SlideShare ist ein Scribd-Unternehmen logo
1 von 4
Downloaden Sie, um offline zu lesen
1
Towards measuring private infrastructure operators’
use of comprehensive incident management techniques
to reduce overall risk to the organization and community
Part three of a series
July 2013
Author: Dave Sweigert, M.Sci., CISSP, CISA, PMP
ABSTRACT
Metrics to measure response and recovery methods for severe cyber security
incidents (that could lead to “black out” events for Critical Infrastructure and Key
Resources) need traceable integration within incident management systems and
should be offered as a solution as part of the Executive Order 13636
Cybersecurity Framework.
Background
In September 2011 the San Diego
skyline went dark and nearly seven (7)
million people went without electrical
power in a severe blackout incident that
hit Arizona, California, Colorado and
Mexico. Traffic lights went dark while
trains were held in a standstill in Los
Angeles County. Local residents were
issued boil water notices due to sewage
back-ups (caused by failing pumps).
Perishable food losses at supermarkets,
for the one day event, totaled $12 to $18
million. An electro-mechanical single
point of failure (SPF) in North Gila,
Arizona caused the event.
***
Preventing severe incidents caused by
technology is one of the goals of the
White House as expressed in Executive
Order 136361
. It purports to strengthen
the protection of Critical Infrastructure
and Key Resources (CIKR)2
, albeit via
voluntary compliance with a proposed
Cybersecurity Framework (CSF)).
By sponsoring an effort to achieve
industry-consensus of already existing
standards, the White House hopes to
enable a better risk management
1
Executive Order -- Improving Critical Infrastructure
Cybersecurity, 2/12/2013. See: Sec. 7. Baseline
Framework to Reduce Cyber Risk to Critical
Infrastructure
2
Critical Infrastructure: Assets, systems and
networks, whether physical or virtual, so vital to the
United States that the incapacity or destruction of
such assets, systems or networks would have a
debilitating impact on security, national economic
security, public health or safety, or any combination
of those matters.
Key resources: Publicly or privately controlled
resources essential to the minimal operations of the
economy and the government.
2
approach with the CSF for CIKR
operators.
E.O. 13636 directs executive agencies
with cybersecurity responsibilities to (1)
share information with private sector
and owner-operators to develop
processes that can help address cyber
security risks; and (2) review and report
on the current appropriateness of their
current cyber efforts; quoting in relevant
part:
“..Explore the use of existing regulation
to promote cyber security ..”
To date, E.O. 13636 industry-consensus
building exercises (coordinated by the
U.S. National Institute of Standards and
Technology (NIST)) have parsed a
dozen cybersecurity compliance
standards into a “framework” to support
the goal of an integrated approach to
risk management. NIST calls this
approach the Framework Core.
Core of the Framework
As an example of the Framework Core,
NIST has released a draft example that
is comprised of the following major
categories of risk management
measurement.
KNOW
PREVENT
DETECT
RESPOND
RECOVER
These over-arching categories are
explained on the NIST CSF web-site;
quoting in relevant part:
“…The Framework Core offers a way to
take a high-level, overarching view of an
organization’s management of
cybersecurity risk by focusing on key
functions of an organization’s approach
to this security…” and “the Framework
should assist an organization to align
and integrate cybersecurity-related
policies and plans, functions, and
investments with the enterprise’s overall
risk management..” 3
To illustrate, NIST has taken the
regulatory enforcement standards of the
Bulk Electricity System (BES), known as
the Critical Infrastructure Protection
(CIP) 4
Reliability Standards, and has
parsed them into one of the five
categories (KNOW, PREVENT,
DETECT, RESPOND, RECOVER
(KPDRR)).
The BES is already a heavily regulated
industry that lives under a mandatory
enforcement, auditing and compliance
oversight framework empowered by the
Federal Energy Regulatory Commission
(FERC), which approves standards
created by the North American Electric
Reliability Corporation (NERC). CIP
Reliability Standards are part of that
existing compliance structure.
3
http://www.nist.gov/itl/upload/draft_outline_preli
minary_framework_standards.pdf
4
North American Electric Reliability Corporation’s (NERC)
Critical Infrastructure Protection (CIP) Standards for Cyber
Security
3
In the NIST “RESPOND” category of the
Core Framework the CIP Reliability
Standard for Recovery Plans is listed,
CIP-009-3; Requirement 1 (CIP-009-3
R1). Quoting the standard in relevant
part:
