SlideShare a Scribd company logo
1 of 45
Download to read offline
Collaborating to Solve the Nation’s Intractable
Cybersecurity Challenges
Hacker Halted 2015
September 18, 2015
Brian Barrios
@brianbarrios01
INCREASING CYBERSECURITY
CHALLENGES
3
2015: THE YEAR OF THE HEALTHCARE HACK
4
5
Data about more than 120 million people
has been compromised in more than
1,100 separate breaches at organizations
handling protected health data since 2009,
according to U.S. Department of Health
and Human Services data reviewed by
The Washington Post.
6
7
Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) FY2014
NATIONAL CYBERSECURITY
CENTER OF EXCELLENCE
9
STAKEHOLDERS
The
White
House
SPONSORS
Advise, assist, and facilitate
the center’s strategic
initiatives
TEAM
Collaborate with innovators
to provide real-world
cybersecurity capabilities
that address business
needs
CUSTOMERS
Collaborate with center on
project-specific use cases
that help our customer’s
manage their cybersecurity
priorities
National
Institute of
Standards
and
Technology
U.S.
Department
of
Commerce
U.S.
Congress
Montgomery
County
Maryland
State
NCCoE Academia Project
Specialists
National
Cybersecurity
Excellence
Partnership
(NCEP)
Partners
Government
Project-
Specific
Collaborators
Tech
Firms
Industry
Business
Sectors
Cybersecurity IT Community
Systems IntegratorsIndividuals
Academia
Government
National
Cybersecurity
FFRDC*
*Sponsored by NIST, the National Cybersecurity Federally Funded Research
& Development Center (FFRDC) is operated by the MITRE Corporation
10
NATIONAL CYBERSECURITY EXCELLENCE PARTNERS
11
VISION AND MISSION
GOAL 1
PROVIDE PRACTICAL
CYBERSECURITY
Help people secure their data and
digital infrastructure by equipping
them with practical ways to implement
standards-based cybersecurity
solutions that are modular, repeatable
and scalable
VISION
ADVANCE CYBERSECURITY
A secure cyber infrastructure that
inspires technological innovation
and fosters economic growth
MISSION
ACCELERATE ADOPTION OF
SECURE TECHNOLOGIES
Collaborate with innovators to provide
real-world, standards-based
cybersecurity capabilities that address
business needs
GOAL 2
INCREASE RATE OF
ADOPTION
Enable companies to rapidly deploy
commercially available cybersecurity
technologies by reducing
technological, educational and
economic barriers to adoption
GOAL 3
ACCELERATE
INNOVATION
Empower innovators to
creatively address
businesses’ most pressing
cybersecurity challenges in a
state-of-the-art, collaborative
environment
12
ENGAGEMENT & BUSINESS MODEL
DEFINE + ARTICULATE
Describe the business problem
ORGANIZE + ENGAGE
Partner with innovators
IMPLEMENT + TEST
Build a usable reference design
TRANSFER + LEARN
Guide users to stronger cybersecurity
Define business problems and
project descriptions, refine into a
specific use case
Collaborate with partners from
industry, government, academia
and the IT community on
reference design
Practical, usable, repeatable
reference design that addresses
the business problem
Set of all material necessary to
implement and easily adopt the
reference design
13
ENGAGEMENT & BUSINESS MODEL
ORGANIZE +
ENGAGE
Partner with innovators
TRANSFER + LEARN
Guide stronger practices
IMPLEMENT + TEST
Build a reference design
Identify and
describe
business
problem
Conduct
market
research
Vet project
and use case
descriptions
Publish project use
cases and solicit
responses
Select partners
and
collaborators
Sign
CRADA
Build
reference
design
Test
reference
design
Identify
gaps
Collect
documents
Tech
transfer
Document
lessons
learned
Define business problems
and project descriptions,
refine into specific use
case
Collaborate with partners
from industry, government,
academia and the IT
community on reference
design
Practical, usable,
repeatable reference
design that addresses the
business problem
Set of all material
necessary to implement
and easily adopt the
reference design
DEFINE + ARTICULATE
Describe the business problem
OUTCOME OUTCOME OUTCOME OUTCOME
ACTION ACTION ACTION ACTION
14
APPROACH
We seek problems that are:
‣Broadly relevant
‣Technology-based
‣Addressable with multiple commercially
available technologies
15
TENETS
Standards-based
Modular
Usable
Repeatable
Open and transparent
Commercially available
16
NIST CYBERSECURITY PRACTICE GUIDES
Health IT Sector
‣ Securing Electronic Health Records on Mobile Devices
Energy Sector
‣ Identity and Access Management for Electric Utilities
Identity
‣ Coming soon: Attribute Based Access Control
Mobile
‣ Coming soon: Mobile Device Security
HEALTH IT:
ELECTRONIC HEALTH RECORDS
& MOBILE DEVICES
18
HEALTH IT CHALLENGE
‣ Physician uses a mobile device application to send
a referral to another physician.
‣ Application sends the referral to a server running a
certified EHR application.
‣ Server routes the referral to the referred physician.
