SlideShare a Scribd company logo
1 of 5
Download to read offline
1
Moving toward a flexible, standards-based
response protocol for CIKR cyber incidents
June 2013
Author: Dave Sweigert, M.Sci., CISSP, CISA, PMP
ABSTRACT
The relevant features of the Incident Command System should be endorsed by
operators of private-sector Critical Infrastructure and Key Resources and should
be embedded within the Cybersecurity Framework as proposed by Executive
Order 13636.
Background
Private sector incidents can have a
major impact on the public, as the June,
2003 City of Commerce train derailment
illustrates. The failure to engage hand
brakes in a rail yard caused 31 rail cars
to escape the yard near Los Angeles.
These cares traveled 28 miles (reaching
speeds of 95 M.P.H.) before derailing in
a residential community destroying five
homes. Fortunately, this occurred at the
noon hour, so many residents and
children were away from their homes at
a new community pool grand opening.
However, the public sector was never
informed of this situation until 911
dispatch operators began receiving
emergency calls from local residents1
post-derailment. The railroad never
notified public safety of the situation.
One wonders, if a private sector cyber
security incident (hand brakes) can
affect a key resource (railroad) and
cause such a disaster, how will the
1
NTSB Report DCA-03-FR-005
private sector response activities and
information sharing be appropriately
coordinated in a cyber-centric disaster
that affects critical infrastructure?
Executive Order 136362
appears to
address this problem as it (1)
promulgates the need for a consensus
sriven “Cybersecurity Framework” to
strengthen the protection of Critical
Infrastructure and Key Resources
(CIKR)3
and (2) proposes a consensus-
based national risk management
framework (implemented via voluntary
compliance as the vast majority of CIKR
is owned by the private sector).
2
Executive Order -- Improving Critical Infrastructure
Cybersecurity, 2/12/2013. See: Sec. 7. Baseline
Framework to Reduce Cyber Risk to Critical
Infrastructure
3
Critical Infrastructure: Assets, systems and
networks, whether physical or virtual, so vital to the
United States that the incapacity or destruction of
such assets, systems or networks would have a
debilitating impact on security, national economic
security, public health or safety, or any combination
of those matters.
Key resources: Publicly or privately controlled
resources essential to the minimal operations of the
economy and the government.
2
Limitations of cyber-centric
prescriptive standards to address
incident response
Many industry specific cyber security
standards-based frameworks are in
place; but most fall short of addressing
interdisciplinary response activities. As
an example, the Critical Infrastructure
Protection (CIP) program (created under
the Energy Policy Act of 20054
for the
power generation industry) requires
response plans normally executed by
Cyber Security Incident Response
Teams (CSIRT). However, these plans
tend to be focused on in-house cyber
hygiene issues; such as malicious code
detection, virus outbreak, denial of
service attacks, and unauthorized
access, etc.
Prescriptive cyber security standards
(like CIP) are implemented to reduce
overall technical risk, but may lack post-
incident response and agency
interfacing guidelines that enable
information sharing between private and
public sector entities. This is a gap that
needs to be addressed.
What is the ICS and why is it
important?
The Incident Command System (ICS)5
was cited as a cyber-incident response
protocol in the Microsoft contribution of
4
42 U.S.C. § 15801
5
In this context ICS is not Industrial Control Systems, but
the Incident Command System (ICS). To avoid this
confusion with industrial controls ICS can also be thought
of as the National Incident Management System
(ICS/NIMS).
industry responses to the Request for
Information (RFI) issued by the U.S.
National Institute of Standards and
Technology (NIST to gather industry
input on the proposed Cybersecurity
Framework; quoted in relevant part,
“Many companies are faced with two
different types of response: to defend
the enterprise itself, and to mitigate an
impact to customers. As NIST considers
what is needed to support the
“response” portion of the risk
management framework, Microsoft
would strongly encourage NIST to
consider the Incident Command System
(ICS) as a foundation for any
recommendations. ICS has an
established history of success in the
United States, and it is a well-
recognized approach for incident
response.”6
As an example of the private use of ICS,
and to amplify Microsoft’s position, it is
instructive to note that the Assistant
Secretary for Preparedness and
Response (ASPR), the U.S. Department
of Health and Human Services (DHHS),
has openly recommended medical care
entities embrace ICS; quoted in relevant
part:
“..Increasingly, public health and
medical entities are realizing the
importance of organizing response
according to ICS principles. Many
hospitals have established response
structures based on the Hospital
6 Docket No. 130208119-3119-01, Microsoft Response,
1/8/2013, page 23.
3
Incident Command System (HICS),
formerly known as the Hospital
Emergency Incident Command System
(HEICS)…”7
The California Hospital Association
agrees;
“..HICS is an incident management
system based on the principles of the
Incident Command System (ICS), which
assists hospitals in improving their
emergency management planning,
response, and recovery capabilities for
unplanned and planned events. HICS is
consistent with ICS and the National
Incident Management System (NIMS)
principles…”8
ICS/NIMS is relied upon by U.S. Coast
Guard for use in spill response and
clean-up efforts, as the ICS/NIMS
protocols allow for expandable unified
command that includes civilian private
sector parties to participate in planning,
coordination and operational activities.
Therefore, there is strong evidence that
ICS/NIMS provides the existing
protocols necessary to create structure
for private-sector organizations to
respond to cyber-related incidents and
reduce enterprise risk.
Embedding ICS/NIMS functionality
within the Cybersecurity Framework
may represent one of the best low-cost
and stable approaches available for
7
http://www.phe.gov/Preparedness/planning/mscc/
handbook/Pages/appendixb.aspx
8
http://www.calhospitalprepare.org/hics
enhancing the goals of risk mitigation in
E.O. 13636; quoted in relevant part:
“..The Cybersecurity Framework shall
include a set of standards,
