SlideShare a Scribd company logo
1 of 23
Securing Voice and Data Systems in
the Emergency Services Sector
2012 National Homeland Security Conference
Columbus, Ohio
May 24, 2012
1
Agenda
 Overview of the Emergency Services Sector (ESS) Cybersecurity Initiatives
 Introduction to the Cybersecurity Assessment and Risk Management
Approach (CARMA) and the Emergency Services Sector–Cybersecurity
Risk Assessment (ESS-CRA)
 Panel discussion focused on the ESS-CRA and Cybersecurity in the ESS
2
3
 Conducted site-specific cybersecurity risk
assessments in their cities in Fall 2010
 Hosted a cybersecurity webinar in January
2011, exceeding 150 registrants
 Shared cyber resources via HSIN-CS and HSIN
ESS portals
 Conducted the ESS Cyber Risk Assessment
(ESS-CRA) using the Cybersecurity
Assessment and Risk Management Approach
(CARMA)
Future Efforts
The ESS Cyber Working Group has worked with the National Cyber
Security Division since June 2010 to coordinate sector cyber activities
 Release a sector cybersecurity roadmap in August 2012 that will provide a path
forward for the ESS cybersecurity program
 Develop webinars and training around the vulnerabilities highlighted in the ESS-CRA
and emerging technologies (NG9-1-1, Cloud Computing, etc.)
Accomplishments
4
 Recruited members from all ESS disciplines to work to
identify, prioritize, and manage cyber risks
 CARMA solicited input on widely impactful nationwide
threats, vulnerabilities, and consequences through
seven targeted evaluation sessions and scenarios
 CARMA’s flexibility addressed the ESS’ public-service
mission to protect citizens and other sectors
“The CARMA methodology has
helped ESS work collectively as
a large, dispersed group of
public partners from across the
country. By focusing on cyber
risk in manageable phases, we
are better able to understand
and address our sector’s
complex, cyber dependencies
and interdependencies.”
- Mark Hogan, Co-Chair, ESS
Cyber Security Working Group
Outcomes
*Roadmap to Secure Voice and Data Systems in the Emergency Services Sector
 Conducting CARMA fostered greater cyber collaboration
between ESS stakeholders from diverse districts and disciplines
 The finalized list of critical ESS functions and associated cyber infrastructure informs a
sector-wide, cyber risk profile which will help determine appropriate incident response
 CARMA will help the sector prioritize risks of concern and determine where to focus
their cyber efforts and will link to the ESS cybersecurity roadmap*
Process
CARMA brought together ESS jurisdictions in 2011 to strategically
and uniformly address cyber risk
5
Understanding
and Sharing CIKR
Information
Building
Partnerships
Implementing a
CIKR Risk
Management
Program
Maximizing
Efficient Use of
Resources for
CIKR Protection
Information Technology (IT) SSA
• Partner with public-private sector stakeholders
to implement the IT Sector Specific Plan
• Use the NIPP’s public-private partnership
framework to assess and manage national IT
Sector risk
CIKR Sector Cybersecurity Advisor
• Provide dedicated cybersecurity experts
knowledgeable in partner environments
• Maintain strong relationships, tailored to meet
partner cybersecurity needs
• Apply collaborative risk assessment and
management specific to each engagement
NIPP Objectives*
DHS Critical Infrastructure Protection Cyber Security (CIP CS) Roles
*Reference: http://www.dhs.gov/xlibrary/assets/NIPP_Plan.pdf
As NCSD’s lead for cybersecurity planning and strategic cyber risk
management, CIP CS helps sectors meet NIPP objectives
6
Physical
Cyber
Human
Set Goals
and
Objectives
Identify
Assets,
Systems,
and
Networks
Assess
Risks
Prioritize
Implement
Programs
Measure
Effectiveness
NIPP Risk Management Framework
Scope risk
management
activities
(CARMA
Stage I)
Identify critical
functions and
other cyber
infrastructure
(CARMA
Stage II)
Conduct cyber risk assessment
and develop cyber risk
management strategy
(CARMA Stage III and IV)
Implement strategy and
measure effectiveness
(CARMA Stage V)
Cybersecurity Assessment and Risk Management Approach (CARMA)
CARMA provides a strategic view of risk that is best able to address the complex
and dynamic nature of cyberspace
CIP CS applies a functions-based, cyber risk management approach
that aligns with traditional critical infrastructure protection efforts
7
Cybersecurity Assessment and Risk
Management Approach (CARMA)
 Enables partners to effectively
identify, assess, and manage
national level cyber risks to their
infrastructure
 Assists partners in assessing cyber
threats, vulnerabilities, and
consequences to formulate a cyber
risk profile
 Allows partners to identify best
practices, programs, subject matter
experts, and partners to manage
cyber risks to mitigate cyber risk
impact to their mission
The CARMA methodology helps partners develop and implement
a national-level approach to cyber risk management
8
CARMA relies on a variety of sources to produce cyber risk
management materials that address a sector’s critical functions
Identify Cyber Infrastructure
(II)
Conduct Cyber Risk
Assessment
(III)
Develop Cyber Risk
Management Strategy
(IV)
Implement Strategy & Measure
Effectiveness
(V)
Scope Risk Management
Activities
(I)
Critical Sector
Functions List
Sector Engagement
Interdependency
Studies
Sector SMEs
Open Source
Research
Cyber Risk
Response Strategy
Sector Cyber Risk
Profile
Research &
Analysis
Cyber Risk
Effectiveness
Measures
Cyber Risk Work
Plan
Inputs OutputsCARMA Stage
 Critical functions are sets of processes that produce, provide, and maintain a sector’s
products and services
 A sector’s critical functions encompass the full set of processes involved in
transforming supply chain inputs into products and services the sector provides,
including R&D, manufacturing, distribution, upgrades, and maintenance
 Critical functions support the sector’s ability to produce and provide high assurance
products, services, and practices that are resilient to threats and can be rapidly
recovered
 For this assessment, the term critical function is synonymous with ESS discipline
9
Critical functions are vital to a sector’s ability to fulfill its mission
Emergency Services Sector critical functions include:
• Law Enforcement
• Fire and Emergency Services
• Emergency Medical Services
• Emergency Management
• Public Works
• Public Safety Communication and Coordination/Fusion
 Security and Surveillance
Systems
 Watch and Warning Systems
 Computer Aided Dispatch
 Geospatial Tools & Systems
 Criminal Justice Networks &
Systems
 Internet
 Telecommunications Systems
 Radio Infrastructure
10
ValueChain
(perfunction)
CriticalServices/
Functions
CriticalCyber
Infrastructure
Law Enforcement
People, Facilities, Equipment, Information, Communications Systems, etc.
Business Systems, Access Control, &
Other Specialty Systems
Gather, Collect Analyze
Share,
Communicate,
Notify
Serve,
Respond,
Operate
Record, Save,
Review
CARMA identifies and assesses the cyber infrastructure that
supports ESS critical functions
Criteria Definition
Evaluate cross-functional
dependencies
October 2011
Evaluate cross-sector
interdependencies
December 2011
Update cyber risk
assessment
methodology
March 2012
Conduct Cyber Risk
Assessment 2.0
June 2014
Priority Risk of Concern Current Response Action
0 SCADA Intrusion Mitigate Protective Program
1 Access Control System Tampering Accept R&D
2 ERP Database Breach Transfer Protective Program
3 Hosted Server Breach Avoid N/A
Protective Programs
Research & Development
Metrics
• Control Systems IPS
• Workforce Education Program
• Online Fraud Alerts
• Advanced Control Systems IPS
• Have risk responses been identified for
key risks?
• For mitigations, is there a plan for