‣ Referred physician uses mobile device to receive
the referral.
19
SECURING EHRS ON MOBILE DEVICES
Benefits
‣ Improve security: Help organizations better secure
patient data accessed through mobile devices
‣ Reduce costs. Medical identity theft costs billions of
dollars each year, and a cyber-crime can cripple
operations and the ability to care for patients.
‣ Reduce risk. Continuous risk management is critical
to continued operation, success of the organization,
and patient safety. Altered medical information can put
a person’s health at risk through misdiagnosis,
delayed treatment, or incorrect prescriptions.
20
ARCHITECTURE
21
SECURITY WALKTHROUGH
1. Login
Username/
password
User Devices Access Point Identity Svr. MDM EHR Server
STOP
2. Device MAC
STOP
MAC address
filtering
3. Start EAP-TLS
Pass device credential
STOP
STOP
4. Compliance
check
Return Status
Access allowed
802.1X EAP-TLS
Authentication/
authorization
Open EMR:
User/password/
HTTPS encrypted
Check
credential
STOP
5. Connect to OpenEMR Using HTTPS
22
COLLABORATING VENDORS: EHRS ON MOBILE
23
Find it on: https://nccoe.nist.gov
Comment deadline: 9/25/2015
ENERGY SECTOR: IDENTITY
AND ACCESS MANAGEMENT
25
UTILITY CHALLENGE
‣ Most utilities separate information technology and
operational technology, leading to decentralized access
control across many departments.
‣ Consequences include:
‣ Increased risk of attack and service disruption
‣ Inability to identify potential sources of a problem or
attack
‣ Lack of overall traceability and accountability regarding
who has access to both critical and noncritical assets
26
IDENTITY & ACCESS MANAGEMENT FOR UTILITIES
Benefits
‣ Improve security by tracking and auditing access
requests and other IdAM activity across all networks
‣ Reduce the risk of malicious or untrained people
gaining unauthorized access to critical infrastructure
components and interfering with their operation,
thereby lowering overall business risk
‣ Improve efficiencies
‣ Allow rapid provisioning and de-provisioning of
access from a centralized platform
‣ Improve speed of delivery of services
‣ Support oversight of resources, including
information technology, personnel, and data
27
OVERVIEW: ENERGY SECTOR IDAM USE CASE
28
COLLABORATING VENDORS: ENERGY IDAM
29
Find it on: https://nccoe.nist.gov
Comment deadline: 10/23/2015
SECURING LAW
ENFORCEMENT VEHICLES
31
32
33
34
35
36
AUTOMOTIVE CHALLENGE
‣ IoT is no longer just your thermostat or home security
system.
‣ Law enforcement vehicle security, provided by Virginia
State Patrol:
‣ Public-private working group to explore the technology
needed to safeguard Virginia’s citizens and public safety
agencies from cybersecurity attacks targeting
automobiles
37
VA STATE PATROL CAR SECURITY
Goals
‣ Identify technology that can assist law enforcement
officers in determining if/when a vehicle has fallen
victim to a cyber attack.
‣ Develop strategies for citizens and public safety
personnel to identify and prevent cybersecurity threats
targeting vehicles and other consumer devices.
38
EVENT
Cybersecurity Technology Showcase
‣ Cyber assessment and demo with Virginia State
Patrol vehicles
‣ Date: September 30, 2015
‣ Location: Chester, VA
‣ http://vus.virginia.gov/registration/
ADDITIONAL CYBERSECURITY
PROJECTS
40
ATTRIBUTE BASED ACCESS CONTROL
‣ Businesses face the challenge of growing diversity in both
the types of users and their access needs. As this diversity
grows, traditional access control mechanisms become
increasingly difficult to manage and audit.
‣ ABAC does not bucket employees, but rather employee
access decisions are made based on a set of attributes
assigned to a user’s digital identity.
‣ ABAC allows for the use of environmental attributes, such
as time of day, IP address, or threat level to be defined and
implemented in access control policies.
41
MOBILE DEVICE SECURITY
‣ Faced with a rapidly changing array of mobile platforms,
corporations must ensure that the cell phones, tablets and
other devices connected to their enterprise systems can be
trusted to protect sensitive corporate data.
‣ Employees increasingly want to use both corporate-issued
and personally owned mobile devices to access corporate
enterprise services, data, and resources to perform work-
related activities.
WORK WITH US
43
FIND US: UPCOMING EVENTS & PROJECTS
‣ Passcode (CSM) Event on Cybersecurity Research
‣ October 8, 2015 in Washington, DC
‣ No cost to attend
‣ Retail projects (including Point of Sale)
‣ Transportation (automotive, air, maritime, rail, etc.)
projects
44
SOLVE PRESSING CHALLENGES
‣ Comment on our projects
‣ Brief us on your products/technology
‣ Use our guides
‣ Join our Communities of Interest
‣ Energy
‣ Financial Services
‣ Health IT
‣ Transportation
nccoe@nist.gov240-314-6800
9600 Gudelsky Drive
Rockville, MD 20850http://nccoe.nist.gov