methodologies, procedures, and
processes that align policy, business,
and technological approaches to
address cyber risks. The Cybersecurity
Framework shall incorporate voluntary
consensus standards and industry best
practices to the fullest extent possible..9
”
ICS/NIMS history
As ICS/NIMS was forged in the hostile
environment of the wildland fire service,
it was designed to be used as a scalable
command and control system to
organize a wide array of responding
personnel and equipment to an incident.
For example, in the Oakland Hills,
California fires of 1991 (prior to the
practical adoption of ICS) a myriad of
communication snarls, lack of clear lines
of command, technical issues (different
water hose couplings) divergent
terminology, etc. worsened the fire
response and led to a near out-of-
control situation.
Interestingly, during the World Trade
Center recovery efforts post-911, it was
the protocols of ICS Incident
Management Teams (IMTs) that brought
“order out of chaos”. Prior to the
deployment of the IMT’s over-arching
response framework, individual
agencies were operating in a dangerous
non-unified, non-coordinated fashion.
9
Federal Register /Vol. 78, No. 33 /Tuesday,
February 19, 2013 / Presidential Documents, Page
11741
4
For example, a private industry operator
may handle Hazardous Materials
(HazMat) as part of a manufacturing
process. In the case of a fire or spill, the
manufacturing process is relegated to a
secondary role as the chemical incident
may require a public safety response, if
there is (1) a life safety issue or a (2)
protection of property issue.
In theory, if the private-sector initial
HazMat responders speak the same
language and protocols as arriving
public safety responders (a tenant of
ICS/NIMS) the two groups
(private/public) can work harmoniously
together to achieve the common goal –
to bring the incident under control. The
private-sector responders may have a
commercial agenda to protect the
integrity of the manufacturing process
which needs to be married to the public
safety agenda to reduce loss of life and
property damage.
For these reasons (and many more) the
U.S. Occupational Health and Safety
Administration (OSHA) has mandated
the use of ICS in addressing HazMat
incidents10
.
Indeed, Sector Specific Agencies
(SSAs) have already developed Sector
Specific Plans (SSPs) that call-out
ICS/NIMS. See U.S. Department of
Homeland Security and the Emergency
Services Sector (ESS) Specific Plan;
quoted in relevant part:
10
OSHA Emergency Response, 29 CFR 1910
“..National Incident Management
System. NIMS is a system mandated by
Homeland Security Presidential
Directive 5 (HSPD-5) that provides a
consistent, nationwide approach for
Federal, State, local, and tribal
governments; the private sector; and
NGOs to work together effectively and
efficiently to prepare for, respond to, and
recover from domestic incidents,
regardless of cause, size, or
complexity…11
”
Bridging the culture clash (private
cyber experts vs. public sector)
The challenge of using ICS/NIMS in a
cyber-incident response becomes one
of moving scientific-technical experts
operating in a slow time deliberative
corporate environment into a quick time
operational action-based response (for
which ICS/NIMS was primarily designed
to accommodate). Additionally, there
are inherent conflicts from a private
operator’s perspective that are unique to
incident response. But, these conflicts
can be addressed.
The thorny obstacle that may be
impeding widespread adoption of
ICS/NIMS by scientific and technically
driven cyber security experts is the
tendency to focus on prescriptive cyber
hygiene issues to the of neglect incident
response. Focus on prescriptive cyber-
specific technology creates saturation
and immersion into technical issues not
the operational impact of the cyber
11
An Annex to the National Infrastructure Protection Plan
2010, page 86, U.S. Department of Homeland Security
5
enterprise on downstream stakeholders.
Most cyber security consensus
standards are built around technology
and do not address incident response.
Training, Minimum Standards and
Exercise Development
In certain cyber-centric incidents cyber
responders may have to perform a lead
role in response management, not just
the role of a technical specialist.
Training in the structure, operation and
proper use of ICS/NIMS may provide
key skills and knowledge to cyber
responders – especially in the initial
phases of an incident.
Timely, effective and efficient interfacing
with various responders (public or
private) could be significantly improved
by personnel who have attended
simulated incident exercises. Such
exercises create the multi-disciplinary
environment that requires interaction
with multiple players.
Familiarization with the tenants of
ICS/NIMS prior to an incident will
empower responding cyber security
personnel to understand their important
role as technical specialists in assisting
other ICS/NIMS responders to
accomplish common response and
recovery goals. Open encouragement
of ICS/NIMS training by employers,
recognition of such training by
credentialing boards, and incident-
specific training and exercise programs
for cyber responders would provide
professional recognition in this space.
Summary
In sum, the lack of an organizational
incident management structure
(ICS/NIMS) embedded within numerous
industry-specific cyber security
standards is considered a gap. In order
to achieve cross-domain and
interdisciplinary cohesion in a response
activity this gap needs to be addressed
by the widespread general adoption of
the ICS/NIMS doctrine into cyber-
security incident response standards.
ICS/NIMS vocabulary, protocols,
organizational structure and processes
should be embedded within the
Cybersecurity Framework to encourage
the use of an efficient incident response
methodology to augment technical cyber
response. Such an endorsement will
provide appropriate visibility to the CIKR
community of ICS/NIMS as a viable
response framework that supports
national recovery goals in the event of a
major incident.
About the author: Dave Sweigert is a
Certified Information Systems Security
Professional, Certified Information
Systems Auditor, Project Management
Professional and holds Master’s
degrees in Information Security and
Project Management. He is a
practitioner of ICS/NIMS in his role as a
volunteer Emergency Medical
Technician and has attended more than
500 hours in ICS/NIMS related training.
He specializes in assisting organizations
in institutionalizing ICS into their cyber
response plans.