development, deployment, and/or
implementation?
• Are there measurements or
mechanisms for determining if
mitigations are reducing risks?
Cybersecurity Risk Management Snapshot
DateActivities
11
List of Relevant Protective
Programs and R&D
• Captures key initiatives that
seek to address risks
• Captures research and
development (R&D) efforts
that seek to address risks
Future Risk Activities Table
• Summarizes areas for future
evaluation
• Provides a snapshot of key
milestones for risk
management activities
Cybersecurity Metrics
List/Dashboard
• Articulates the measurements
that evaluate risk response
implementation
• Can be displayed in list or
dashboard format
NOTE: To view an example of what an end product of the assessment can look like, please visit the following link to the IT Sector
Baseline Risk Assessment (August 2009): http://www.dhs.gov/xlibrary/assets/nipp_it_baseline_risk_assessment.pdf. To view an
example of what a risk management strategy can look like, please visit the following link to the Domain Name System Risk
Management Strategy (June 2011): http://www.dhs.gov/xlibrary/assets/it-sector-risk-management-strategy-domain-name-resolution-
services-june2011.pdf
This is not a prescriptive format to follow; just an example. All CARMA evaluations will likely be different and
result in unique end products that meet the needs of the stakeholder group conducting the assessment.
Risk Priority Matrix
• Summarizes risks to the most
basic level
• Prioritizes risks by showing
relative likelihood and
consequence evaluations
Risk Response Table
• Summarizes strategy for
managing identified risks
• Risk response options can be:
accept; avoid; transfer; or
mitigate.
CARMA results provided the ESS with tangible cyber risk analyses
and laid the groundwork for risk management strategies
 Fostered cyber collaboration between ESS
stakeholders from diverse districts and disciplines
 Enhanced national cybersecurity awareness
among sector members
 Identified emerging cyber issues, such as threats
to closed circuit television and cloud computing
 Provided a framework to identify and prioritize
cyber risks of concern
 Informed a cyber risk profile in the ESS-CRA that
shows how scenarios affect each discipline and
ranks risks to each discipline in terms of likelihood
and consequence
12
The ESS CARMA engagement resulted in several positive
outcomes for the sector
 Natural disasters are threats to ESS disciplines and their cyber infrastructure
 Natural disasters typically affect specific geographic locations or regions and
cause immediate impacts or degradation in normal day-to-day ESS cyber
infrastructure and communications capabilities including 9-1-1 capabilities
 This scenario would have compounding consequences
Scenario 1: A natural disaster causes the loss of 9-1-1
capabilities
13
 ESS cyber infrastructure includes databases and their supporting elements
 ESS databases are critical to supporting sector missions and activities
 Should a database be unavailable, there will be disruption to mission
capabilities within and across ESS disciplines
Scenario 2: Lack of availability of sector database causes disruption
of mission capability
14
 ESS databases are critical to supporting sector missions and activities
 In the case of a compromised sector database causing corruption or loss of
confidentiality of critical information, there will be disruption to mission
capabilities
Scenario 3: Compromised sector database causes corruption or loss
of confidentiality of critical information
15
 Public alerting and warning systems contribute to several ESS disciplines’
operational capabilities
 These systems range from the national-level Integrated Public Alert Warning
System (IPAWS) for major emergencies to regional and local alert and
warning systems
 These systems provide alerts for a variety of events and ESS disciplines
Scenario 4: Public alerting and warning system disseminates
inaccurate information
16
 Scenario 5 focuses on loss as a result of manmade deliberate and manmade
unintentional threats to all ESS-related communications
 This scenario expands the scope of Scenario 1 (Natural Disaster)
 The components of this scenario include undesired consequences, the
vulnerabilities that can lead to those undesired consequences, and the
threats that can exploit those vulnerabilities
Scenario 5: Loss of communications lines results in disrupted
communications capabilities
17
 Many CCTV networks are switching to IP-based communications, creating
new vulnerabilities for threat actors to exploit
 Older CCTV networks are also prone to attacks from various threats
Scenario 6: Closed-Circuit Television (CCTV) jamming/blocking
results in disrupted surveillance capabilities
18
 This scenario specifically focuses on the loss of availability of Public Safety
Communications & Coordination/Fusion networks as a result of denial of
service conditions
 This scenario can occur deliberately as a result of a malicious actor
launching a denial of service attack or unintentionally as a result of a
network overload caused by a sudden and unexpected surge in public use
Scenario 7: Overloaded communications network results in denial
of service conditions for public safety and emergency services
communications networks
19
 ESS is susceptible to a range of manmade deliberate,
manmade unintentional, and natural threats
• Manmade deliberate threat actors can include disgruntled
insiders, criminals, protestors, and hacktivists
• Manmade unintentional threats can include inadequately trained
employees misusing software, technical flaws, or lack of
oversight enabling incidents as a result of employee errors
• Natural threats affecting ESS can consist of biological threats
(e.g., epidemics), geological threats (e.g., earthquakes), or
meteorological threats (e.g., floods)
Scenario outputs resulted in key findings about cyber threats to ESS
 The likelihood of these threats causing an incident increases when paired with
common vulnerabilities such as weak security policies and procedures, poorly
secured technology and software, or inadequate security architectures
20
Several initiatives in the ESS are inadvertently creating new
cyber risk
• Next Generation 9-1-1 will permit new access points for voice, data,
and video on public safety telephone networks
• This could introduce the potential for viruses and other threats
Next Generation
9-1-1
• Cloud computing is a tempting new opportunity for IT system
managers to gain greater computing capabilities and more optimal
use of networks
• However, cyber threats associated with this capability as it impacts
public safety networks and services have not yet been determined
Cloud
Computing
• The NPSBN promises voice, data, and video on a network
exclusively for Federal, State, local, and tribal public safety providers
• With interfaces to commercial networks, the NPSBN creates
openings that we have never faced using our private land mobile
radio and computer aided dispatch networks
Nationwide
Public Safety
Broadband
Network
(NPSBN)
21
 The Homeland Security Information Network Critical Sector-Emergency Services
(HSIN-CS-ESS) Portal can be found at: https://hsin.gov
 The portal provides members with various sector-specific cybersecurity resources
• Cybersecurity products, materials, and initiatives within the sector including
the ESS-CRA Final Report
• Cyber Security Working Group updates
• Information about upcoming events and conferences
22
To request permission to the portal, please contact:
Emergency Services Sector
ESSTeam@hq.dhs.gov
ESS operates an active HSIN portal to share cybersecurity resources
For more information visit:
www.dhs.gov/criticalinfrastructure