More Related Content

What's hot

Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Ulf Mattsson
 
The Evolution of and Need for Secure Network Access
The Evolution of and Need for Secure Network AccessThe Evolution of and Need for Secure Network Access
The Evolution of and Need for Secure Network Access
Cisco Security
 

What's hot (20)

Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddc
 
Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...
Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...
Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...
 
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
 
CSA Atlanta Q1'2016 Chapter Meeting
CSA Atlanta Q1'2016 Chapter MeetingCSA Atlanta Q1'2016 Chapter Meeting
CSA Atlanta Q1'2016 Chapter Meeting
 
Security - A Digital Transformation Enabler
Security - A Digital Transformation EnablerSecurity - A Digital Transformation Enabler
Security - A Digital Transformation Enabler
 
How to Build a Successful Cybersecurity Program?
How to Build a Successful Cybersecurity Program?How to Build a Successful Cybersecurity Program?
How to Build a Successful Cybersecurity Program?
 
How can i find my security blind spots ulf mattsson - aug 2016
How can i find my security blind spots   ulf mattsson - aug 2016How can i find my security blind spots   ulf mattsson - aug 2016
How can i find my security blind spots ulf mattsson - aug 2016
 
Cyber Security Infographic
Cyber Security InfographicCyber Security Infographic
Cyber Security Infographic
 
Infonetics Network and Content Security Vendor Scorecard
Infonetics Network and Content Security Vendor ScorecardInfonetics Network and Content Security Vendor Scorecard
Infonetics Network and Content Security Vendor Scorecard
 
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
 
Business Continuity Planning During and After the Coronavirus (COVID-19) Pand...
Business Continuity Planning During and After the Coronavirus (COVID-19) Pand...Business Continuity Planning During and After the Coronavirus (COVID-19) Pand...
Business Continuity Planning During and After the Coronavirus (COVID-19) Pand...
 
Cybersecurity | D-fend: Counter drone solution for urban environments
Cybersecurity | D-fend: Counter drone solution for urban environmentsCybersecurity | D-fend: Counter drone solution for urban environments
Cybersecurity | D-fend: Counter drone solution for urban environments
 
Integrating Cybersecurity into Supply Chain Risk Management
Integrating Cybersecurity into Supply Chain Risk ManagementIntegrating Cybersecurity into Supply Chain Risk Management
Integrating Cybersecurity into Supply Chain Risk Management
 
Leaders of Gartner Magic Quadrant 2014 for Secure Web Gateways
Leaders of Gartner Magic Quadrant 2014 for Secure Web GatewaysLeaders of Gartner Magic Quadrant 2014 for Secure Web Gateways
Leaders of Gartner Magic Quadrant 2014 for Secure Web Gateways
 
Summer internship - Cybersecurity
Summer internship - CybersecuritySummer internship - Cybersecurity
Summer internship - Cybersecurity
 
UTM Technology & Leaders of UTMs in Gartner Magic report 2014
UTM Technology & Leaders of UTMs in Gartner Magic report 2014UTM Technology & Leaders of UTMs in Gartner Magic report 2014
UTM Technology & Leaders of UTMs in Gartner Magic report 2014
 
The Evolution of and Need for Secure Network Access
The Evolution of and Need for Secure Network AccessThe Evolution of and Need for Secure Network Access
The Evolution of and Need for Secure Network Access
 
NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...
NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...
NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...
 