More Related Content

What's hot

2012 Reenergize the Americas 3B: Charles Hamilton
2012 Reenergize the Americas 3B: Charles Hamilton2012 Reenergize the Americas 3B: Charles Hamilton
2012 Reenergize the Americas 3B: Charles HamiltonReenergize
 
Building on incident management metrics to support Executive Order 13636
Building on incident management metrics to support Executive Order 13636Building on incident management metrics to support Executive Order 13636
Building on incident management metrics to support Executive Order 13636David Sweigert
 
IEEE-S&P Magazine-2015-Massacci
IEEE-S&P Magazine-2015-MassacciIEEE-S&P Magazine-2015-Massacci
IEEE-S&P Magazine-2015-MassacciFabio Massacci
 
Malicious Software Prevention for NERC CIP-007 Compliance:
Malicious Software Prevention for NERC CIP-007 Compliance:Malicious Software Prevention for NERC CIP-007 Compliance:
Malicious Software Prevention for NERC CIP-007 Compliance:CoreTrace Corporation
 
Feldman-Encari: Malicious Software Prevention For NERC CIP-007 Compliance
Feldman-Encari: Malicious Software Prevention For NERC CIP-007 ComplianceFeldman-Encari: Malicious Software Prevention For NERC CIP-007 Compliance
Feldman-Encari: Malicious Software Prevention For NERC CIP-007 ComplianceCoreTrace Corporation
 
Potential Impact of Cyber Attacks on Critical Infrastructure
Potential Impact of Cyber Attacks on Critical InfrastructurePotential Impact of Cyber Attacks on Critical Infrastructure
Potential Impact of Cyber Attacks on Critical InfrastructureUnisys Corporation
 
Critical Infrastructure and Cybersecurity
Critical Infrastructure and Cybersecurity Critical Infrastructure and Cybersecurity
Critical Infrastructure and Cybersecurity European Services Institute
 
Dr Dev Kambhampati | Security Tenets for Life Critical Embedded Systems
Dr Dev Kambhampati | Security Tenets for Life Critical Embedded SystemsDr Dev Kambhampati | Security Tenets for Life Critical Embedded Systems
Dr Dev Kambhampati | Security Tenets for Life Critical Embedded SystemsDr Dev Kambhampati
 
Rob livingstone Canberra Cloud Security Conference Nov 2011
Rob livingstone Canberra Cloud Security Conference Nov 2011 Rob livingstone Canberra Cloud Security Conference Nov 2011
Rob livingstone Canberra Cloud Security Conference Nov 2011 Livingstone Advisory
 
Whitepaper Best Practices For Integrated Physical Security Supporting Ma It...
Whitepaper Best Practices For Integrated Physical Security   Supporting Ma It...Whitepaper Best Practices For Integrated Physical Security   Supporting Ma It...
Whitepaper Best Practices For Integrated Physical Security Supporting Ma It...James McDonald
 
Infrastructure security
Infrastructure security Infrastructure security
Infrastructure security Adhar kashyap
 
Bci italy conf 17 10 josh zaroor - black berry athoc presentation sd
Bci italy conf 17   10 josh zaroor - black berry athoc presentation sdBci italy conf 17   10 josh zaroor - black berry athoc presentation sd
Bci italy conf 17 10 josh zaroor - black berry athoc presentation sdTheBCI
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd editionDavid Sweigert
 
Dr Dev Kambhampati | DHS- Cybersecurity improving security of industrial con...
Dr Dev Kambhampati | DHS- Cybersecurity  improving security of industrial con...Dr Dev Kambhampati | DHS- Cybersecurity  improving security of industrial con...
Dr Dev Kambhampati | DHS- Cybersecurity improving security of industrial con...Dr Dev Kambhampati
 
DRAFT of NEW White House Cybersecurity Executive Order leaked
DRAFT of NEW White House Cybersecurity Executive Order leakedDRAFT of NEW White House Cybersecurity Executive Order leaked
DRAFT of NEW White House Cybersecurity Executive Order leakedDavid Sweigert
 
Protection of critical information infrastructure
Protection of critical information infrastructureProtection of critical information infrastructure
Protection of critical information infrastructureNeha Agarwal
 
ICS Cyber Security Europe 2015
ICS Cyber Security Europe 2015ICS Cyber Security Europe 2015
ICS Cyber Security Europe 2015G. Jane Louise Cook
 

What's hot (20)

2012 Reenergize the Americas 3B: Charles Hamilton
2012 Reenergize the Americas 3B: Charles Hamilton2012 Reenergize the Americas 3B: Charles Hamilton
2012 Reenergize the Americas 3B: Charles Hamilton
 
Building on incident management metrics to support Executive Order 13636
Building on incident management metrics to support Executive Order 13636Building on incident management metrics to support Executive Order 13636
Building on incident management metrics to support Executive Order 13636
 
IEEE-S&P Magazine-2015-Massacci
IEEE-S&P Magazine-2015-MassacciIEEE-S&P Magazine-2015-Massacci
IEEE-S&P Magazine-2015-Massacci
 
Malicious Software Prevention for NERC CIP-007 Compliance:
Malicious Software Prevention for NERC CIP-007 Compliance:Malicious Software Prevention for NERC CIP-007 Compliance:
Malicious Software Prevention for NERC CIP-007 Compliance:
 
Feldman-Encari: Malicious Software Prevention For NERC CIP-007 Compliance
Feldman-Encari: Malicious Software Prevention For NERC CIP-007 ComplianceFeldman-Encari: Malicious Software Prevention For NERC CIP-007 Compliance
Feldman-Encari: Malicious Software Prevention For NERC CIP-007 Compliance
 
Potential Impact of Cyber Attacks on Critical Infrastructure
Potential Impact of Cyber Attacks on Critical InfrastructurePotential Impact of Cyber Attacks on Critical Infrastructure
Potential Impact of Cyber Attacks on Critical Infrastructure
 
Critical Infrastructure and Cybersecurity
Critical Infrastructure and Cybersecurity Critical Infrastructure and Cybersecurity
Critical Infrastructure and Cybersecurity
 
2002-NISPreport
2002-NISPreport2002-NISPreport
2002-NISPreport
 
Dr Dev Kambhampati | Security Tenets for Life Critical Embedded Systems
Dr Dev Kambhampati | Security Tenets for Life Critical Embedded SystemsDr Dev Kambhampati | Security Tenets for Life Critical Embedded Systems
Dr Dev Kambhampati | Security Tenets for Life Critical Embedded Systems
 
Rob livingstone Canberra Cloud Security Conference Nov 2011
Rob livingstone Canberra Cloud Security Conference Nov 2011 Rob livingstone Canberra Cloud Security Conference Nov 2011
Rob livingstone Canberra Cloud Security Conference Nov 2011
 
Whitepaper Best Practices For Integrated Physical Security Supporting Ma It...
Whitepaper Best Practices For Integrated Physical Security   Supporting Ma It...Whitepaper Best Practices For Integrated Physical Security   Supporting Ma It...
Whitepaper Best Practices For Integrated Physical Security Supporting Ma It...
 
