sensitive information; Legal basis of privacy in an era of
                              computer networks; Emergence of new social patterns disruptive of traditional property ownership
                              rules; Technologies to enforce privacy.
Fault-tolerance               Technologies for embedding fault-tolerance into the major commercial platforms, such as Web
                              services.
Scalability                   Managing systems that may include thousands or tens of thousands of machines. Progress in this
                              area would reduce the cost of operating large systems.
New monitoring capabilities New techniques for monitoring distributed applications, for diagnosing problems such as denial-
                            of-service attacks and for reacting when problems occur.
Self-management               Technology for deployment of large numbers of machines without a great deal of management
                              and control by humans.
Self-healing                  Technology for diagnosing the problem and carrying out an automated repair of systems that are
                              damaged because of mundane problems or cyber attacks. This is a hard problem, because
                              problems build on one another to produce a large number of symptoms that may vary greatly
                              despite their common root cause.
Rearchitecting the Internet   Revisit the core architecture of the Internet, moving from a “single network for all uses” model to
                              one in which network connections might be portals to a small number of side-by-side networks,
                              sharing the same hardware infrastructure but offering different properties. Development of such a
                              capability will require many years of research but could ultimately provide better options for
                              cybersecurity and robustness.




                                                                                                                                    11
Cybersecurity for CIP


Discussions, Contact Information

  • Discussions --
  • To download/view GAO report, visit GAO’s Web site (www.gao.gov)
  • To order a copy call 202-512-6000 (first copy is free, additional copies $2 each)

  • Contact Information:
         Naba Barkakati, Ph.D.
         Center for Technology and Engineering, ARM
         U.S. Government Accountability Office
         441 G St NW, Room 6K17G
         Washington, D.C. 20548

         Phone: 202-512-4499        Fax: 202-512-5939
         E-mail: barkakatin@gao.gov




                                                                                                   12

More Related Content

What's hot

Survey of Rootkit Technologies and Their Impact on Digital Forensics
Survey of Rootkit Technologies and Their Impact on Digital ForensicsSurvey of Rootkit Technologies and Their Impact on Digital Forensics
Survey of Rootkit Technologies and Their Impact on Digital Forensics
Tyler Shields
 
Security Audits & Cyber
Security Audits & CyberSecurity Audits & Cyber
Security Audits & Cyber
Paul Andrews
 
Security assessment for financial institutions
Security assessment for financial institutionsSecurity assessment for financial institutions
Security assessment for financial institutions
Zsolt Nemeth
 

What's hot (20)

The Library of Sparta
The Library of SpartaThe Library of Sparta
The Library of Sparta
 
Survey of Rootkit Technologies and Their Impact on Digital Forensics
Survey of Rootkit Technologies and Their Impact on Digital ForensicsSurvey of Rootkit Technologies and Their Impact on Digital Forensics
Survey of Rootkit Technologies and Their Impact on Digital Forensics
 
Soc and siem and threat hunting
Soc and siem and threat huntingSoc and siem and threat hunting
Soc and siem and threat hunting
 
MID_SIEM_Boubker_EN
MID_SIEM_Boubker_ENMID_SIEM_Boubker_EN
MID_SIEM_Boubker_EN
 
Threat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident ResponseThreat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident Response
 
Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4
 
The New Mobile Landscape - OWASP Ireland
The New Mobile Landscape - OWASP IrelandThe New Mobile Landscape - OWASP Ireland
The New Mobile Landscape - OWASP Ireland
 
Io t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425cIo t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425c
 
IRJET- Local Security Enhancement and Intrusion Prevention in Android Dev...
IRJET-  	  Local Security Enhancement and Intrusion Prevention in Android Dev...IRJET-  	  Local Security Enhancement and Intrusion Prevention in Android Dev...
IRJET- Local Security Enhancement and Intrusion Prevention in Android Dev...
 