“..Standard CIP-009-3 ensures that
recovery plan(s) are put in place for
Critical Cyber Assets and that these
plans follow established business
continuity and disaster recovery
techniques and practices...”.
From a risk management framework
(RMF) perspective5
, it would appear that
the CIP-009-3 Reliability Standard
mandates the integration of incident
action plans that address “Critical Cyber
Assets” with those incident response
plans that address “.. disaster recovery
(DR) techniques and practices ..”.
However, no specific consensus-
developed standards seem to be widely
available to guide the development of
CIP-009-3 measured “DR practices”.
The lack of tangible DR metrics to
measure “DR practices” (presumably in
the form of standards or guidelines)
introduces uncertainty into the
measurement of gaps. Consequently,
the subsequent planning of an
appropriate risk response becomes
problematic.
5 NIST 800‐37: Guide for Applying the Risk Management
Framework
Identifying risk management metrics
to integrate cybersecurity with in a
larger incident response
In the context of framing cyber security
risks to the BES, each private individual
operator is only concerned with their
organization’s risk. An individual private
CIKR operator is not required to assess
downstream, cascading circumstances
caused by their equipment malfunctions.
The “Electricity Subsector Cybersecurity
Risk Management Process (RMP)
guideline” (published jointly by NIST,
NERC, and the U.S. Department of
Energy (May 2012)) describes the
paradox of conducting risk management
of varying individual DR plans.
“..During the risk framing element,
organizations may have provided
guidance on how to analyze risk and
how to determine risk …The degree to
which business continuity and disaster
recovery are supported by the
organization may be different for each
mission function and business process
application…”
It would be helpful to have clear and
unambiguous metrics to determine if the
degree of integration between cyber
security incident response plans and DR
or business continuity (BC) plans are
appropriate.
Unfortunately, the current CIP Reliability
Standards are focused on compliance at
individual private-operator facilities – not
4
on interconnecting BES infrastructure
outside the facility Electronic Security
Perimeter (ESP). Cyber Assets outside
the ESP are exempted from compliance
in several (if not all) CIP Reliability
Standards. This exemption includes:
“..Cyber Assets associated with
communication networks and data
communication links between discrete
Electronic Security Perimeters…”6
There appears to be no clearly defined
metrics to measure KPDRR capabilities
addressing how private-individual CIKR
operators could accommodate a region
wide severe incidents that would be
presumably addressed in DR or BC
plans; whether caused by Cyber Assets
outside the ESP, other manmade
disasters, natural disasters, etc.
Towards an integrated approach to
CIKR resiliency risk measurement
Integrated planning for the potential for
severe incidents (external to the private-
operator CIKR) with a standards-based
response protocol (multi-disciplinary in
nature) seems to address the apparent
gap in measuring responsiveness to a
severe incident.
Emergency Management (EM) is the
traditional domain that has been relied
upon to address KPDRR management
issues for severe incidents; regardless
6
CIP-003-4, “4.2. The following are exempt from
Standard CIP-004-3:” Also, CIP-004-3, CIP-005-3,
etc.
of the source of the incident. As
explained in the Energy Sector Specific
Plan, an Annex to the National
Infrastructure Protection Plan (NIPP),
the EM capabilities developed by the
U.S. Department of Homeland Security
(DHS) include the National Incident
Management System (NIMS) and the
National Response Framework (NRF);
quoting, in relevant part, the strategic
need for:
“comprehensive emergency, disaster,
and continuity of business planning”7
.
Only publicly controlled CIKR operators
are presently required to develop EM
plans that address NIMS and the NRF
as they are under the influence of DHS8
.
One wonders if a NIMS/NRF maturity
model could augment the CSF RMF,
and if that could be successfully applied
by private operators to measure risk.
About the author: Dave Sweigert,
CISSP, CISA, PMP, holds Master’s
degrees in Information Security and
Project Management. A graduate of the
National Fire Academy (NFA) Incident
Management Team (IMT) course, he is
a practitioner of ICS/NIMS in his role of
assisting private organizations in
institutionalizing ICS/NIMS into their
cyber response plans.
7
2010 Energy Sector-Specific Plan, Page 8
8 Note: as described in the first paper of this series, the
U.S. Department of Health and Human Resources (DHHS)
required health care facilities to adopt a NIMS-based
management plan for EM (see Incident Command System).