Infrastructure security
Infrastructure security Infrastructure security
Infrastructure security
 
Bci italy conf 17 10 josh zaroor - black berry athoc presentation sd
Bci italy conf 17   10 josh zaroor - black berry athoc presentation sdBci italy conf 17   10 josh zaroor - black berry athoc presentation sd
Bci italy conf 17 10 josh zaroor - black berry athoc presentation sd
 
SIA-Q1-2016
SIA-Q1-2016SIA-Q1-2016
SIA-Q1-2016
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd edition
 
Manage the Complexity
Manage the ComplexityManage the Complexity
Manage the Complexity
 
Dr Dev Kambhampati | DHS- Cybersecurity improving security of industrial con...
Dr Dev Kambhampati | DHS- Cybersecurity  improving security of industrial con...Dr Dev Kambhampati | DHS- Cybersecurity  improving security of industrial con...
Dr Dev Kambhampati | DHS- Cybersecurity improving security of industrial con...
 
DRAFT of NEW White House Cybersecurity Executive Order leaked
DRAFT of NEW White House Cybersecurity Executive Order leakedDRAFT of NEW White House Cybersecurity Executive Order leaked
DRAFT of NEW White House Cybersecurity Executive Order leaked
 
Protection of critical information infrastructure
Protection of critical information infrastructureProtection of critical information infrastructure
Protection of critical information infrastructure
 
ICS Cyber Security Europe 2015
ICS Cyber Security Europe 2015ICS Cyber Security Europe 2015
ICS Cyber Security Europe 2015
 

Viewers also liked

Modernizing Dept of Homeland Security for CFAA investigations
Modernizing Dept of Homeland Security for CFAA investigationsModernizing Dept of Homeland Security for CFAA investigations
Modernizing Dept of Homeland Security for CFAA investigationsDavid Sweigert
 
NIST Special Publication 500-293: US Government Cloud Computing Technology R...
 NIST Special Publication 500-293: US Government Cloud Computing Technology R... NIST Special Publication 500-293: US Government Cloud Computing Technology R...
NIST Special Publication 500-293: US Government Cloud Computing Technology R...David Sweigert
 
Final FDA guidance on Medical Devices and Risk Analysis
Final FDA guidance on Medical Devices and Risk AnalysisFinal FDA guidance on Medical Devices and Risk Analysis
Final FDA guidance on Medical Devices and Risk AnalysisDavid Sweigert
 
NIST Cloud Computing Security Reference Architecture 800-299
NIST Cloud Computing Security Reference Architecture  800-299NIST Cloud Computing Security Reference Architecture  800-299
NIST Cloud Computing Security Reference Architecture 800-299David Sweigert
 
NIST SP 800-125 Security for Virtualized Technologies
NIST SP 800-125 Security for Virtualized TechnologiesNIST SP 800-125 Security for Virtualized Technologies
NIST SP 800-125 Security for Virtualized TechnologiesDavid Sweigert
 
US Army Cyber Warfare Field Manual FM 3-38 CEMS
US Army Cyber Warfare Field Manual  FM 3-38  CEMSUS Army Cyber Warfare Field Manual  FM 3-38  CEMS
US Army Cyber Warfare Field Manual FM 3-38 CEMSDavid Sweigert
 
Establishing violations of Computer Fraud and Abuse Act
Establishing violations of Computer Fraud and Abuse ActEstablishing violations of Computer Fraud and Abuse Act
Establishing violations of Computer Fraud and Abuse ActDavid Sweigert
 
Study notes for CompTIA Certified Advanced Security Practitioner
Study notes for CompTIA Certified Advanced Security PractitionerStudy notes for CompTIA Certified Advanced Security Practitioner
Study notes for CompTIA Certified Advanced Security PractitionerDavid Sweigert
 
FBI manual on cyberstalking crimes 18 USC 2261
FBI manual on cyberstalking crimes  18 USC 2261FBI manual on cyberstalking crimes  18 USC 2261
FBI manual on cyberstalking crimes 18 USC 2261David Sweigert
 
Lincolnshire Hospital that was taken offline for four days due to a ransomwar...
Lincolnshire Hospital that was taken offline for four days due to a ransomwar...Lincolnshire Hospital that was taken offline for four days due to a ransomwar...
Lincolnshire Hospital that was taken offline for four days due to a ransomwar...David Sweigert
 
Guidelines on Security and Privacy in Public Cloud Computing
Guidelines on Security and Privacy in Public Cloud ComputingGuidelines on Security and Privacy in Public Cloud Computing
Guidelines on Security and Privacy in Public Cloud ComputingDavid Sweigert
 
First HIPAA enforcement action for lack of timely breach notification settles...
First HIPAA enforcement action for lack of timely breach notification settles...First HIPAA enforcement action for lack of timely breach notification settles...
First HIPAA enforcement action for lack of timely breach notification settles...David Sweigert
 
Travel Ban: Apple, Facebook, Google, Twitter, and Microsoft filed an amicus ...
Travel Ban:  Apple, Facebook, Google, Twitter, and Microsoft filed an amicus ...Travel Ban:  Apple, Facebook, Google, Twitter, and Microsoft filed an amicus ...
Travel Ban: Apple, Facebook, Google, Twitter, and Microsoft filed an amicus ...David Sweigert
 
Certified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheetCertified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheetDavid Sweigert
 
CEH v9 cheat sheet notes Certified Ethical Hacker
CEH v9 cheat sheet notes  Certified Ethical HackerCEH v9 cheat sheet notes  Certified Ethical Hacker
CEH v9 cheat sheet notes Certified Ethical HackerDavid Sweigert
 
Bob fugerer resume
Bob fugerer  resumeBob fugerer  resume
Bob fugerer resumeBob Fugerer
 
Resilience in the Cyber Era
Resilience in the Cyber EraResilience in the Cyber Era
Resilience in the Cyber EraBooz Allen Hamilton
 
Rango de celdas y graficos
Rango de celdas y graficosRango de celdas y graficos
Rango de celdas y graficosDiego Cardenas
 

Viewers also liked (20)

Modernizing Dept of Homeland Security for CFAA investigations
Modernizing Dept of Homeland Security for CFAA investigationsModernizing Dept of Homeland Security for CFAA investigations
Modernizing Dept of Homeland Security for CFAA investigations
 
NIST Special Publication 500-293: US Government Cloud Computing Technology R...
 NIST Special Publication 500-293: US Government Cloud Computing Technology R... NIST Special Publication 500-293: US Government Cloud Computing Technology R...
NIST Special Publication 500-293: US Government Cloud Computing Technology R...
 