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
 
Scott A Boggs
Scott A BoggsScott A Boggs
Scott A Boggs
 
Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updated
 
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
 
Enhanced method for intrusion detection over kdd cup 99 dataset
Enhanced method for intrusion detection over kdd cup 99 datasetEnhanced method for intrusion detection over kdd cup 99 dataset
Enhanced method for intrusion detection over kdd cup 99 dataset
 
Cybersecurity exchange briefing oct 2012 v2
Cybersecurity exchange briefing oct 2012 v2Cybersecurity exchange briefing oct 2012 v2
Cybersecurity exchange briefing oct 2012 v2
 
Security Audits & Cyber
Security Audits & CyberSecurity Audits & Cyber
Security Audits & Cyber
 
Cyber security maturity model- IT/ITES
Cyber security maturity model- IT/ITES Cyber security maturity model- IT/ITES
Cyber security maturity model- IT/ITES
 
Comptia security-sy0-601-exam-objectives-(2-0)
Comptia security-sy0-601-exam-objectives-(2-0)Comptia security-sy0-601-exam-objectives-(2-0)
Comptia security-sy0-601-exam-objectives-(2-0)
 
IoT Hardware Teardown, Security Testing & Control Design
IoT Hardware Teardown, Security Testing & Control DesignIoT Hardware Teardown, Security Testing & Control Design
IoT Hardware Teardown, Security Testing & Control Design
 
Security assessment for financial institutions
Security assessment for financial institutionsSecurity assessment for financial institutions
Security assessment for financial institutions
 

Viewers also liked

Security For Outsourced IT Contracts
Security For Outsourced IT ContractsSecurity For Outsourced IT Contracts
Security For Outsourced IT Contracts
Bill Lisse
 
080529 yashima ppfinal [compatibility mode]
080529 yashima ppfinal [compatibility mode]080529 yashima ppfinal [compatibility mode]
080529 yashima ppfinal [compatibility mode]
MoonKJun
 

Viewers also liked (20)

Absenteeism and performance the challenge of summer 2012 events
Absenteeism and performance   the challenge of summer 2012 eventsAbsenteeism and performance   the challenge of summer 2012 events
Absenteeism and performance the challenge of summer 2012 events
 
Security Administration Intro
Security Administration IntroSecurity Administration Intro
Security Administration Intro
 
Intelligent Security, Compliance and Privacy in Office 365
Intelligent Security, Compliance and Privacy in Office 365Intelligent Security, Compliance and Privacy in Office 365
Intelligent Security, Compliance and Privacy in Office 365
 
Globalizing management education_issues_&_challenges_for___industry_&...
Globalizing management education_issues_&_challenges_for___industry_&...Globalizing management education_issues_&_challenges_for___industry_&...
Globalizing management education_issues_&_challenges_for___industry_&...
 
Security For Outsourced IT Contracts
Security For Outsourced IT ContractsSecurity For Outsourced IT Contracts
Security For Outsourced IT Contracts
 
Peter Cheese webinar slides April 2013
Peter Cheese webinar slides April 2013Peter Cheese webinar slides April 2013
Peter Cheese webinar slides April 2013
 
080529 yashima ppfinal [compatibility mode]
080529 yashima ppfinal [compatibility mode]080529 yashima ppfinal [compatibility mode]
080529 yashima ppfinal [compatibility mode]
 
Unpacking Intuition - Prof Sadler-Smith
Unpacking Intuition - Prof Sadler-SmithUnpacking Intuition - Prof Sadler-Smith
Unpacking Intuition - Prof Sadler-Smith
 
Human security introduction by dr. ghassan shahrour
Human security introduction by dr. ghassan shahrourHuman security introduction by dr. ghassan shahrour
Human security introduction by dr. ghassan shahrour
 
PPM Security Manifesto - Gulhigen #Olhuvaalimanifesto
PPM Security Manifesto - Gulhigen #Olhuvaalimanifesto PPM Security Manifesto - Gulhigen #Olhuvaalimanifesto
PPM Security Manifesto - Gulhigen #Olhuvaalimanifesto
 
Building Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and SourcefireBuilding Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and Sourcefire
 
Watermarking & Encryption
Watermarking & EncryptionWatermarking & Encryption
Watermarking & Encryption
 
ISSA Data Retention Policy Development
ISSA Data Retention Policy DevelopmentISSA Data Retention Policy Development
ISSA Data Retention Policy Development
 