Weitere ähnliche Inhalte

Was ist angesagt?

Dr Dev Kambhampati | Security Tenets for Life Critical Embedded Systems
Dr Dev Kambhampati | Security Tenets for Life Critical Embedded SystemsDr Dev Kambhampati | Security Tenets for Life Critical Embedded Systems
Dr Dev Kambhampati | Security Tenets for Life Critical Embedded Systems
Dr Dev Kambhampati
 
Prioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controlsPrioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controls
EnclaveSecurity
 

Was ist angesagt? (19)

Dr Dev Kambhampati | Electric Utilities Situational Awareness
Dr Dev Kambhampati | Electric Utilities Situational AwarenessDr Dev Kambhampati | Electric Utilities Situational Awareness
Dr Dev Kambhampati | Electric Utilities Situational Awareness
 
Utility Networks Agile Response Capabilities - New Context at EnergySec 2019
Utility Networks Agile Response Capabilities - New Context at EnergySec 2019Utility Networks Agile Response Capabilities - New Context at EnergySec 2019
Utility Networks Agile Response Capabilities - New Context at EnergySec 2019
 
Briefing to the U.S. House Committee on Homeland Security
Briefing to the U.S. House Committee on Homeland SecurityBriefing to the U.S. House Committee on Homeland Security
Briefing to the U.S. House Committee on Homeland Security
 
Dr Dev Kambhampati | Security Tenets for Life Critical Embedded Systems
Dr Dev Kambhampati | Security Tenets for Life Critical Embedded SystemsDr Dev Kambhampati | Security Tenets for Life Critical Embedded Systems
Dr Dev Kambhampati | Security Tenets for Life Critical Embedded Systems
 
ICS CERT- Incidence Reports
ICS CERT- Incidence ReportsICS CERT- Incidence Reports
ICS CERT- Incidence Reports
 
Whitepaper Best Practices For Integrated Physical Security Supporting Ma It...
Whitepaper Best Practices For Integrated Physical Security   Supporting Ma It...Whitepaper Best Practices For Integrated Physical Security   Supporting Ma It...
Whitepaper Best Practices For Integrated Physical Security Supporting Ma It...
 
Ncma saguaro cyber security 2016 law & regulations asis phoenix dely fina...
Ncma saguaro cyber security 2016 law & regulations asis phoenix dely fina...Ncma saguaro cyber security 2016 law & regulations asis phoenix dely fina...
Ncma saguaro cyber security 2016 law & regulations asis phoenix dely fina...
 
FRAMEWORK FOR EPU OPERATORS TO MANAGE THE RESPONSE TO A CYBER-INITIATED THREA...
FRAMEWORK FOR EPU OPERATORS TO MANAGE THE RESPONSE TO A CYBER-INITIATED THREA...FRAMEWORK FOR EPU OPERATORS TO MANAGE THE RESPONSE TO A CYBER-INITIATED THREA...
FRAMEWORK FOR EPU OPERATORS TO MANAGE THE RESPONSE TO A CYBER-INITIATED THREA...
 
NIST presentation on RMF 2.0 / SP 800-37 rev. 2
NIST presentation on RMF 2.0 / SP 800-37 rev. 2NIST presentation on RMF 2.0 / SP 800-37 rev. 2
NIST presentation on RMF 2.0 / SP 800-37 rev. 2
 
Key Cyber Security Issues for Government Contractors
Key Cyber Security Issues for Government ContractorsKey Cyber Security Issues for Government Contractors
Key Cyber Security Issues for Government Contractors
 
Introduction to Security Management by Ashok Panwar
Introduction to Security Management by Ashok PanwarIntroduction to Security Management by Ashok Panwar
Introduction to Security Management by Ashok Panwar
 
Infosec Workshop - PacINET 2007
Infosec Workshop - PacINET 2007Infosec Workshop - PacINET 2007
Infosec Workshop - PacINET 2007
 
American Bar Assoc. ISC 2009
American Bar Assoc. ISC 2009American Bar Assoc. ISC 2009
American Bar Assoc. ISC 2009
 
Octav ethreat profiles
Octav ethreat profilesOctav ethreat profiles
Octav ethreat profiles
 
Audit fieldwork
Audit fieldworkAudit fieldwork
Audit fieldwork
 
Using an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized DefenseUsing an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized Defense
 
Dynamic responsibilities assignment in critical electronic institutions
Dynamic responsibilities assignment in critical electronic institutionsDynamic responsibilities assignment in critical electronic institutions
Dynamic responsibilities assignment in critical electronic institutions
 
Prioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controlsPrioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controls
 
Robert Nichols: Cybersecurity for Government Contractors
Robert Nichols: Cybersecurity for Government ContractorsRobert Nichols: Cybersecurity for Government Contractors
Robert Nichols: Cybersecurity for Government Contractors
 

Andere mochten auch

การเพิ่มจุดเน้น ในเว็บไซต์ เพื่อรายงาน สพป
การเพิ่มจุดเน้น ในเว็บไซต์ เพื่อรายงาน สพปการเพิ่มจุดเน้น ในเว็บไซต์ เพื่อรายงาน สพป
การเพิ่มจุดเน้น ในเว็บไซต์ เพื่อรายงาน สพป
kruburapha2012
 
DRAFT of NEW White House Cybersecurity Executive Order leaked
DRAFT of NEW White House Cybersecurity Executive Order leakedDRAFT of NEW White House Cybersecurity Executive Order leaked
DRAFT of NEW White House Cybersecurity Executive Order leaked
David Sweigert
 

Andere mochten auch (7)

การเพิ่มจุดเน้น ในเว็บไซต์ เพื่อรายงาน สพป
การเพิ่มจุดเน้น ในเว็บไซต์ เพื่อรายงาน สพปการเพิ่มจุดเน้น ในเว็บไซต์ เพื่อรายงาน สพป
การเพิ่มจุดเน้น ในเว็บไซต์ เพื่อรายงาน สพป
 
Guidelines on Security and Privacy in Public Cloud Computing
Guidelines on Security and Privacy in Public Cloud ComputingGuidelines on Security and Privacy in Public Cloud Computing
Guidelines on Security and Privacy in Public Cloud Computing
 
DRAFT of NEW White House Cybersecurity Executive Order leaked
DRAFT of NEW White House Cybersecurity Executive Order leakedDRAFT of NEW White House Cybersecurity Executive Order leaked
DRAFT of NEW White House Cybersecurity Executive Order leaked
 
CEH v9 cheat sheet notes Certified Ethical Hacker
CEH v9 cheat sheet notes  Certified Ethical HackerCEH v9 cheat sheet notes  Certified Ethical Hacker
CEH v9 cheat sheet notes Certified Ethical Hacker
 
Cloud Computing Security Seminar
Cloud Computing Security SeminarCloud Computing Security Seminar
Cloud Computing Security Seminar
 
NIST Special Publication 500-293: US Government Cloud Computing Technology R...
 NIST Special Publication 500-293: US Government Cloud Computing Technology R... NIST Special Publication 500-293: US Government Cloud Computing Technology R...
NIST Special Publication 500-293: US Government Cloud Computing Technology R...
 
NIST Cloud Computing Security Reference Architecture 800-299
NIST Cloud Computing Security Reference Architecture  800-299NIST Cloud Computing Security Reference Architecture  800-299
NIST Cloud Computing Security Reference Architecture 800-299
 

Ähnlich wie Integrating disaster recovery metrics into the NIST EO 13636 Cybersecurity Framework

2232020 Originality Reporthttpsucumberlands.blackboar.docx
2232020 Originality Reporthttpsucumberlands.blackboar.docx2232020 Originality Reporthttpsucumberlands.blackboar.docx
2232020 Originality Reporthttpsucumberlands.blackboar.docx
lorainedeserre
 
2232020 Originality Reporthttpsucumberlands.blackboar.docx
2232020 Originality Reporthttpsucumberlands.blackboar.docx2232020 Originality Reporthttpsucumberlands.blackboar.docx
2232020 Originality Reporthttpsucumberlands.blackboar.docx
BHANU281672
 
Capstone Final Presentation
Capstone Final PresentationCapstone Final Presentation
Capstone Final Presentation
Kartik Uppal
 
IEEE-S&P Magazine-2015-Massacci
IEEE-S&P Magazine-2015-MassacciIEEE-S&P Magazine-2015-Massacci
IEEE-S&P Magazine-2015-Massacci
Fabio Massacci
 
INITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION 2 .docx
INITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION  2 .docxINITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION  2 .docx
INITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION 2 .docx
maoanderton
 
Primary Contributing Causes of Cybersecurity Findings at U.S. Nuclear Power P...
Primary Contributing Causes of Cybersecurity Findings at U.S. Nuclear Power P...Primary Contributing Causes of Cybersecurity Findings at U.S. Nuclear Power P...
Primary Contributing Causes of Cybersecurity Findings at U.S. Nuclear Power P...
BrianYip18
 