Final FDA guidance on Medical Devices and Risk Analysis
Final FDA guidance on Medical Devices and Risk AnalysisFinal FDA guidance on Medical Devices and Risk Analysis
Final FDA guidance on Medical Devices and Risk Analysis
 
NIST Cloud Computing Security Reference Architecture 800-299
NIST Cloud Computing Security Reference Architecture  800-299NIST Cloud Computing Security Reference Architecture  800-299
NIST Cloud Computing Security Reference Architecture 800-299
 
NIST SP 800-125 Security for Virtualized Technologies
NIST SP 800-125 Security for Virtualized TechnologiesNIST SP 800-125 Security for Virtualized Technologies
NIST SP 800-125 Security for Virtualized Technologies
 
US Army Cyber Warfare Field Manual FM 3-38 CEMS
US Army Cyber Warfare Field Manual  FM 3-38  CEMSUS Army Cyber Warfare Field Manual  FM 3-38  CEMS
US Army Cyber Warfare Field Manual FM 3-38 CEMS
 
Establishing violations of Computer Fraud and Abuse Act
Establishing violations of Computer Fraud and Abuse ActEstablishing violations of Computer Fraud and Abuse Act
Establishing violations of Computer Fraud and Abuse Act
 
Study notes for CompTIA Certified Advanced Security Practitioner
Study notes for CompTIA Certified Advanced Security PractitionerStudy notes for CompTIA Certified Advanced Security Practitioner
Study notes for CompTIA Certified Advanced Security Practitioner
 
FBI manual on cyberstalking crimes 18 USC 2261
FBI manual on cyberstalking crimes  18 USC 2261FBI manual on cyberstalking crimes  18 USC 2261
FBI manual on cyberstalking crimes 18 USC 2261
 
Lincolnshire Hospital that was taken offline for four days due to a ransomwar...
Lincolnshire Hospital that was taken offline for four days due to a ransomwar...Lincolnshire Hospital that was taken offline for four days due to a ransomwar...
Lincolnshire Hospital that was taken offline for four days due to a ransomwar...
 
Guidelines on Security and Privacy in Public Cloud Computing
Guidelines on Security and Privacy in Public Cloud ComputingGuidelines on Security and Privacy in Public Cloud Computing
Guidelines on Security and Privacy in Public Cloud Computing
 
First HIPAA enforcement action for lack of timely breach notification settles...
First HIPAA enforcement action for lack of timely breach notification settles...First HIPAA enforcement action for lack of timely breach notification settles...
First HIPAA enforcement action for lack of timely breach notification settles...
 
Travel Ban: Apple, Facebook, Google, Twitter, and Microsoft filed an amicus ...
Travel Ban:  Apple, Facebook, Google, Twitter, and Microsoft filed an amicus ...Travel Ban:  Apple, Facebook, Google, Twitter, and Microsoft filed an amicus ...
Travel Ban: Apple, Facebook, Google, Twitter, and Microsoft filed an amicus ...
 
Certified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheetCertified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheet
 
CEH v9 cheat sheet notes Certified Ethical Hacker
CEH v9 cheat sheet notes  Certified Ethical HackerCEH v9 cheat sheet notes  Certified Ethical Hacker
CEH v9 cheat sheet notes Certified Ethical Hacker
 
Cloud Playbook
Cloud PlaybookCloud Playbook
Cloud Playbook
 
Bob fugerer resume
Bob fugerer  resumeBob fugerer  resume
Bob fugerer resume
 
Resilience in the Cyber Era
Resilience in the Cyber EraResilience in the Cyber Era
Resilience in the Cyber Era
 
Rango de celdas y graficos
Rango de celdas y graficosRango de celdas y graficos
Rango de celdas y graficos
 
c.v..
c.v..c.v..
c.v..
 

Similar to Cybersecurity Framework for Executive Order 13636 -- Incident Command System

Cyber-insurance and liability caps proposed as incentives by Department of Co...
Cyber-insurance and liability caps proposed as incentives by Department of Co...Cyber-insurance and liability caps proposed as incentives by Department of Co...
Cyber-insurance and liability caps proposed as incentives by Department of Co...David Sweigert
 
How to take down the 911 call center -- NFPA 1221 , Chapter 13
How to take down the 911 call center -- NFPA 1221 , Chapter 13How to take down the 911 call center -- NFPA 1221 , Chapter 13
How to take down the 911 call center -- NFPA 1221 , Chapter 13David Sweigert
 
Capstone Final Presentation
Capstone Final PresentationCapstone Final Presentation
Capstone Final PresentationKartik Uppal
 
HSEM Employment Gap
HSEM Employment GapHSEM Employment Gap
HSEM Employment GapRich Axtell
 
Booz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat BriefingBooz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat BriefingBooz Allen Hamilton
 
SECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docx
SECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docxSECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docx
SECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docxbagotjesusa
 
Cyber security-in-india-present-status
Cyber security-in-india-present-statusCyber security-in-india-present-status
Cyber security-in-india-present-statusRama Reddy
 
Robots in The Chemical Industry
Robots in The Chemical IndustryRobots in The Chemical Industry
Robots in The Chemical IndustryIJRTEMJOURNAL
 
Cybersecurity for Chemical Industry
Cybersecurity for Chemical IndustryCybersecurity for Chemical Industry
Cybersecurity for Chemical Industryjournal ijrtem
 