A Smarter, More Secure Internet of Things
A Smarter, More Secure Internet of Things A Smarter, More Secure Internet of Things
A Smarter, More Secure Internet of Things
 
Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7
 

Similar to Collaborating to Solve the Nation’s Intractable Cybersecurity Challenges - Brian Barrios

GE디지털 월드테크 브로셔(GE Digital Wurldtech)
GE디지털 월드테크 브로셔(GE Digital Wurldtech)GE디지털 월드테크 브로셔(GE Digital Wurldtech)
GE디지털 월드테크 브로셔(GE Digital Wurldtech)
GE코리아
 
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
Taiye Lambo
 
Asset 1 security-in-the-cloud
Asset 1 security-in-the-cloudAsset 1 security-in-the-cloud
Asset 1 security-in-the-cloud
drewz lin
 

Similar to Collaborating to Solve the Nation’s Intractable Cybersecurity Challenges - Brian Barrios (20)

Tech Talk: Isn’t One Authentication Mechanism z Systems Enough?
Tech Talk: Isn’t One Authentication Mechanism z Systems Enough?Tech Talk: Isn’t One Authentication Mechanism z Systems Enough?
Tech Talk: Isn’t One Authentication Mechanism z Systems Enough?
 
Clearswift f5 information_visibility_reducing_business_risk_whitepaper
Clearswift f5 information_visibility_reducing_business_risk_whitepaperClearswift f5 information_visibility_reducing_business_risk_whitepaper
Clearswift f5 information_visibility_reducing_business_risk_whitepaper
 
MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?
 
GE디지털 월드테크 브로셔(GE Digital Wurldtech)
GE디지털 월드테크 브로셔(GE Digital Wurldtech)GE디지털 월드테크 브로셔(GE Digital Wurldtech)
GE디지털 월드테크 브로셔(GE Digital Wurldtech)
 
Generali France Risk care – Insurer Innovation Award 2023
Generali France Risk care – Insurer Innovation Award 2023Generali France Risk care – Insurer Innovation Award 2023
Generali France Risk care – Insurer Innovation Award 2023
 
Security Implications of Accenture Technology Vision 2015 - Executive Report
Security Implications of Accenture Technology Vision 2015 - Executive ReportSecurity Implications of Accenture Technology Vision 2015 - Executive Report
Security Implications of Accenture Technology Vision 2015 - Executive Report
 
The Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny HeaberlinThe Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny Heaberlin
 
Cyber resilient infrastructure
Cyber resilient infrastructureCyber resilient infrastructure
Cyber resilient infrastructure
 
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
 
2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew Rosenquist2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew Rosenquist
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
BEST CYBER SECURITY PRACTICES
BEST CYBER SECURITY PRACTICESBEST CYBER SECURITY PRACTICES
BEST CYBER SECURITY PRACTICES
 
Securing the digital front door
Securing the digital front doorSecuring the digital front door
Securing the digital front door
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'a
 
Asset 1 security-in-the-cloud
Asset 1 security-in-the-cloudAsset 1 security-in-the-cloud
Asset 1 security-in-the-cloud
 
Bring Your Own Device 2014 TeamMate User Conference Palm Desert California
Bring Your Own Device 2014 TeamMate User Conference Palm Desert CaliforniaBring Your Own Device 2014 TeamMate User Conference Palm Desert California
Bring Your Own Device 2014 TeamMate User Conference Palm Desert California
 
The Internet of Things: the 4 security dimensions of smart devices
The Internet of Things: the 4 security dimensions of smart devicesThe Internet of Things: the 4 security dimensions of smart devices
The Internet of Things: the 4 security dimensions of smart devices
 
Overview of Haystax Technology
Overview of Haystax TechnologyOverview of Haystax Technology
Overview of Haystax Technology
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity
 
CyberSecurity Update Slides
CyberSecurity Update SlidesCyberSecurity Update Slides
CyberSecurity Update Slides
 

More from EC-Council

Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James
EC-Council
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
EC-Council
 

More from EC-Council (20)

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approach
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 

Collaborating to Solve the Nation’s Intractable Cybersecurity Challenges - Brian Barrios