Analyze1. Foreign Stocka. Samsung Electronics LTD. (Korean St.docx
Analyze1. Foreign Stocka. Samsung Electronics LTD. (Korean St.docxAnalyze1. Foreign Stocka. Samsung Electronics LTD. (Korean St.docx
Analyze1. Foreign Stocka. Samsung Electronics LTD. (Korean St.docx
justine1simpson78276
 
Capstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid SecurityCapstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid Security
reuben_mathew
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
PECB
 
Icssea 2013 arrl_final_08102013
Icssea 2013 arrl_final_08102013Icssea 2013 arrl_final_08102013
Icssea 2013 arrl_final_08102013
Vincenzo De Florio
 

Ähnlich wie Integrating disaster recovery metrics into the NIST EO 13636 Cybersecurity Framework (20)

Building on incident management metrics to support Executive Order 13636
Building on incident management metrics to support Executive Order 13636Building on incident management metrics to support Executive Order 13636
Building on incident management metrics to support Executive Order 13636
 
NIST Guide- Situational Awareness for Electric Utilities
NIST Guide- Situational Awareness for Electric UtilitiesNIST Guide- Situational Awareness for Electric Utilities
NIST Guide- Situational Awareness for Electric Utilities
 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
 
2232020 Originality Reporthttpsucumberlands.blackboar.docx
2232020 Originality Reporthttpsucumberlands.blackboar.docx2232020 Originality Reporthttpsucumberlands.blackboar.docx
2232020 Originality Reporthttpsucumberlands.blackboar.docx
 
2232020 Originality Reporthttpsucumberlands.blackboar.docx
2232020 Originality Reporthttpsucumberlands.blackboar.docx2232020 Originality Reporthttpsucumberlands.blackboar.docx
2232020 Originality Reporthttpsucumberlands.blackboar.docx
 
WHITE PAPER - The Importance of CIP in the Energy Sector v2.0.pdf
WHITE PAPER - The Importance of CIP in the Energy Sector v2.0.pdfWHITE PAPER - The Importance of CIP in the Energy Sector v2.0.pdf
WHITE PAPER - The Importance of CIP in the Energy Sector v2.0.pdf
 
Cyber-insurance and liability caps proposed as incentives by Department of Co...
Cyber-insurance and liability caps proposed as incentives by Department of Co...Cyber-insurance and liability caps proposed as incentives by Department of Co...
Cyber-insurance and liability caps proposed as incentives by Department of Co...
 
Capstone Final Presentation
Capstone Final PresentationCapstone Final Presentation
Capstone Final Presentation
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
 
IEEE-S&P Magazine-2015-Massacci
IEEE-S&P Magazine-2015-MassacciIEEE-S&P Magazine-2015-Massacci
IEEE-S&P Magazine-2015-Massacci
 
Substation earthing system design optimisation through the application of qua...
Substation earthing system design optimisation through the application of qua...Substation earthing system design optimisation through the application of qua...
Substation earthing system design optimisation through the application of qua...
 
INITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION 2 .docx
INITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION  2 .docxINITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION  2 .docx
INITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION 2 .docx
 
Supply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorSupply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy Sector
 
Cybersecurity Discipline
Cybersecurity DisciplineCybersecurity Discipline
Cybersecurity Discipline
 
White paper scada (2)
White paper scada (2)White paper scada (2)
White paper scada (2)
 
Primary Contributing Causes of Cybersecurity Findings at U.S. Nuclear Power P...
Primary Contributing Causes of Cybersecurity Findings at U.S. Nuclear Power P...Primary Contributing Causes of Cybersecurity Findings at U.S. Nuclear Power P...
Primary Contributing Causes of Cybersecurity Findings at U.S. Nuclear Power P...
 