More Related Content

What's hot

AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...
AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...
AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...IJNSA Journal
 
Eidws 107 information assurance
Eidws 107 information assuranceEidws 107 information assurance
Eidws 107 information assuranceIT2Alcorn
 
Information risk management
Information risk managementInformation risk management
Information risk managementAkash Saraswat
 
Healthcare_Security_White_Paper
Healthcare_Security_White_PaperHealthcare_Security_White_Paper
Healthcare_Security_White_PaperJames Maudlin
 
Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
Task   Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...Task   Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...patmisasi
 
Sensitive Data Exposure Incident Checklist
Sensitive Data Exposure Incident ChecklistSensitive Data Exposure Incident Checklist
Sensitive Data Exposure Incident Checklist- Mark - Fullbright
 
System Security Threats and Risks)
System Security Threats and Risks)System Security Threats and Risks)
System Security Threats and Risks)BPalmer13
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceCharles Lim
 
12 security policies
12 security policies12 security policies
12 security policiesSaqib Raza
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting David Sweigert
 
Information security management
Information security managementInformation security management
Information security managementUMaine
 
Setting up CSIRT
Setting up CSIRTSetting up CSIRT
Setting up CSIRTAPNIC
 
Webinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWebinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWPICPE
 
Impacts cloud remote_workforce
Impacts cloud remote_workforceImpacts cloud remote_workforce
Impacts cloud remote_workforceRodrigo Varas
 

What's hot (20)

AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...
AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...
AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...
 
Eidws 107 information assurance
Eidws 107 information assuranceEidws 107 information assurance
Eidws 107 information assurance
 
Information risk management
Information risk managementInformation risk management
Information risk management
 
Healthcare_Security_White_Paper
Healthcare_Security_White_PaperHealthcare_Security_White_Paper
Healthcare_Security_White_Paper
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
Incident response process
Incident response processIncident response process
Incident response process
 
Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
Task   Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...Task   Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
 
Sensitive Data Exposure Incident Checklist
Sensitive Data Exposure Incident ChecklistSensitive Data Exposure Incident Checklist
Sensitive Data Exposure Incident Checklist
 
System Security Threats and Risks)
System Security Threats and Risks)System Security Threats and Risks)
System Security Threats and Risks)
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale Peterson
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security Governance
 
Incident Response
Incident ResponseIncident Response
Incident Response
 
12 security policies
12 security policies12 security policies
12 security policies
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting
 
Information security management
Information security managementInformation security management
Information security management
 
CERT Certification
CERT CertificationCERT Certification
CERT Certification
 
Setting up CSIRT
Setting up CSIRTSetting up CSIRT
Setting up CSIRT
 
Webinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWebinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on Utilities
 
Impacts cloud remote_workforce
Impacts cloud remote_workforceImpacts cloud remote_workforce
Impacts cloud remote_workforce
 
06686259 20140405 205404
06686259 20140405 20540406686259 20140405 205404
06686259 20140405 205404
 

Viewers also liked

Overview of SMB, NetBIOS and other network attacks
Overview of SMB, NetBIOS and other network attacksOverview of SMB, NetBIOS and other network attacks
Overview of SMB, NetBIOS and other network attacksDavid Sweigert
 
Healthcare Contingency Operations by DHHS ASPR
Healthcare Contingency Operations by DHHS ASPRHealthcare Contingency Operations by DHHS ASPR
Healthcare Contingency Operations by DHHS ASPRDavid Sweigert
 
Wireless Disassociation and Deauthentication Attacks
Wireless Disassociation and Deauthentication AttacksWireless Disassociation and Deauthentication Attacks
Wireless Disassociation and Deauthentication AttacksDavid Sweigert
 
Use of reverse proxies to counter attacks -- TCP flow analysis
Use of reverse proxies to counter attacks -- TCP flow analysisUse of reverse proxies to counter attacks -- TCP flow analysis
Use of reverse proxies to counter attacks -- TCP flow analysisDavid Sweigert
 
TDL3 Rootkit Background
TDL3 Rootkit BackgroundTDL3 Rootkit Background
TDL3 Rootkit BackgroundDavid Sweigert
 