An analysis of the supply chain risk
An analysis of the supply chain risk An analysis of the supply chain risk
An analysis of the supply chain risk Steve Mahnke
 
HIMSS Response to DHS National Cyber Incident Response Plan
HIMSS Response to DHS National Cyber Incident Response PlanHIMSS Response to DHS National Cyber Incident Response Plan
HIMSS Response to DHS National Cyber Incident Response PlanDavid Sweigert
 
Top Cyber News Magazine Daniel Ehrenreich
Top Cyber News Magazine Daniel Ehrenreich Top Cyber News Magazine Daniel Ehrenreich
Top Cyber News Magazine Daniel Ehrenreich TopCyberNewsMAGAZINE
 
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)Santosh Khadsare
 
Improving Cybersecurity and Resilience Through Acquisition Emile Monette GSA
Improving Cybersecurity and Resilience Through Acquisition   Emile Monette GSAImproving Cybersecurity and Resilience Through Acquisition   Emile Monette GSA
Improving Cybersecurity and Resilience Through Acquisition Emile Monette GSAGovCloud Network
 
INITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION 2 .docx
INITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION  2 .docxINITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION  2 .docx
INITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION 2 .docxmaoanderton
 
Capstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid SecurityCapstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid Securityreuben_mathew
 
Emile Monette: How do we Strengthen the Public-Private Partnership to Mitigat...
Emile Monette: How do we Strengthen the Public-Private Partnership to Mitigat...Emile Monette: How do we Strengthen the Public-Private Partnership to Mitigat...
Emile Monette: How do we Strengthen the Public-Private Partnership to Mitigat...Government Technology and Services Coalition
 
Whitepaper | Cyber resilience in the age of digital transformation
Whitepaper | Cyber resilience in the age of digital transformationWhitepaper | Cyber resilience in the age of digital transformation
Whitepaper | Cyber resilience in the age of digital transformationNexon Asia Pacific
 
Wef risk responsibility_hyperconnectedworld_report_2014
Wef risk responsibility_hyperconnectedworld_report_2014Wef risk responsibility_hyperconnectedworld_report_2014
Wef risk responsibility_hyperconnectedworld_report_2014Silvia Cardona
 

Similar to Cybersecurity Framework for Executive Order 13636 -- Incident Command System (20)

Cyber-insurance and liability caps proposed as incentives by Department of Co...
Cyber-insurance and liability caps proposed as incentives by Department of Co...Cyber-insurance and liability caps proposed as incentives by Department of Co...
Cyber-insurance and liability caps proposed as incentives by Department of Co...
 
How to take down the 911 call center -- NFPA 1221 , Chapter 13
How to take down the 911 call center -- NFPA 1221 , Chapter 13How to take down the 911 call center -- NFPA 1221 , Chapter 13
How to take down the 911 call center -- NFPA 1221 , Chapter 13
 
Ics white paper report 2017
Ics white paper report 2017Ics white paper report 2017
Ics white paper report 2017
 
Capstone Final Presentation
Capstone Final PresentationCapstone Final Presentation
Capstone Final Presentation
 
HSEM Employment Gap
HSEM Employment GapHSEM Employment Gap
HSEM Employment Gap
 
Booz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat BriefingBooz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat Briefing
 
SECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docx
SECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docxSECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docx
SECURITY AND SAFETY OF THE POWER GRID AND ITS RELATED COMPUTER INF.docx
 
Cyber security-in-india-present-status
Cyber security-in-india-present-statusCyber security-in-india-present-status
Cyber security-in-india-present-status
 
Robots in The Chemical Industry
Robots in The Chemical IndustryRobots in The Chemical Industry
Robots in The Chemical Industry
 
Cybersecurity for Chemical Industry
Cybersecurity for Chemical IndustryCybersecurity for Chemical Industry
Cybersecurity for Chemical Industry
 
An analysis of the supply chain risk
An analysis of the supply chain risk An analysis of the supply chain risk
An analysis of the supply chain risk
 
HIMSS Response to DHS National Cyber Incident Response Plan
HIMSS Response to DHS National Cyber Incident Response PlanHIMSS Response to DHS National Cyber Incident Response Plan
HIMSS Response to DHS National Cyber Incident Response Plan
 
Top Cyber News Magazine Daniel Ehrenreich
Top Cyber News Magazine Daniel Ehrenreich Top Cyber News Magazine Daniel Ehrenreich
Top Cyber News Magazine Daniel Ehrenreich
 
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
 
Improving Cybersecurity and Resilience Through Acquisition Emile Monette GSA
Improving Cybersecurity and Resilience Through Acquisition   Emile Monette GSAImproving Cybersecurity and Resilience Through Acquisition   Emile Monette GSA
Improving Cybersecurity and Resilience Through Acquisition Emile Monette GSA
 
INITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION 2 .docx
INITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION  2 .docxINITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION  2 .docx
INITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION 2 .docx
 
Capstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid SecurityCapstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid Security
 
Emile Monette: How do we Strengthen the Public-Private Partnership to Mitigat...
Emile Monette: How do we Strengthen the Public-Private Partnership to Mitigat...Emile Monette: How do we Strengthen the Public-Private Partnership to Mitigat...
Emile Monette: How do we Strengthen the Public-Private Partnership to Mitigat...
 