Analyze1. Foreign Stocka. Samsung Electronics LTD. (Korean St.docx
Analyze1. Foreign Stocka. Samsung Electronics LTD. (Korean St.docxAnalyze1. Foreign Stocka. Samsung Electronics LTD. (Korean St.docx
Analyze1. Foreign Stocka. Samsung Electronics LTD. (Korean St.docx
 
Capstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid SecurityCapstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid Security
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
Icssea 2013 arrl_final_08102013
Icssea 2013 arrl_final_08102013Icssea 2013 arrl_final_08102013
Icssea 2013 arrl_final_08102013
 

Mehr von David Sweigert

Mehr von David Sweigert (20)

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark Analysis
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month poster
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber Security
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking Threats
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector Chart
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public Comment
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public Comment
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFT
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public Feedback
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd edition
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness Plan
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHS
 
Exam notes for the Certified in Homeland Security -- Level II
Exam notes for the Certified in Homeland Security -- Level IIExam notes for the Certified in Homeland Security -- Level II
Exam notes for the Certified in Homeland Security -- Level II
 

Kürzlich hochgeladen

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Kürzlich hochgeladen (20)

A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 

Integrating disaster recovery metrics into the NIST EO 13636 Cybersecurity Framework

  • 1. 1 Towards measuring private infrastructure operators’ use of comprehensive incident management techniques to reduce overall risk to the organization and community Part three of a series July 2013 Author: Dave Sweigert, M.Sci., CISSP, CISA, PMP ABSTRACT Metrics to measure response and recovery methods for severe cyber security incidents (that could lead to “black out” events for Critical Infrastructure and Key Resources) need traceable integration within incident management systems and should be offered as a solution as part of the Executive Order 13636 Cybersecurity Framework. Background In September 2011 the San Diego skyline went dark and nearly seven (7) million people went without electrical power in a severe blackout incident that hit Arizona, California, Colorado and Mexico. Traffic lights went dark while trains were held in a standstill in Los Angeles County. Local residents were issued boil water notices due to sewage back-ups (caused by failing pumps). Perishable food losses at supermarkets, for the one day event, totaled $12 to $18 million. An electro-mechanical single point of failure (SPF) in North Gila, Arizona caused the event. *** Preventing severe incidents caused by technology is one of the goals of the White House as expressed in Executive Order 136361 . It purports to strengthen the protection of Critical Infrastructure and Key Resources (CIKR)2 , albeit via voluntary compliance with a proposed Cybersecurity Framework (CSF)). By sponsoring an effort to achieve industry-consensus of already existing standards, the White House hopes to enable a better risk management 1 Executive Order -- Improving Critical Infrastructure Cybersecurity, 2/12/2013. See: Sec. 7. Baseline Framework to Reduce Cyber Risk to Critical Infrastructure 2 Critical Infrastructure: Assets, systems and networks, whether physical or virtual, so vital to the United States that the incapacity or destruction of such assets, systems or networks would have a debilitating impact on security, national economic security, public health or safety, or any combination of those matters. Key resources: Publicly or privately controlled resources essential to the minimal operations of the economy and the government.
  • 2. 2 approach with the CSF for CIKR operators. E.O. 13636 directs executive agencies with cybersecurity responsibilities to (1) share information with private sector and owner-operators to develop processes that can help address cyber security risks; and (2) review and report on the current appropriateness of their current cyber efforts; quoting in relevant part: “..Explore the use of existing regulation to promote cyber security ..” To date, E.O. 13636 industry-consensus building exercises (coordinated by the U.S. National Institute of Standards and Technology (NIST)) have parsed a dozen cybersecurity compliance standards into a “framework” to support the goal of an integrated approach to risk management. NIST calls this approach the Framework Core. Core of the Framework As an example of the Framework Core, NIST has released a draft example that is comprised of the following major categories of risk management measurement. KNOW PREVENT DETECT RESPOND RECOVER These over-arching categories are explained on the NIST CSF web-site; quoting in relevant part: “…The Framework Core offers a way to take a high-level, overarching view of an organization’s management of cybersecurity risk by focusing on key functions of an organization’s approach to this security…” and “the Framework should assist an organization to align and integrate cybersecurity-related policies and plans, functions, and investments with the enterprise’s overall risk management..” 3 To illustrate, NIST has taken the regulatory enforcement standards of the Bulk Electricity System (BES), known as the Critical Infrastructure Protection (CIP) 4 Reliability Standards, and has parsed them into one of the five categories (KNOW, PREVENT, DETECT, RESPOND, RECOVER (KPDRR)). The BES is already a heavily regulated industry that lives under a mandatory enforcement, auditing and compliance oversight framework empowered by the Federal Energy Regulatory Commission (FERC), which approves standards created by the North American Electric Reliability Corporation (NERC). CIP Reliability Standards are part of that existing compliance structure. 3 http://www.nist.gov/itl/upload/draft_outline_preli minary_framework_standards.pdf 4 North American Electric Reliability Corporation’s (NERC) Critical Infrastructure Protection (CIP) Standards for Cyber Security