Developing Transistion Planning from Cyber Incident Response to Recovery
Developing Transistion Planning from Cyber Incident Response to RecoveryDeveloping Transistion Planning from Cyber Incident Response to Recovery
Developing Transistion Planning from Cyber Incident Response to RecoveryDavid Sweigert
 
NIST Malware Attack Prevention SP 800-83
NIST Malware Attack Prevention  SP 800-83NIST Malware Attack Prevention  SP 800-83
NIST Malware Attack Prevention SP 800-83David Sweigert
 
Use of Cyber Proxy Forces in Unconventional Warfare
Use of Cyber Proxy Forces in Unconventional WarfareUse of Cyber Proxy Forces in Unconventional Warfare
Use of Cyber Proxy Forces in Unconventional WarfareDavid Sweigert
 
Example of Security Awareness Training -- Department of Aging
Example of Security Awareness Training -- Department of AgingExample of Security Awareness Training -- Department of Aging
Example of Security Awareness Training -- Department of AgingDavid Sweigert
 
HIPAA HHS OCR Audit Questions
HIPAA HHS OCR Audit QuestionsHIPAA HHS OCR Audit Questions
HIPAA HHS OCR Audit QuestionsDavid Sweigert
 
Disaster Recovery planning within HIPAA framework
Disaster Recovery planning within HIPAA frameworkDisaster Recovery planning within HIPAA framework
Disaster Recovery planning within HIPAA frameworkDavid Sweigert
 
Russian Hacker Cyber Threats to US Voting Infrastructure
Russian Hacker Cyber Threats to US Voting InfrastructureRussian Hacker Cyber Threats to US Voting Infrastructure
Russian Hacker Cyber Threats to US Voting InfrastructureDavid Sweigert
 
Handbook for Cyber Incident Response
Handbook for Cyber Incident ResponseHandbook for Cyber Incident Response
Handbook for Cyber Incident ResponseDavid Sweigert
 
Cyber Threats that impact the US Energy Infrastructure
Cyber Threats that impact the US Energy InfrastructureCyber Threats that impact the US Energy Infrastructure
Cyber Threats that impact the US Energy InfrastructureDavid Sweigert
 
Psychology of the Insider Threat
Psychology of the Insider ThreatPsychology of the Insider Threat
Psychology of the Insider ThreatDavid Sweigert
 
HIPAA Security Rule consent agreement with OCR
HIPAA Security Rule consent agreement with OCRHIPAA Security Rule consent agreement with OCR
HIPAA Security Rule consent agreement with OCRDavid Sweigert
 
Intrusion Detection and Discovery via Log Correlation to support HIPAA Securi...
Intrusion Detection and Discovery via Log Correlation to support HIPAA Securi...Intrusion Detection and Discovery via Log Correlation to support HIPAA Securi...
Intrusion Detection and Discovery via Log Correlation to support HIPAA Securi...David Sweigert
 
Cyber war netwar and the future of cyberdefense
Cyber war netwar and the future of cyberdefense Cyber war netwar and the future of cyberdefense
Cyber war netwar and the future of cyberdefense David Sweigert
 
Lincolnshire Hospital that was taken offline for four days due to a ransomwar...
Lincolnshire Hospital that was taken offline for four days due to a ransomwar...Lincolnshire Hospital that was taken offline for four days due to a ransomwar...
Lincolnshire Hospital that was taken offline for four days due to a ransomwar...David Sweigert
 
NIST Cloud Security Recommendations
NIST Cloud Security RecommendationsNIST Cloud Security Recommendations
NIST Cloud Security RecommendationsDavid Sweigert
 

Viewers also liked (20)

Overview of SMB, NetBIOS and other network attacks
Overview of SMB, NetBIOS and other network attacksOverview of SMB, NetBIOS and other network attacks
Overview of SMB, NetBIOS and other network attacks
 
Healthcare Contingency Operations by DHHS ASPR
Healthcare Contingency Operations by DHHS ASPRHealthcare Contingency Operations by DHHS ASPR
Healthcare Contingency Operations by DHHS ASPR
 
Wireless Disassociation and Deauthentication Attacks
Wireless Disassociation and Deauthentication AttacksWireless Disassociation and Deauthentication Attacks
Wireless Disassociation and Deauthentication Attacks
 
Use of reverse proxies to counter attacks -- TCP flow analysis
Use of reverse proxies to counter attacks -- TCP flow analysisUse of reverse proxies to counter attacks -- TCP flow analysis
Use of reverse proxies to counter attacks -- TCP flow analysis
 
TDL3 Rootkit Background
TDL3 Rootkit BackgroundTDL3 Rootkit Background
TDL3 Rootkit Background
 
Developing Transistion Planning from Cyber Incident Response to Recovery
Developing Transistion Planning from Cyber Incident Response to RecoveryDeveloping Transistion Planning from Cyber Incident Response to Recovery
Developing Transistion Planning from Cyber Incident Response to Recovery
 
NIST Malware Attack Prevention SP 800-83
NIST Malware Attack Prevention  SP 800-83NIST Malware Attack Prevention  SP 800-83
NIST Malware Attack Prevention SP 800-83
 
Use of Cyber Proxy Forces in Unconventional Warfare
Use of Cyber Proxy Forces in Unconventional WarfareUse of Cyber Proxy Forces in Unconventional Warfare
Use of Cyber Proxy Forces in Unconventional Warfare
 
Example of Security Awareness Training -- Department of Aging
Example of Security Awareness Training -- Department of AgingExample of Security Awareness Training -- Department of Aging
Example of Security Awareness Training -- Department of Aging
 
HIPAA HHS OCR Audit Questions
HIPAA HHS OCR Audit QuestionsHIPAA HHS OCR Audit Questions
HIPAA HHS OCR Audit Questions
 
Disaster Recovery planning within HIPAA framework
Disaster Recovery planning within HIPAA frameworkDisaster Recovery planning within HIPAA framework
Disaster Recovery planning within HIPAA framework
 