Whitepaper | Cyber resilience in the age of digital transformation
Whitepaper | Cyber resilience in the age of digital transformationWhitepaper | Cyber resilience in the age of digital transformation
Whitepaper | Cyber resilience in the age of digital transformation
 
Wef risk responsibility_hyperconnectedworld_report_2014
Wef risk responsibility_hyperconnectedworld_report_2014Wef risk responsibility_hyperconnectedworld_report_2014
Wef risk responsibility_hyperconnectedworld_report_2014
 

More from David Sweigert

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)David Sweigert
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting David Sweigert
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisDavid Sweigert
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterDavid Sweigert
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner David Sweigert
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017David Sweigert
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9David Sweigert
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityDavid Sweigert
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)David Sweigert
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsDavid Sweigert
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartDavid Sweigert
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...David Sweigert
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public CommentDavid Sweigert
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public CommentDavid Sweigert
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTDavid Sweigert
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackDavid Sweigert
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanDavid Sweigert
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHSDavid Sweigert
 
Exam notes for the Certified in Homeland Security -- Level II
Exam notes for the Certified in Homeland Security -- Level IIExam notes for the Certified in Homeland Security -- Level II
Exam notes for the Certified in Homeland Security -- Level IIDavid Sweigert
 
NIST Cybersecurity Event Recovery Guide 800-184
NIST Cybersecurity Event Recovery Guide  800-184NIST Cybersecurity Event Recovery Guide  800-184
NIST Cybersecurity Event Recovery Guide 800-184David Sweigert
 

More from David Sweigert (20)

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark Analysis
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month poster
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber Security
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking Threats
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector Chart
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public Comment
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public Comment
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFT
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public Feedback
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness Plan
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHS
 
Exam notes for the Certified in Homeland Security -- Level II
Exam notes for the Certified in Homeland Security -- Level IIExam notes for the Certified in Homeland Security -- Level II
Exam notes for the Certified in Homeland Security -- Level II
 
NIST Cybersecurity Event Recovery Guide 800-184
NIST Cybersecurity Event Recovery Guide  800-184NIST Cybersecurity Event Recovery Guide  800-184
NIST Cybersecurity Event Recovery Guide 800-184
 

Recently uploaded

Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...apidays
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 

Recently uploaded (20)

Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 

Cybersecurity Framework for Executive Order 13636 -- Incident Command System

  • 1. 1 Moving toward a flexible, standards-based response protocol for CIKR cyber incidents June 2013 Author: Dave Sweigert, M.Sci., CISSP, CISA, PMP ABSTRACT The relevant features of the Incident Command System should be endorsed by operators of private-sector Critical Infrastructure and Key Resources and should be embedded within the Cybersecurity Framework as proposed by Executive Order 13636. Background Private sector incidents can have a major impact on the public, as the June, 2003 City of Commerce train derailment illustrates. The failure to engage hand brakes in a rail yard caused 31 rail cars to escape the yard near Los Angeles. These cares traveled 28 miles (reaching speeds of 95 M.P.H.) before derailing in a residential community destroying five homes. Fortunately, this occurred at the noon hour, so many residents and children were away from their homes at a new community pool grand opening. However, the public sector was never informed of this situation until 911 dispatch operators began receiving emergency calls from local residents1 post-derailment. The railroad never notified public safety of the situation. One wonders, if a private sector cyber security incident (hand brakes) can affect a key resource (railroad) and cause such a disaster, how will the 1 NTSB Report DCA-03-FR-005 private sector response activities and information sharing be appropriately coordinated in a cyber-centric disaster that affects critical infrastructure? Executive Order 136362 appears to address this problem as it (1) promulgates the need for a consensus sriven “Cybersecurity Framework” to strengthen the protection of Critical Infrastructure and Key Resources (CIKR)3 and (2) proposes a consensus- based national risk management framework (implemented via voluntary compliance as the vast majority of CIKR is owned by the private sector). 2 Executive Order -- Improving Critical Infrastructure Cybersecurity, 2/12/2013. See: Sec. 7. Baseline Framework to Reduce Cyber Risk to Critical Infrastructure 3 Critical Infrastructure: Assets, systems and networks, whether physical or virtual, so vital to the United States that the incapacity or destruction of such assets, systems or networks would have a debilitating impact on security, national economic security, public health or safety, or any combination of those matters. Key resources: Publicly or privately controlled resources essential to the minimal operations of the economy and the government.
  • 2. 2 Limitations of cyber-centric prescriptive standards to address incident response Many industry specific cyber security standards-based frameworks are in place; but most fall short of addressing interdisciplinary response activities. As an example, the Critical Infrastructure Protection (CIP) program (created under the Energy Policy Act of 20054 for the power generation industry) requires response plans normally executed by Cyber Security Incident Response Teams (CSIRT). However, these plans tend to be focused on in-house cyber hygiene issues; such as malicious code detection, virus outbreak, denial of service attacks, and unauthorized access, etc. Prescriptive cyber security standards (like CIP) are implemented to reduce overall technical risk, but may lack post- incident response and agency interfacing guidelines that enable information sharing between private and public sector entities. This is a gap that needs to be addressed. What is the ICS and why is it important? The Incident Command System (ICS)5 was cited as a cyber-incident response protocol in the Microsoft contribution of 4 42 U.S.C. § 15801 5 In this context ICS is not Industrial Control Systems, but the Incident Command System (ICS). To avoid this confusion with industrial controls ICS can also be thought of as the National Incident Management System (ICS/NIMS). industry responses to the Request for Information (RFI) issued by the U.S. National Institute of Standards and Technology (NIST to gather industry input on the proposed Cybersecurity Framework; quoted in relevant part, “Many companies are faced with two different types of response: to defend the enterprise itself, and to mitigate an impact to customers. As NIST considers what is needed to support the “response” portion of the risk management framework, Microsoft would strongly encourage NIST to consider the Incident Command System (ICS) as a foundation for any recommendations. ICS has an established history of success in the United States, and it is a well- recognized approach for incident response.”6 As an example of the private use of ICS, and to amplify Microsoft’s position, it is instructive to note that the Assistant Secretary for Preparedness and Response (ASPR), the U.S. Department of Health and Human Services (DHHS), has openly recommended medical care entities embrace ICS; quoted in relevant part: “..Increasingly, public health and medical entities are realizing the importance of organizing response according to ICS principles. Many hospitals have established response structures based on the Hospital 6 Docket No. 130208119-3119-01, Microsoft Response, 1/8/2013, page 23.
  • 3. 3 Incident Command System (HICS), formerly known as the Hospital Emergency Incident Command System (HEICS)…”7 The California Hospital Association agrees; “..HICS is an incident management system based on the principles of the Incident Command System (ICS), which assists hospitals in improving their emergency management planning, response, and recovery capabilities for unplanned and planned events. HICS is consistent with ICS and the National Incident Management System (NIMS) principles…”8 ICS/NIMS is relied upon by U.S. Coast Guard for use in spill response and clean-up efforts, as the ICS/NIMS protocols allow for expandable unified command that includes civilian private sector parties to participate in planning, coordination and operational activities. Therefore, there is strong evidence that ICS/NIMS provides the existing protocols necessary to create structure for private-sector organizations to respond to cyber-related incidents and reduce enterprise risk. Embedding ICS/NIMS functionality within the Cybersecurity Framework may represent one of the best low-cost and stable approaches available for 7 http://www.phe.gov/Preparedness/planning/mscc/ handbook/Pages/appendixb.aspx 8 http://www.calhospitalprepare.org/hics enhancing the goals of risk mitigation in E.O. 13636; quoted in relevant part: “..The Cybersecurity Framework shall include a set of standards, methodologies, procedures, and processes that align policy, business, and technological approaches to address cyber risks. The Cybersecurity Framework shall incorporate voluntary consensus standards and industry best practices to the fullest extent possible..9 ” ICS/NIMS history As ICS/NIMS was forged in the hostile environment of the wildland fire service, it was designed to be used as a scalable command and control system to organize a wide array of responding personnel and equipment to an incident. For example, in the Oakland Hills, California fires of 1991 (prior to the practical adoption of ICS) a myriad of communication snarls, lack of clear lines of command, technical issues (different water hose couplings) divergent terminology, etc. worsened the fire response and led to a near out-of- control situation. Interestingly, during the World Trade Center recovery efforts post-911, it was the protocols of ICS Incident Management Teams (IMTs) that brought “order out of chaos”. Prior to the deployment of the IMT’s over-arching response framework, individual agencies were operating in a dangerous non-unified, non-coordinated fashion. 9 Federal Register /Vol. 78, No. 33 /Tuesday, February 19, 2013 / Presidential Documents, Page 11741
  • 4. 4 For example, a private industry operator may handle Hazardous Materials (HazMat) as part of a manufacturing process. In the case of a fire or spill, the manufacturing process is relegated to a secondary role as the chemical incident may require a public safety response, if there is (1) a life safety issue or a (2) protection of property issue. In theory, if the private-sector initial HazMat responders speak the same language and protocols as arriving public safety responders (a tenant of ICS/NIMS) the two groups (private/public) can work harmoniously together to achieve the common goal – to bring the incident under control. The private-sector responders may have a commercial agenda to protect the integrity of the manufacturing process which needs to be married to the public safety agenda to reduce loss of life and property damage. For these reasons (and many more) the U.S. Occupational Health and Safety Administration (OSHA) has mandated the use of ICS in addressing HazMat incidents10 . Indeed, Sector Specific Agencies (SSAs) have already developed Sector Specific Plans (SSPs) that call-out ICS/NIMS. See U.S. Department of Homeland Security and the Emergency Services Sector (ESS) Specific Plan; quoted in relevant part: 10 OSHA Emergency Response, 29 CFR 1910 “..National Incident Management System. NIMS is a system mandated by Homeland Security Presidential Directive 5 (HSPD-5) that provides a consistent, nationwide approach for Federal, State, local, and tribal governments; the private sector; and NGOs to work together effectively and efficiently to prepare for, respond to, and recover from domestic incidents, regardless of cause, size, or complexity…11 ” Bridging the culture clash (private cyber experts vs. public sector) The challenge of using ICS/NIMS in a cyber-incident response becomes one of moving scientific-technical experts operating in a slow time deliberative corporate environment into a quick time operational action-based response (for which ICS/NIMS was primarily designed to accommodate). Additionally, there are inherent conflicts from a private operator’s perspective that are unique to incident response. But, these conflicts can be addressed. The thorny obstacle that may be impeding widespread adoption of ICS/NIMS by scientific and technically driven cyber security experts is the tendency to focus on prescriptive cyber hygiene issues to the of neglect incident response. Focus on prescriptive cyber- specific technology creates saturation and immersion into technical issues not the operational impact of the cyber 11 An Annex to the National Infrastructure Protection Plan 2010, page 86, U.S. Department of Homeland Security
  • 5. 5 enterprise on downstream stakeholders. Most cyber security consensus standards are built around technology and do not address incident response. Training, Minimum Standards and Exercise Development In certain cyber-centric incidents cyber responders may have to perform a lead role in response management, not just the role of a technical specialist. Training in the structure, operation and proper use of ICS/NIMS may provide key skills and knowledge to cyber responders – especially in the initial phases of an incident. Timely, effective and efficient interfacing with various responders (public or private) could be significantly improved by personnel who have attended simulated incident exercises. Such exercises create the multi-disciplinary environment that requires interaction with multiple players. Familiarization with the tenants of ICS/NIMS prior to an incident will empower responding cyber security personnel to understand their important role as technical specialists in assisting other ICS/NIMS responders to accomplish common response and recovery goals. Open encouragement of ICS/NIMS training by employers, recognition of such training by credentialing boards, and incident- specific training and exercise programs for cyber responders would provide professional recognition in this space. Summary In sum, the lack of an organizational incident management structure (ICS/NIMS) embedded within numerous industry-specific cyber security standards is considered a gap. In order to achieve cross-domain and interdisciplinary cohesion in a response activity this gap needs to be addressed by the widespread general adoption of the ICS/NIMS doctrine into cyber- security incident response standards. ICS/NIMS vocabulary, protocols, organizational structure and processes should be embedded within the Cybersecurity Framework to encourage the use of an efficient incident response methodology to augment technical cyber response. Such an endorsement will provide appropriate visibility to the CIKR community of ICS/NIMS as a viable response framework that supports national recovery goals in the event of a major incident. About the author: Dave Sweigert is a Certified Information Systems Security Professional, Certified Information Systems Auditor, Project Management Professional and holds Master’s degrees in Information Security and Project Management. He is a practitioner of ICS/NIMS in his role as a volunteer Emergency Medical Technician and has attended more than 500 hours in ICS/NIMS related training. He specializes in assisting organizations in institutionalizing ICS into their cyber response plans.