  • 3. 3 In the NIST “RESPOND” category of the Core Framework the CIP Reliability Standard for Recovery Plans is listed, CIP-009-3; Requirement 1 (CIP-009-3 R1). Quoting the standard in relevant part: “..Standard CIP-009-3 ensures that recovery plan(s) are put in place for Critical Cyber Assets and that these plans follow established business continuity and disaster recovery techniques and practices...”. From a risk management framework (RMF) perspective5 , it would appear that the CIP-009-3 Reliability Standard mandates the integration of incident action plans that address “Critical Cyber Assets” with those incident response plans that address “.. disaster recovery (DR) techniques and practices ..”. However, no specific consensus- developed standards seem to be widely available to guide the development of CIP-009-3 measured “DR practices”. The lack of tangible DR metrics to measure “DR practices” (presumably in the form of standards or guidelines) introduces uncertainty into the measurement of gaps. Consequently, the subsequent planning of an appropriate risk response becomes problematic. 5 NIST 800‐37: Guide for Applying the Risk Management Framework Identifying risk management metrics to integrate cybersecurity with in a larger incident response In the context of framing cyber security risks to the BES, each private individual operator is only concerned with their organization’s risk. An individual private CIKR operator is not required to assess downstream, cascading circumstances caused by their equipment malfunctions. The “Electricity Subsector Cybersecurity Risk Management Process (RMP) guideline” (published jointly by NIST, NERC, and the U.S. Department of Energy (May 2012)) describes the paradox of conducting risk management of varying individual DR plans. “..During the risk framing element, organizations may have provided guidance on how to analyze risk and how to determine risk …The degree to which business continuity and disaster recovery are supported by the organization may be different for each mission function and business process application…” It would be helpful to have clear and unambiguous metrics to determine if the degree of integration between cyber security incident response plans and DR or business continuity (BC) plans are appropriate. Unfortunately, the current CIP Reliability Standards are focused on compliance at individual private-operator facilities – not
  • 4. 4 on interconnecting BES infrastructure outside the facility Electronic Security Perimeter (ESP). Cyber Assets outside the ESP are exempted from compliance in several (if not all) CIP Reliability Standards. This exemption includes: “..Cyber Assets associated with communication networks and data communication links between discrete Electronic Security Perimeters…”6 There appears to be no clearly defined metrics to measure KPDRR capabilities addressing how private-individual CIKR operators could accommodate a region wide severe incidents that would be presumably addressed in DR or BC plans; whether caused by Cyber Assets outside the ESP, other manmade disasters, natural disasters, etc. Towards an integrated approach to CIKR resiliency risk measurement Integrated planning for the potential for severe incidents (external to the private- operator CIKR) with a standards-based response protocol (multi-disciplinary in nature) seems to address the apparent gap in measuring responsiveness to a severe incident. Emergency Management (EM) is the traditional domain that has been relied upon to address KPDRR management issues for severe incidents; regardless 6 CIP-003-4, “4.2. The following are exempt from Standard CIP-004-3:” Also, CIP-004-3, CIP-005-3, etc. of the source of the incident. As explained in the Energy Sector Specific Plan, an Annex to the National Infrastructure Protection Plan (NIPP), the EM capabilities developed by the U.S. Department of Homeland Security (DHS) include the National Incident Management System (NIMS) and the National Response Framework (NRF); quoting, in relevant part, the strategic need for: “comprehensive emergency, disaster, and continuity of business planning”7 . Only publicly controlled CIKR operators are presently required to develop EM plans that address NIMS and the NRF as they are under the influence of DHS8 . One wonders if a NIMS/NRF maturity model could augment the CSF RMF, and if that could be successfully applied by private operators to measure risk. About the author: Dave Sweigert, CISSP, CISA, PMP, holds Master’s degrees in Information Security and Project Management. A graduate of the National Fire Academy (NFA) Incident Management Team (IMT) course, he is a practitioner of ICS/NIMS in his role of assisting private organizations in institutionalizing ICS/NIMS into their cyber response plans. 7 2010 Energy Sector-Specific Plan, Page 8 8 Note: as described in the first paper of this series, the U.S. Department of Health and Human Resources (DHHS) required health care facilities to adopt a NIMS-based management plan for EM (see Incident Command System).