Russian Hacker Cyber Threats to US Voting Infrastructure
Russian Hacker Cyber Threats to US Voting InfrastructureRussian Hacker Cyber Threats to US Voting Infrastructure
Russian Hacker Cyber Threats to US Voting Infrastructure
 
Handbook for Cyber Incident Response
Handbook for Cyber Incident ResponseHandbook for Cyber Incident Response
Handbook for Cyber Incident Response
 
Cyber Threats that impact the US Energy Infrastructure
Cyber Threats that impact the US Energy InfrastructureCyber Threats that impact the US Energy Infrastructure
Cyber Threats that impact the US Energy Infrastructure
 
Psychology of the Insider Threat
Psychology of the Insider ThreatPsychology of the Insider Threat
Psychology of the Insider Threat
 
HIPAA Security Rule consent agreement with OCR
HIPAA Security Rule consent agreement with OCRHIPAA Security Rule consent agreement with OCR
HIPAA Security Rule consent agreement with OCR
 
Intrusion Detection and Discovery via Log Correlation to support HIPAA Securi...
Intrusion Detection and Discovery via Log Correlation to support HIPAA Securi...Intrusion Detection and Discovery via Log Correlation to support HIPAA Securi...
Intrusion Detection and Discovery via Log Correlation to support HIPAA Securi...
 
Cyber war netwar and the future of cyberdefense
Cyber war netwar and the future of cyberdefense Cyber war netwar and the future of cyberdefense
Cyber war netwar and the future of cyberdefense
 
Lincolnshire Hospital that was taken offline for four days due to a ransomwar...
Lincolnshire Hospital that was taken offline for four days due to a ransomwar...Lincolnshire Hospital that was taken offline for four days due to a ransomwar...
Lincolnshire Hospital that was taken offline for four days due to a ransomwar...
 
NIST Cloud Security Recommendations
NIST Cloud Security RecommendationsNIST Cloud Security Recommendations
NIST Cloud Security Recommendations
 

Similar to Emergency Services Sector Cybersecurity Initiative UASI briefing

OEB Cyber Security Framework
OEB Cyber Security FrameworkOEB Cyber Security Framework
OEB Cyber Security FrameworkNorbi Hegedus
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...robbiesamuel
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHSDavid Sweigert
 
cybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxcybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxMuhammadAbdullah311866
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkPECB
 
SC7 Workshop 3: Enhancing cyber defence of cyber space systems
SC7 Workshop 3: Enhancing cyber defence of cyber space systemsSC7 Workshop 3: Enhancing cyber defence of cyber space systems
SC7 Workshop 3: Enhancing cyber defence of cyber space systemsBigData_Europe
 
w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018Open Security Summit
 
A Resiliency Framework For An Enterprise Cloud
A Resiliency Framework For An Enterprise CloudA Resiliency Framework For An Enterprise Cloud
A Resiliency Framework For An Enterprise CloudJeff Nelson
 
framework-version-1.1-overview-20180427-for-web-002.pptx
framework-version-1.1-overview-20180427-for-web-002.pptxframework-version-1.1-overview-20180427-for-web-002.pptx
framework-version-1.1-overview-20180427-for-web-002.pptxAshishRanjan546644
 
Guide to Risk Management Framework (RMF)
Guide to Risk Management Framework (RMF)Guide to Risk Management Framework (RMF)
Guide to Risk Management Framework (RMF)MetroStar
 
framework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptxframework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptxMuhammadAbdullah311866
 
Improving Cyber Readiness with the NIST Cybersecurity Framework
Improving Cyber Readiness with the NIST Cybersecurity FrameworkImproving Cyber Readiness with the NIST Cybersecurity Framework
Improving Cyber Readiness with the NIST Cybersecurity FrameworkWilliam McBorrough
 
Top 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk programTop 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk programPriyanka Aash
 
Joe Green Resume_2017 v5
Joe Green Resume_2017 v5Joe Green Resume_2017 v5
Joe Green Resume_2017 v5Joseph Green
 
cybersecurity_framework_v1-1_presentation.pptx
cybersecurity_framework_v1-1_presentation.pptxcybersecurity_framework_v1-1_presentation.pptx
cybersecurity_framework_v1-1_presentation.pptxcommentcava2000
 
cybersecurity_framework_v1-1_presentation.pptx
cybersecurity_framework_v1-1_presentation.pptxcybersecurity_framework_v1-1_presentation.pptx
cybersecurity_framework_v1-1_presentation.pptxssuserda58e2
 
cybersecurity_framework_v1-1_presentation.pptx
cybersecurity_framework_v1-1_presentation.pptxcybersecurity_framework_v1-1_presentation.pptx
cybersecurity_framework_v1-1_presentation.pptxcirodussan
 
Cybersecurity framework v1-1_presentation
Cybersecurity framework v1-1_presentationCybersecurity framework v1-1_presentation
Cybersecurity framework v1-1_presentationMonchai Phaichitchan
 

Similar to Emergency Services Sector Cybersecurity Initiative UASI briefing (20)

OEB Cyber Security Framework
OEB Cyber Security FrameworkOEB Cyber Security Framework
OEB Cyber Security Framework
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHS
 
cybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxcybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptx
 
SOC for Cybersecurity Overview
SOC for Cybersecurity OverviewSOC for Cybersecurity Overview
SOC for Cybersecurity Overview
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
SC7 Workshop 3: Enhancing cyber defence of cyber space systems
SC7 Workshop 3: Enhancing cyber defence of cyber space systemsSC7 Workshop 3: Enhancing cyber defence of cyber space systems
SC7 Workshop 3: Enhancing cyber defence of cyber space systems
 
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
 
w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018
 
A Resiliency Framework For An Enterprise Cloud
A Resiliency Framework For An Enterprise CloudA Resiliency Framework For An Enterprise Cloud
A Resiliency Framework For An Enterprise Cloud
 
framework-version-1.1-overview-20180427-for-web-002.pptx
framework-version-1.1-overview-20180427-for-web-002.pptxframework-version-1.1-overview-20180427-for-web-002.pptx
framework-version-1.1-overview-20180427-for-web-002.pptx
 