9 June 2009 المحاضرة INFOSEC
9 June 2009  المحاضرة  INFOSEC9 June 2009  المحاضرة  INFOSEC
9 June 2009 المحاضرة INFOSEC
 
التشفير
التشفيرالتشفير
التشفير
 
أساليب تشفير البيانات، بناء مقاطع التشفير
أساليب تشفير البيانات، بناء مقاطع التشفيرأساليب تشفير البيانات، بناء مقاطع التشفير
أساليب تشفير البيانات، بناء مقاطع التشفير
 
4 أنواع خوارزميات التشفير
4  أنواع خوارزميات التشفير4  أنواع خوارزميات التشفير
4 أنواع خوارزميات التشفير
 
Cisco network security Chapter7
Cisco network security Chapter7Cisco network security Chapter7
Cisco network security Chapter7
 
Mutual exclusion
Mutual exclusionMutual exclusion
Mutual exclusion
 
The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016
 

Similar to Cybersecurity R&D briefing

Similar to Cybersecurity R&D briefing (20)

Cybersecurity Threat Analysis: Status and Advanced Tools
Cybersecurity Threat Analysis: Status and Advanced ToolsCybersecurity Threat Analysis: Status and Advanced Tools
Cybersecurity Threat Analysis: Status and Advanced Tools
 
Cybersecurity and continuous intelligence
Cybersecurity and continuous intelligenceCybersecurity and continuous intelligence
Cybersecurity and continuous intelligence
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
 
6. Cybersecurity for Industrial Ethernet - Dr Paul Comerford
6. Cybersecurity for Industrial Ethernet - Dr Paul Comerford6. Cybersecurity for Industrial Ethernet - Dr Paul Comerford
6. Cybersecurity for Industrial Ethernet - Dr Paul Comerford
 
Info and telecom_network_security
Info and telecom_network_securityInfo and telecom_network_security
Info and telecom_network_security
 
Future-proofing Supply Chain against emerging Cyber-physical Threats
Future-proofing Supply Chain against emerging Cyber-physical ThreatsFuture-proofing Supply Chain against emerging Cyber-physical Threats
Future-proofing Supply Chain against emerging Cyber-physical Threats
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023
 
Cyber_Security_CyberPact.pdf
Cyber_Security_CyberPact.pdfCyber_Security_CyberPact.pdf
Cyber_Security_CyberPact.pdf
 
Cyber_Security_CyberPact.pdf
Cyber_Security_CyberPact.pdfCyber_Security_CyberPact.pdf
Cyber_Security_CyberPact.pdf
 
Risk Assessment Solutions of H2020 IoT Security/Privacy Cluster Projects
Risk Assessment Solutions of H2020 IoT Security/Privacy Cluster ProjectsRisk Assessment Solutions of H2020 IoT Security/Privacy Cluster Projects
Risk Assessment Solutions of H2020 IoT Security/Privacy Cluster Projects
 
Cloud Security vs Security in the Cloud
Cloud Security vs Security in the CloudCloud Security vs Security in the Cloud
Cloud Security vs Security in the Cloud
 
Security Analytics Beyond Cyber
Security Analytics Beyond CyberSecurity Analytics Beyond Cyber
Security Analytics Beyond Cyber
 
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
 
Zero Trust: Redefining Security in the Digital Age
Zero Trust: Redefining Security in the Digital AgeZero Trust: Redefining Security in the Digital Age
Zero Trust: Redefining Security in the Digital Age
 
Boosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk ImperativeBoosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk Imperative
 
S4x20 Forescout Presentation
S4x20 Forescout Presentation S4x20 Forescout Presentation
S4x20 Forescout Presentation
 
IEEE PES GM 2017 Cybersecurity Panel Talk
IEEE PES GM 2017 Cybersecurity Panel TalkIEEE PES GM 2017 Cybersecurity Panel Talk
IEEE PES GM 2017 Cybersecurity Panel Talk
 
Assessing Risk: Developing a Client/Server Security Architecture,
 Assessing Risk: Developing a Client/Server Security Architecture,  Assessing Risk: Developing a Client/Server Security Architecture,
Assessing Risk: Developing a Client/Server Security Architecture,
 