  • 1. Collaborating to Solve the Nation’s Intractable Cybersecurity Challenges Hacker Halted 2015 September 18, 2015 Brian Barrios @brianbarrios01
  • 3. 3 2015: THE YEAR OF THE HEALTHCARE HACK
  • 4. 4
  • 5. 5 Data about more than 120 million people has been compromised in more than 1,100 separate breaches at organizations handling protected health data since 2009, according to U.S. Department of Health and Human Services data reviewed by The Washington Post.
  • 6. 6
  • 7. 7 Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) FY2014
  • 9. 9 STAKEHOLDERS The White House SPONSORS Advise, assist, and facilitate the center’s strategic initiatives TEAM Collaborate with innovators to provide real-world cybersecurity capabilities that address business needs CUSTOMERS Collaborate with center on project-specific use cases that help our customer’s manage their cybersecurity priorities National Institute of Standards and Technology U.S. Department of Commerce U.S. Congress Montgomery County Maryland State NCCoE Academia Project Specialists National Cybersecurity Excellence Partnership (NCEP) Partners Government Project- Specific Collaborators Tech Firms Industry Business Sectors Cybersecurity IT Community Systems IntegratorsIndividuals Academia Government National Cybersecurity FFRDC* *Sponsored by NIST, the National Cybersecurity Federally Funded Research & Development Center (FFRDC) is operated by the MITRE Corporation
  • 11. 11 VISION AND MISSION GOAL 1 PROVIDE PRACTICAL CYBERSECURITY Help people secure their data and digital infrastructure by equipping them with practical ways to implement standards-based cybersecurity solutions that are modular, repeatable and scalable VISION ADVANCE CYBERSECURITY A secure cyber infrastructure that inspires technological innovation and fosters economic growth MISSION ACCELERATE ADOPTION OF SECURE TECHNOLOGIES Collaborate with innovators to provide real-world, standards-based cybersecurity capabilities that address business needs GOAL 2 INCREASE RATE OF ADOPTION Enable companies to rapidly deploy commercially available cybersecurity technologies by reducing technological, educational and economic barriers to adoption GOAL 3 ACCELERATE INNOVATION Empower innovators to creatively address businesses’ most pressing cybersecurity challenges in a state-of-the-art, collaborative environment
  • 12. 12 ENGAGEMENT & BUSINESS MODEL DEFINE + ARTICULATE Describe the business problem ORGANIZE + ENGAGE Partner with innovators IMPLEMENT + TEST Build a usable reference design TRANSFER + LEARN Guide users to stronger cybersecurity Define business problems and project descriptions, refine into a specific use case Collaborate with partners from industry, government, academia and the IT community on reference design Practical, usable, repeatable reference design that addresses the business problem Set of all material necessary to implement and easily adopt the reference design
  • 13. 13 ENGAGEMENT & BUSINESS MODEL ORGANIZE + ENGAGE Partner with innovators TRANSFER + LEARN Guide stronger practices IMPLEMENT + TEST Build a reference design Identify and describe business problem Conduct market research Vet project and use case descriptions Publish project use cases and solicit responses Select partners and collaborators Sign CRADA Build reference design Test reference design Identify gaps Collect documents Tech transfer Document lessons learned Define business problems and project descriptions, refine into specific use case Collaborate with partners from industry, government, academia and the IT community on reference design Practical, usable, repeatable reference design that addresses the business problem Set of all material necessary to implement and easily adopt the reference design DEFINE + ARTICULATE Describe the business problem OUTCOME OUTCOME OUTCOME OUTCOME ACTION ACTION ACTION ACTION
  • 14. 14 APPROACH We seek problems that are: ‣Broadly relevant ‣Technology-based ‣Addressable with multiple commercially available technologies
  • 16. 16 NIST CYBERSECURITY PRACTICE GUIDES Health IT Sector ‣ Securing Electronic Health Records on Mobile Devices Energy Sector ‣ Identity and Access Management for Electric Utilities Identity ‣ Coming soon: Attribute Based Access Control Mobile ‣ Coming soon: Mobile Device Security
  • 17. HEALTH IT: ELECTRONIC HEALTH RECORDS & MOBILE DEVICES
  • 18. 18 HEALTH IT CHALLENGE ‣ Physician uses a mobile device application to send a referral to another physician. ‣ Application sends the referral to a server running a certified EHR application. ‣ Server routes the referral to the referred physician. ‣ Referred physician uses mobile device to receive the referral.