Guide to Risk Management Framework (RMF)
Guide to Risk Management Framework (RMF)Guide to Risk Management Framework (RMF)
Guide to Risk Management Framework (RMF)
 
framework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptxframework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptx
 
Improving Cyber Readiness with the NIST Cybersecurity Framework
Improving Cyber Readiness with the NIST Cybersecurity FrameworkImproving Cyber Readiness with the NIST Cybersecurity Framework
Improving Cyber Readiness with the NIST Cybersecurity Framework
 
Top 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk programTop 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk program
 
Joe Green Resume_2017 v5
Joe Green Resume_2017 v5Joe Green Resume_2017 v5
Joe Green Resume_2017 v5
 
cybersecurity_framework_v1-1_presentation.pptx
cybersecurity_framework_v1-1_presentation.pptxcybersecurity_framework_v1-1_presentation.pptx
cybersecurity_framework_v1-1_presentation.pptx
 
cybersecurity_framework_v1-1_presentation.pptx
cybersecurity_framework_v1-1_presentation.pptxcybersecurity_framework_v1-1_presentation.pptx
cybersecurity_framework_v1-1_presentation.pptx
 
cybersecurity_framework_v1-1_presentation.pptx
cybersecurity_framework_v1-1_presentation.pptxcybersecurity_framework_v1-1_presentation.pptx
cybersecurity_framework_v1-1_presentation.pptx
 
Cybersecurity framework v1-1_presentation
Cybersecurity framework v1-1_presentationCybersecurity framework v1-1_presentation
Cybersecurity framework v1-1_presentation
 

More from David Sweigert

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)David Sweigert
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisDavid Sweigert
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterDavid Sweigert
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner David Sweigert
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017David Sweigert
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9David Sweigert
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityDavid Sweigert
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)David Sweigert
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsDavid Sweigert
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartDavid Sweigert
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...David Sweigert
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public CommentDavid Sweigert
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public CommentDavid Sweigert
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTDavid Sweigert
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackDavid Sweigert
 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTDavid Sweigert
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd editionDavid Sweigert
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanDavid Sweigert
 
Exam notes for the Certified in Homeland Security -- Level II
Exam notes for the Certified in Homeland Security -- Level IIExam notes for the Certified in Homeland Security -- Level II
Exam notes for the Certified in Homeland Security -- Level IIDavid Sweigert
 
NIST Cybersecurity Event Recovery Guide 800-184
NIST Cybersecurity Event Recovery Guide  800-184NIST Cybersecurity Event Recovery Guide  800-184
NIST Cybersecurity Event Recovery Guide 800-184David Sweigert
 

More from David Sweigert (20)

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark Analysis
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month poster
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber Security
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking Threats
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector Chart
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public Comment
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public Comment
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFT
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public Feedback
 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd edition
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness Plan
 
Exam notes for the Certified in Homeland Security -- Level II
Exam notes for the Certified in Homeland Security -- Level IIExam notes for the Certified in Homeland Security -- Level II
Exam notes for the Certified in Homeland Security -- Level II
 
NIST Cybersecurity Event Recovery Guide 800-184
NIST Cybersecurity Event Recovery Guide  800-184NIST Cybersecurity Event Recovery Guide  800-184
NIST Cybersecurity Event Recovery Guide 800-184
 

Recently uploaded

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024The Digital Insurer
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 

Recently uploaded (20)