More from Naba Barkakati

Naba barkakati, gao technology assessment, dupont summit dec7, 2012
Naba barkakati, gao   technology assessment,  dupont summit dec7, 2012Naba barkakati, gao   technology assessment,  dupont summit dec7, 2012
Naba barkakati, gao technology assessment, dupont summit dec7, 2012
Naba Barkakati
 
A summary of gao’s review of information security (naba barkakati)
A summary of gao’s review of information security (naba barkakati)A summary of gao’s review of information security (naba barkakati)
A summary of gao’s review of information security (naba barkakati)
Naba Barkakati
 

More from Naba Barkakati (10)

Smart cities or smart citizens : which is the future?
Smart cities or smart citizens : which is the future?Smart cities or smart citizens : which is the future?
Smart cities or smart citizens : which is the future?
 
U.S. manufacturing renaissance - EPTA conference talk by Naba Barkakati-oct 2...
U.S. manufacturing renaissance - EPTA conference talk by Naba Barkakati-oct 2...U.S. manufacturing renaissance - EPTA conference talk by Naba Barkakati-oct 2...
U.S. manufacturing renaissance - EPTA conference talk by Naba Barkakati-oct 2...
 
Naba barkakati explains how bitcoin works
Naba barkakati explains how bitcoin worksNaba barkakati explains how bitcoin works
Naba barkakati explains how bitcoin works
 
Naba barkakati controls for mobile devices
Naba barkakati controls for mobile devicesNaba barkakati controls for mobile devices
Naba barkakati controls for mobile devices
 
Naba barkakati, gao technology assessment, dupont summit dec7, 2012
Naba barkakati, gao   technology assessment,  dupont summit dec7, 2012Naba barkakati, gao   technology assessment,  dupont summit dec7, 2012
Naba barkakati, gao technology assessment, dupont summit dec7, 2012
 
Deficient ICT Controls and the Electric Grid: A Case Study on the Tennessee ...
Deficient ICT Controls and the Electric Grid:  A Case Study on the Tennessee ...Deficient ICT Controls and the Electric Grid:  A Case Study on the Tennessee ...
Deficient ICT Controls and the Electric Grid: A Case Study on the Tennessee ...
 
A summary of gao’s review of information security (naba barkakati)
A summary of gao’s review of information security (naba barkakati)A summary of gao’s review of information security (naba barkakati)
A summary of gao’s review of information security (naba barkakati)
 
RSA 2009 talk on GAO Technical Approach to Assessing Computer Security at Fed...
RSA 2009 talk on GAO Technical Approach to Assessing Computer Security at Fed...RSA 2009 talk on GAO Technical Approach to Assessing Computer Security at Fed...
RSA 2009 talk on GAO Technical Approach to Assessing Computer Security at Fed...
 
Naba barkakati, gao, securing wireless networks at federal agencies, idga cyb...
Naba barkakati, gao, securing wireless networks at federal agencies, idga cyb...Naba barkakati, gao, securing wireless networks at federal agencies, idga cyb...
Naba barkakati, gao, securing wireless networks at federal agencies, idga cyb...
 
Naba barkakati it solutions for new business - keynote - kisdi-global-confere...
Naba barkakati it solutions for new business - keynote - kisdi-global-confere...Naba barkakati it solutions for new business - keynote - kisdi-global-confere...
Naba barkakati it solutions for new business - keynote - kisdi-global-confere...
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 