  • 19. 19 SECURING EHRS ON MOBILE DEVICES Benefits ‣ Improve security: Help organizations better secure patient data accessed through mobile devices ‣ Reduce costs. Medical identity theft costs billions of dollars each year, and a cyber-crime can cripple operations and the ability to care for patients. ‣ Reduce risk. Continuous risk management is critical to continued operation, success of the organization, and patient safety. Altered medical information can put a person’s health at risk through misdiagnosis, delayed treatment, or incorrect prescriptions.
  • 21. 21 SECURITY WALKTHROUGH 1. Login Username/ password User Devices Access Point Identity Svr. MDM EHR Server STOP 2. Device MAC STOP MAC address filtering 3. Start EAP-TLS Pass device credential STOP STOP 4. Compliance check Return Status Access allowed 802.1X EAP-TLS Authentication/ authorization Open EMR: User/password/ HTTPS encrypted Check credential STOP 5. Connect to OpenEMR Using HTTPS
  • 23. 23 Find it on: https://nccoe.nist.gov Comment deadline: 9/25/2015
  • 24. ENERGY SECTOR: IDENTITY AND ACCESS MANAGEMENT
  • 25. 25 UTILITY CHALLENGE ‣ Most utilities separate information technology and operational technology, leading to decentralized access control across many departments. ‣ Consequences include: ‣ Increased risk of attack and service disruption ‣ Inability to identify potential sources of a problem or attack ‣ Lack of overall traceability and accountability regarding who has access to both critical and noncritical assets
  • 26. 26 IDENTITY & ACCESS MANAGEMENT FOR UTILITIES Benefits ‣ Improve security by tracking and auditing access requests and other IdAM activity across all networks ‣ Reduce the risk of malicious or untrained people gaining unauthorized access to critical infrastructure components and interfering with their operation, thereby lowering overall business risk ‣ Improve efficiencies ‣ Allow rapid provisioning and de-provisioning of access from a centralized platform ‣ Improve speed of delivery of services ‣ Support oversight of resources, including information technology, personnel, and data
  • 27. 27 OVERVIEW: ENERGY SECTOR IDAM USE CASE
  • 29. 29 Find it on: https://nccoe.nist.gov Comment deadline: 10/23/2015
  • 31. 31
  • 32. 32
  • 33. 33
  • 34. 34
  • 35. 35
  • 36. 36 AUTOMOTIVE CHALLENGE ‣ IoT is no longer just your thermostat or home security system. ‣ Law enforcement vehicle security, provided by Virginia State Patrol: ‣ Public-private working group to explore the technology needed to safeguard Virginia’s citizens and public safety agencies from cybersecurity attacks targeting automobiles
  • 37. 37 VA STATE PATROL CAR SECURITY Goals ‣ Identify technology that can assist law enforcement officers in determining if/when a vehicle has fallen victim to a cyber attack. ‣ Develop strategies for citizens and public safety personnel to identify and prevent cybersecurity threats targeting vehicles and other consumer devices.
  • 38. 38 EVENT Cybersecurity Technology Showcase ‣ Cyber assessment and demo with Virginia State Patrol vehicles ‣ Date: September 30, 2015 ‣ Location: Chester, VA ‣ http://vus.virginia.gov/registration/
  • 40. 40 ATTRIBUTE BASED ACCESS CONTROL ‣ Businesses face the challenge of growing diversity in both the types of users and their access needs. As this diversity grows, traditional access control mechanisms become increasingly difficult to manage and audit. ‣ ABAC does not bucket employees, but rather employee access decisions are made based on a set of attributes assigned to a user’s digital identity. ‣ ABAC allows for the use of environmental attributes, such as time of day, IP address, or threat level to be defined and implemented in access control policies.
  • 41. 41 MOBILE DEVICE SECURITY ‣ Faced with a rapidly changing array of mobile platforms, corporations must ensure that the cell phones, tablets and other devices connected to their enterprise systems can be trusted to protect sensitive corporate data. ‣ Employees increasingly want to use both corporate-issued and personally owned mobile devices to access corporate enterprise services, data, and resources to perform work- related activities.
  • 43. 43 FIND US: UPCOMING EVENTS & PROJECTS ‣ Passcode (CSM) Event on Cybersecurity Research ‣ October 8, 2015 in Washington, DC ‣ No cost to attend ‣ Retail projects (including Point of Sale) ‣ Transportation (automotive, air, maritime, rail, etc.) projects
  • 44. 44 SOLVE PRESSING CHALLENGES ‣ Comment on our projects ‣ Brief us on your products/technology ‣ Use our guides ‣ Join our Communities of Interest ‣ Energy ‣ Financial Services ‣ Health IT ‣ Transportation