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 

Emergency Services Sector Cybersecurity Initiative UASI briefing

  • 1. Securing Voice and Data Systems in the Emergency Services Sector 2012 National Homeland Security Conference Columbus, Ohio May 24, 2012 1
  • 2. Agenda  Overview of the Emergency Services Sector (ESS) Cybersecurity Initiatives  Introduction to the Cybersecurity Assessment and Risk Management Approach (CARMA) and the Emergency Services Sector–Cybersecurity Risk Assessment (ESS-CRA)  Panel discussion focused on the ESS-CRA and Cybersecurity in the ESS 2
  • 3. 3  Conducted site-specific cybersecurity risk assessments in their cities in Fall 2010  Hosted a cybersecurity webinar in January 2011, exceeding 150 registrants  Shared cyber resources via HSIN-CS and HSIN ESS portals  Conducted the ESS Cyber Risk Assessment (ESS-CRA) using the Cybersecurity Assessment and Risk Management Approach (CARMA) Future Efforts The ESS Cyber Working Group has worked with the National Cyber Security Division since June 2010 to coordinate sector cyber activities  Release a sector cybersecurity roadmap in August 2012 that will provide a path forward for the ESS cybersecurity program  Develop webinars and training around the vulnerabilities highlighted in the ESS-CRA and emerging technologies (NG9-1-1, Cloud Computing, etc.) Accomplishments
  • 4. 4  Recruited members from all ESS disciplines to work to identify, prioritize, and manage cyber risks  CARMA solicited input on widely impactful nationwide threats, vulnerabilities, and consequences through seven targeted evaluation sessions and scenarios  CARMA’s flexibility addressed the ESS’ public-service mission to protect citizens and other sectors “The CARMA methodology has helped ESS work collectively as a large, dispersed group of public partners from across the country. By focusing on cyber risk in manageable phases, we are better able to understand and address our sector’s complex, cyber dependencies and interdependencies.” - Mark Hogan, Co-Chair, ESS Cyber Security Working Group Outcomes *Roadmap to Secure Voice and Data Systems in the Emergency Services Sector  Conducting CARMA fostered greater cyber collaboration between ESS stakeholders from diverse districts and disciplines  The finalized list of critical ESS functions and associated cyber infrastructure informs a sector-wide, cyber risk profile which will help determine appropriate incident response  CARMA will help the sector prioritize risks of concern and determine where to focus their cyber efforts and will link to the ESS cybersecurity roadmap* Process CARMA brought together ESS jurisdictions in 2011 to strategically and uniformly address cyber risk
  • 5. 5 Understanding and Sharing CIKR Information Building Partnerships Implementing a CIKR Risk Management Program Maximizing Efficient Use of Resources for CIKR Protection Information Technology (IT) SSA • Partner with public-private sector stakeholders to implement the IT Sector Specific Plan • Use the NIPP’s public-private partnership framework to assess and manage national IT Sector risk CIKR Sector Cybersecurity Advisor • Provide dedicated cybersecurity experts knowledgeable in partner environments • Maintain strong relationships, tailored to meet partner cybersecurity needs • Apply collaborative risk assessment and management specific to each engagement NIPP Objectives* DHS Critical Infrastructure Protection Cyber Security (CIP CS) Roles *Reference: http://www.dhs.gov/xlibrary/assets/NIPP_Plan.pdf As NCSD’s lead for cybersecurity planning and strategic cyber risk management, CIP CS helps sectors meet NIPP objectives
  • 6. 6 Physical Cyber Human Set Goals and Objectives Identify Assets, Systems, and Networks Assess Risks Prioritize Implement Programs Measure Effectiveness NIPP Risk Management Framework Scope risk management activities (CARMA Stage I) Identify critical functions and other cyber infrastructure (CARMA Stage II) Conduct cyber risk assessment and develop cyber risk management strategy (CARMA Stage III and IV) Implement strategy and measure effectiveness (CARMA Stage V) Cybersecurity Assessment and Risk Management Approach (CARMA) CARMA provides a strategic view of risk that is best able to address the complex and dynamic nature of cyberspace CIP CS applies a functions-based, cyber risk management approach that aligns with traditional critical infrastructure protection efforts
  • 7. 7 Cybersecurity Assessment and Risk Management Approach (CARMA)  Enables partners to effectively identify, assess, and manage national level cyber risks to their infrastructure  Assists partners in assessing cyber threats, vulnerabilities, and consequences to formulate a cyber risk profile  Allows partners to identify best practices, programs, subject matter experts, and partners to manage cyber risks to mitigate cyber risk impact to their mission The CARMA methodology helps partners develop and implement a national-level approach to cyber risk management
  • 8. 8 CARMA relies on a variety of sources to produce cyber risk management materials that address a sector’s critical functions Identify Cyber Infrastructure (II) Conduct Cyber Risk Assessment (III) Develop Cyber Risk Management Strategy (IV) Implement Strategy & Measure Effectiveness (V) Scope Risk Management Activities (I) Critical Sector Functions List Sector Engagement Interdependency Studies Sector SMEs Open Source Research Cyber Risk Response Strategy Sector Cyber Risk Profile Research & Analysis Cyber Risk Effectiveness Measures Cyber Risk Work Plan Inputs OutputsCARMA Stage
  • 9.  Critical functions are sets of processes that produce, provide, and maintain a sector’s products and services  A sector’s critical functions encompass the full set of processes involved in transforming supply chain inputs into products and services the sector provides, including R&D, manufacturing, distribution, upgrades, and maintenance  Critical functions support the sector’s ability to produce and provide high assurance products, services, and practices that are resilient to threats and can be rapidly recovered  For this assessment, the term critical function is synonymous with ESS discipline 9 Critical functions are vital to a sector’s ability to fulfill its mission Emergency Services Sector critical functions include: • Law Enforcement • Fire and Emergency Services • Emergency Medical Services • Emergency Management • Public Works • Public Safety Communication and Coordination/Fusion
  • 10.  Security and Surveillance Systems  Watch and Warning Systems  Computer Aided Dispatch  Geospatial Tools & Systems  Criminal Justice Networks & Systems  Internet  Telecommunications Systems  Radio Infrastructure 10 ValueChain (perfunction) CriticalServices/ Functions CriticalCyber Infrastructure Law Enforcement People, Facilities, Equipment, Information, Communications Systems, etc. Business Systems, Access Control, & Other Specialty Systems Gather, Collect Analyze Share, Communicate, Notify Serve, Respond, Operate Record, Save, Review CARMA identifies and assesses the cyber infrastructure that supports ESS critical functions
  • 11. Criteria Definition Evaluate cross-functional dependencies October 2011 Evaluate cross-sector interdependencies December 2011 Update cyber risk assessment methodology March 2012 Conduct Cyber Risk Assessment 2.0 June 2014 Priority Risk of Concern Current Response Action 0 SCADA Intrusion Mitigate Protective Program 1 Access Control System Tampering Accept R&D 2 ERP Database Breach Transfer Protective Program 3 Hosted Server Breach Avoid N/A Protective Programs Research & Development Metrics • Control Systems IPS • Workforce Education Program • Online Fraud Alerts • Advanced Control Systems IPS • Have risk responses been identified for key risks? • For mitigations, is there a plan for development, deployment, and/or implementation? • Are there measurements or mechanisms for determining if mitigations are reducing risks? Cybersecurity Risk Management Snapshot DateActivities 11 List of Relevant Protective Programs and R&D • Captures key initiatives that seek to address risks • Captures research and development (R&D) efforts that seek to address risks Future Risk Activities Table • Summarizes areas for future evaluation • Provides a snapshot of key milestones for risk management activities Cybersecurity Metrics List/Dashboard • Articulates the measurements that evaluate risk response implementation • Can be displayed in list or dashboard format NOTE: To view an example of what an end product of the assessment can look like, please visit the following link to the IT Sector Baseline Risk Assessment (August 2009): http://www.dhs.gov/xlibrary/assets/nipp_it_baseline_risk_assessment.pdf. To view an example of what a risk management strategy can look like, please visit the following link to the Domain Name System Risk Management Strategy (June 2011): http://www.dhs.gov/xlibrary/assets/it-sector-risk-management-strategy-domain-name-resolution- services-june2011.pdf This is not a prescriptive format to follow; just an example. All CARMA evaluations will likely be different and result in unique end products that meet the needs of the stakeholder group conducting the assessment. Risk Priority Matrix • Summarizes risks to the most basic level • Prioritizes risks by showing relative likelihood and consequence evaluations Risk Response Table • Summarizes strategy for managing identified risks • Risk response options can be: accept; avoid; transfer; or mitigate. CARMA results provided the ESS with tangible cyber risk analyses and laid the groundwork for risk management strategies
  • 12.  Fostered cyber collaboration between ESS stakeholders from diverse districts and disciplines  Enhanced national cybersecurity awareness among sector members  Identified emerging cyber issues, such as threats to closed circuit television and cloud computing  Provided a framework to identify and prioritize cyber risks of concern  Informed a cyber risk profile in the ESS-CRA that shows how scenarios affect each discipline and ranks risks to each discipline in terms of likelihood and consequence 12 The ESS CARMA engagement resulted in several positive outcomes for the sector
  • 13.  Natural disasters are threats to ESS disciplines and their cyber infrastructure  Natural disasters typically affect specific geographic locations or regions and cause immediate impacts or degradation in normal day-to-day ESS cyber infrastructure and communications capabilities including 9-1-1 capabilities  This scenario would have compounding consequences Scenario 1: A natural disaster causes the loss of 9-1-1 capabilities 13
  • 14.  ESS cyber infrastructure includes databases and their supporting elements  ESS databases are critical to supporting sector missions and activities  Should a database be unavailable, there will be disruption to mission capabilities within and across ESS disciplines Scenario 2: Lack of availability of sector database causes disruption of mission capability 14
  • 15.  ESS databases are critical to supporting sector missions and activities  In the case of a compromised sector database causing corruption or loss of confidentiality of critical information, there will be disruption to mission capabilities Scenario 3: Compromised sector database causes corruption or loss of confidentiality of critical information 15
  • 16.  Public alerting and warning systems contribute to several ESS disciplines’ operational capabilities  These systems range from the national-level Integrated Public Alert Warning System (IPAWS) for major emergencies to regional and local alert and warning systems  These systems provide alerts for a variety of events and ESS disciplines Scenario 4: Public alerting and warning system disseminates inaccurate information 16
  • 17.  Scenario 5 focuses on loss as a result of manmade deliberate and manmade unintentional threats to all ESS-related communications  This scenario expands the scope of Scenario 1 (Natural Disaster)  The components of this scenario include undesired consequences, the vulnerabilities that can lead to those undesired consequences, and the threats that can exploit those vulnerabilities Scenario 5: Loss of communications lines results in disrupted communications capabilities 17
  • 18.  Many CCTV networks are switching to IP-based communications, creating new vulnerabilities for threat actors to exploit  Older CCTV networks are also prone to attacks from various threats Scenario 6: Closed-Circuit Television (CCTV) jamming/blocking results in disrupted surveillance capabilities 18
  • 19.  This scenario specifically focuses on the loss of availability of Public Safety Communications & Coordination/Fusion networks as a result of denial of service conditions  This scenario can occur deliberately as a result of a malicious actor launching a denial of service attack or unintentionally as a result of a network overload caused by a sudden and unexpected surge in public use Scenario 7: Overloaded communications network results in denial of service conditions for public safety and emergency services communications networks 19
  • 20.  ESS is susceptible to a range of manmade deliberate, manmade unintentional, and natural threats • Manmade deliberate threat actors can include disgruntled insiders, criminals, protestors, and hacktivists • Manmade unintentional threats can include inadequately trained employees misusing software, technical flaws, or lack of oversight enabling incidents as a result of employee errors • Natural threats affecting ESS can consist of biological threats (e.g., epidemics), geological threats (e.g., earthquakes), or meteorological threats (e.g., floods) Scenario outputs resulted in key findings about cyber threats to ESS  The likelihood of these threats causing an incident increases when paired with common vulnerabilities such as weak security policies and procedures, poorly secured technology and software, or inadequate security architectures 20
  • 21. Several initiatives in the ESS are inadvertently creating new cyber risk • Next Generation 9-1-1 will permit new access points for voice, data, and video on public safety telephone networks • This could introduce the potential for viruses and other threats Next Generation 9-1-1 • Cloud computing is a tempting new opportunity for IT system managers to gain greater computing capabilities and more optimal use of networks • However, cyber threats associated with this capability as it impacts public safety networks and services have not yet been determined Cloud Computing • The NPSBN promises voice, data, and video on a network exclusively for Federal, State, local, and tribal public safety providers • With interfaces to commercial networks, the NPSBN creates openings that we have never faced using our private land mobile radio and computer aided dispatch networks Nationwide Public Safety Broadband Network (NPSBN) 21
  • 22.  The Homeland Security Information Network Critical Sector-Emergency Services (HSIN-CS-ESS) Portal can be found at: https://hsin.gov  The portal provides members with various sector-specific cybersecurity resources • Cybersecurity products, materials, and initiatives within the sector including the ESS-CRA Final Report • Cyber Security Working Group updates • Information about upcoming events and conferences 22 To request permission to the portal, please contact: Emergency Services Sector ESSTeam@hq.dhs.gov ESS operates an active HSIN portal to share cybersecurity resources
  • 23. For more information visit: www.dhs.gov/criticalinfrastructure