Cybersecurity R&D briefing

  • 1. Cybersecurity for CIP Cybersecurity R&D Needs Based on GAO Report GAO-04-321 Technology Assessment: Cybersecurity for Critical Infrastructure Protection Presented by Naba Barkakati, Ph.D. Center for Technology and Engineering U.S. Government Accountability Office 1
  • 2. Cybersecurity for CIP Outline • Background • Cybersecurity R&D agendas • Sampling of current research • Research areas that need attention • Longer term research needs • Discussions 2
  • 3. Cybersecurity for CIP Background • GAO’s assessment of the use of cybersecurity technologies for CIP addresses the following questions: 2. What are the key cybersecurity requirements in each of the critical infrastructure protection sectors? 2. What cybersecurity technologies can be applied to critical infrastructure protection? What technologies are currently deployed or currently available but not yet widely deployed for critical infrastructure protection? What technologies are currently being researched for cybersecurity? Are there any gaps in cybersecurity technology that should be better researched and developed to address critical infrastructure protection? 3. What are the implementation issues associated with using cybersecurity technologies for critical infrastructure protection, including policy issues such as privacy and information sharing? GAO Report GAO-04-321, May 2004, http://www.gao.gov/new.items/d04321.pdf TECHNOLOGY ASSESSMENT: Cybersecurity for Critical Infrastructure Protection 3
  • 4. Cybersecurity for CIP Sources of Cybersecurity R&D Agenda 1. Institute for Information Infrastructure Protection (I3P), Cyber Security Research and Development Agenda (Jan. 2003) 2. INFOSEC Research Council, Information Assurance R&D Strategy: National Needs and Research Programs (July 2, 2002) 3. NSF/OSTP, New Vistas in CIP Research and Development: Secure Network Embedded Systems, Report of the NSF/OSTP Workshop on Innovative Information Technologies for Critical Infrastructure Protection (Sept. 19-20, 2002) 4. National Security Telecommunications Advisory Committee (NSTAC), Research and Development Exchange Proceedings: Research and Development Issues to Ensure Trustworthiness in Telecommunications and Information Systems That Directly or Indirectly Impact National Security and Emergency Preparedness (Mar. 13-14, 2003) 5. National Research Council, Trust in Cyberspace (Washington, D.C.: National Academy Press, 1999) 4
  • 5. Cybersecurity for CIP Typical Research Areas Identified in Research Agendas Research area Description Building secure systems from insecure components Biological metaphors (autonomic); Intelligent microsystems. Correction of current vulnerabilities Tools and techniques to help system administrators fix current vulnerabilities; Human factors in security. Denial-of-service attacks Identify and deter denial-of-service and distributed denial-of-service attacks. Detection, recovery, and survivability Prediction of events; Reconstitution of system of systems; Autonomic computing; Global network surveillance and warning (similar to public health surveillance). Law, policy, and economic issues Market issues; Standards; Tradeoffs Security engineering tools and techniques Tools and methods for building more secure systems; Architecture for improved security; Formal methods; Programming languages that enforce security policy; Generative programming. Security metrics Data to support analysis; Metrics and models for economic analysis, risk analysis, etc.; Technical metrics to measure strength of security. Security of foreign and mobile code Ability to confine and encapsulate code; Tamper-proof software. Security of network embedded systems Security of real-time control systems such as SCADA. Security policy management Maintain a defined risk posture; Protect a defined security perimeter. Traceback, forensics, and attribution of attacks Correct attribution and retribution; Automatic counterattack. Trust models for data and distributed applications Peer-to-Peer (P2P) security; Establishing trust in data. Vulnerability identification and analysis Automated discovery and analysis of vulnerabilities; Code scanning tools; Device scanning. Wireless security Device and protocol level wireless security; Monitoring wireless network;Addressing DDoS attacks in wireless networks. 5
  • 6. Cybersecurity for CIP Some Comments on Current Research • Focus is often on short-term results and rapid transition to products => • high-risk theoretical and experimental investigations are not always encouraged and • researchers avoid taking broad, system wide views • Typical complaint - - too many research agendas, not enough action • Comment - - research topics are too often narrowly defined and focus on topics that are most likely to get funded • Transition from university research into products can be time consuming and there is no well-defined approach (SEMATECH model) • Comment - - if cybersecurity is important to national security, it may be appropriate to adopt the DoD R&D model where postulated threat models drive R&D in a progression from basic research through exploratory development, ending in government-funded engineering development of products and systems. 6