Editor's Notes

  1. The National Infrastructure Protection Plan (NIPP) calls for a holistic approach to managing risks to the Nation’s critical infrastructure (CI) that includes: Assets Systems Networks Functions Interconnecting links All infrastructure sectors face cyber risks to their functions and services from myriad factors including man-made threats, technological vulnerabilities, and supply chain dependencies While cyber risks cannot be eliminated, many risks can be managed to acceptable levels
  2. Cyber Risk Work Plan – The scoping stage results in a work plan that lists engagement activities along with a timeline to provide the CARMA planning team with an understanding of what resources will be needed and when.   Critical Sector Functions List – The cyber infrastructure identification stage results in a document that describes the sector’s critical functions, associated value chains, and cyber critical infrastructure and will provide the focus for sector cyber risk assessment activities.   Sector Cyber Risk Profile – The cyber risk assessment stage results in a report describing cyber risks to the sector, prioritizing those risks of greatest concern, and provides the focus for strategy development activities in Stage IV.   Cyber Risk Response Strategy – The strategy development stage results in a report describing the sector’s prioritized set of strategies to address the risks of concern identified in the cyber risk assessment. Sectors also have the option to integrate cyber risk assessment results into existing risk management strategies.   Cyber Risk Effectiveness Measures – The output of the implementation and measurement stage is a set of measures detailing the effectiveness of the risk management strategies upon implementation, and is determined by each sector.