  • 7. Cybersecurity for CIP Sampling of Current Research Topics Control category Research topics Access controls • Biometric access using facial recognition • Role-based access control System integrity • Storage devices that can detect changes to critical files • Network interfaces that can throttle worm/virus propagations • Software analysis for vulnerability detection • Code integrity verification • Proof-carrying code Cryptography • PKI for communications and computational security • Certification authority with defense against denial-of-service attacks • Quantum cryptography • Quantum key distribution Audit and monitoring • High-speed network monitoring for worm/virus detection • Emergent behavior detection • Honeynets to entice and deceive would-be attackers Configuration management and assurance • Survivable systems • Trusted computing • Evaluation and certification of systems 7
  • 8. Cybersecurity for CIP Cybersecurity Research Areas That Need Continuing Attention Research Area Description Vulnerability identification and Techniques and tools to analyze code, devices, analysis and systems in dynamic and large-scale environments Composing secure systems from How to build complex heterogeneous systems that insecure components maintain security while recovering from failures Security metrics and evaluation Metrics that express the costs, benefits, and impacts of security controls from multiple perspectives — economic, organizational, technical, and risk Wireless security Device and protocol level wireless security, monitoring wireless network, and respond to distributed denial-of-service attacks in wireless networks Socio-economic impact of Legal, policy, and economic implications of security cybersecuritytechnologies and their possible uses, structure and dynamics of the cybersecurity marketplace, role of standards and best practices, implications of policies intended to direct responses to cyber attacks. Security for network embedded Detect, understand, and respond to anomalies in systems large, distributed SCADA networks that are prevalent in electricity, oil, gas, and water sectors. 8
  • 9. Cybersecurity for CIP Some Research Areas Already Receiving Attention • NSF program - - cybersecurity research in areas such as trustworthy computing technology, evaluation and certification methods, efforts to prevent denial-of-service attacks, and long-term data-archiving technology; also includes multidisciplinary research that covers the social, legal, ethical, and economic aspects of cybersecurity. • DHS Science and Technology Directorate - - planned/ongoing programs in the following areas: prevention and protection against attacks; monitoring, attack detection and response; mitigation of effects, remediation of damage, and recovery; and forensics and attribution. • Other DHS research programs: infrastructure security (network protocols and process control systems) and foundations for cyber security (economic assessment activities, large scale data sets for testing). • Recognize that Federal R&D program managers face tough choices because there are many R&D needs vying for a limited amount of R&D dollars. 9
  • 10. Cybersecurity for CIP Need for Longer-term Research • Anticipate dramatic growth in the use of computing and networks. • Need options for securing Web Services and other complex, interconnected computing systems, and for ensuring that they will be reliable, highly available, self-managed, and self-repairing after disruption. • Protect privacy but resolve the quandary that the same technologies that can protect private data may also help criminals and terrorists. Need both technical as well as legal and social advances. • Many cite the Internet itself as a problem because it was created by a cooperative, mutually trusting research community, and was designed with file transfers as its primary mission. 10
  • 11. Cybersecurity for CIP Sampling of Long-Term Research Areas Research area Description Privacy Better tools for ensuring the privacy of sensitive information; Legal basis of privacy in an era of computer networks; Emergence of new social patterns disruptive of traditional property ownership rules; Technologies to enforce privacy. Fault-tolerance Technologies for embedding fault-tolerance into the major commercial platforms, such as Web services. Scalability Managing systems that may include thousands or tens of thousands of machines. Progress in this area would reduce the cost of operating large systems. New monitoring capabilities New techniques for monitoring distributed applications, for diagnosing problems such as denial- of-service attacks and for reacting when problems occur. Self-management Technology for deployment of large numbers of machines without a great deal of management and control by humans. Self-healing Technology for diagnosing the problem and carrying out an automated repair of systems that are damaged because of mundane problems or cyber attacks. This is a hard problem, because problems build on one another to produce a large number of symptoms that may vary greatly despite their common root cause. Rearchitecting the Internet Revisit the core architecture of the Internet, moving from a “single network for all uses” model to one in which network connections might be portals to a small number of side-by-side networks, sharing the same hardware infrastructure but offering different properties. Development of such a capability will require many years of research but could ultimately provide better options for cybersecurity and robustness. 11
  • 12. Cybersecurity for CIP Discussions, Contact Information • Discussions -- • To download/view GAO report, visit GAO’s Web site (www.gao.gov) • To order a copy call 202-512-6000 (first copy is free, additional copies $2 each) • Contact Information: Naba Barkakati, Ph.D. Center for Technology and Engineering, ARM U.S. Government Accountability Office 441 G St NW, Room 6K17G Washington, D.C. 20548 Phone: 202-512-4499 Fax: 202-512-5939 E-mail: barkakatin@gao.gov 12