SlideShare a Scribd company logo
Declassifying Information
& Its applicability to CUI
May 6, 2024
• Enterprise Risk Leader 20 years of Business and Security Technology Leadership
experience
• Corporate cyber security experience — FIS, NCR, IBM, Dell, Credit Unions, etc….
• R&D & Model development — Trusted Platform Module (TPM) Chip Development, Air
Force Tech Transfer, Citrix patent (team member)
• Federal agency cyber experience — USAF, Army, Navy, DOS, NRO, NGA, CIA, NSA,
NASIC and others units for system accreditations
Max Aulakh, MBA, CISSP, CISA, CRISC
Managing Director
Formal Education & Credentials
• Wright State University — MBA (2014)
• American Military University — B.S Information Security, Computer Science (2009)
• Community College of the Air Force — Criminal Justice (2009)
• Cyber & Technology Industry Credentials: CISSP, PMP, Linux+, Security+, Network+, ITIL-F,
Certified Scrum Master
✔ Cigital Defensive Programming, OWASP, Threat Modeling, etc..
✔ Cyber Regulatory/Frameworks — CMMC, NIST, HIPAA, HITRUST, SOC 1/2, CIS,
FFIEC, ISO 27K, FISMA
• Formal Military Physical Security Training: Counter Terrorism, HAZMAT, Explosive
Ordinance, Customs, Use of Force, LOAC, Force Protection, Combat Leadership, Ground
Defense Command, SERE, Bloodborne Pathogens
• Formalized Weapon Systems Training: M9, M4, M2, M249 & M240B
US Military Operational – Strategic Tour of Duties
2007-2009: Iraq — Security Forces Leadership
2006-2007: Afghanistan — Security Forces Member/Forward Deployed Military Linguist (Hindi,
Urdu & Punjabi)
2005-2006: Iraq — Security Forces/Classified Systems Member
2003-2005: Turkey — US Nuclear Weapons Systems Administrator & Security Member
max@ignyteplatform.com I 937-789-4216 I
https://www.linkedin.com/in/maxaulakh/
Cyber & Technology Industry Credentials
• CISSP
• PMP
• Linux+
• Certified Scrum Master
• Digital Defensive Programming
• OWASP
• Threat Modeling
• Security+
• Network+
• ITIL-F
• USAF
• Army
• Navy
• CIA
• NSA
• NASIC
• DOS
• NRO
• NGA
Federal & Corporate agency cybersecurity experience
• Dell
• IBM
• UFCU
Agenda
● What is declassification and why is it important?
● Information Classification Primer
○ Classifying & Declassifying Information
● Decontrolling CUI
● Challenges & Opportunities in Decontrolling CUI
● Summary
● Q&A
Why is Declassification Important?
Importance of Declassification
Perspective from working within cleared defense
community.
● Broad scope of CUI Information types
● Diminishing value of information over time
● Transparency and Open Government
● Over classification is common and will become an
emerging issue
Declassification and Decontrolling is not a panacea but a risk management technique your toolbox.
Questions posed by Senior Management
● Why should I pay to protect something that is
already available on the internet?
○ What benefit does it provide and what is
the extra cost of protection?
● Why should we opt to protect our intellectual
property according to the NIST assessment
protocol when we are already doing a pretty
good job using ISO 27001?
● Less than 5% of our revenue comes from DoD
or a Prime so why should we spend significant
time and effort on protecting the 5%?
Hard question……
Multinational Orgs are facing difficult challenges
“We want to be able to bring European and/or Korean
Defense capabilities to the US Government. How can we
achieve CMMC Compliance when our foreign capabilities
and systems are not considered US Covered Defense
Information (CDI)”
Classification of Information
What is Classification & How does it occur?
Safety of US depends on our ability to adequately protect
classified information.
● Performed by Original Classification Authority (OCA) |
qualified & certified professionals “classifiers”
● OCA also sets the rules for protection, etc.. in Security
Classification Guide or properly marked source
documents
● Information that typically gets classified early and
broadly (primary strategy):
○ Pre-existing guidance on specific type of information
○ State of the Art (nuclear systems, technology, etc..)
○ National Net Advantage (Unique to US, etc..)
How does classification occur?
Original Classification Authority follows a standard process:
● Marking of documents properly ← Method 1
○ Current & primary strategy in managing CUI by DoD
● Develop a Security Classification Guide ← Method 2
- 1. Government Information <- information must be owned by,
produced by or for, or under the control of the U.S. Government
- 2. Must be eligible (1 of 8 categories | weapons, foreign gov,
WMDs, specific vulnerabilities, etc..)
- 3. Impact and harm to national security
- 4. Classification Level
- 5. Duration | How long? timely declassification
- 6. Additional Guidance | Derivative classification, etc..
Declassification of Information
When is information declassified?
When information is no longer a secret
● After 25 years, declassification review is automatic
○ 9 narrow exceptions
○ After 50 years there are only 2 exceptions
○ After 75 years requires special permission
Agencies and Original Classification Authorities (OCAs)
must respond to mandatory declassification reviews and
FOIA Requests.
Note: Executive Order 13526 establishes the mechanisms for most declassifications, within the laws passed by Congress.
https://www.youtube.com/watch?v=jn9BWf50UdE
Popular Examples of Public Unclassified
Information
● Security Technical Information Guides (STIGs)
○ Originally started as Unclassified
○ Required access to NIPRNET
● FedRAMP Training
○ Previously required access to GSA
Decontrolled CUI Example: https://www.fedramp.gov/assets/resources/training/200-C-FedRAMP-Training-Security-Assessment-Report-SAR.pdf
Decontrolling CUI
Removal of any controls designed to protect CUI.
Agencies are encourage to quickly decontrol CUI.
Decontrolled CUI Example: https://www.fedramp.gov/assets/resources/training/200-C-FedRAMP-Training-Security-Assessment-Report-SAR.pdf
When the government publishes it in the open available
to anyone.
● Why protect information already available in public
domain?
Other conditions of Decontrolling CUI:
● When law or policy no longer apply to CUI
● When OCA or designee makes a public disclosure
● FOIA request
● Predetermined date or event
Example of publically available marked information:
Decontrolling CUI Process
Encouraging your government agency how to Decontrol CUI Important when
government may require a specialized enclave for specific type of information.
1. Government Information <- majority of the CUI information must be owned by,
produced by or for, or under the control of the U.S. Government. If it is not then
you have a potential case.
1. Must be eligible ← Develop criteria and categories of protection and non-
protection (i.e available on the internet, available to foreign government, et..)
specific to your contract.
1. Assess impact and harm to national security <- do not conflate this harm to
your organization.
1. Classification Level <- Select and propose a non-CUI classification level or a
general data classification model.
1. Duration <- Estimate time value of the information you and the government has
collectively created together.
1. Additional Guidance <- Add additional information
Challenges and Opportunities
● Industry and government maturation
○ Agencies are struggling with CUI program development
and Security Classification Guide development
● Artification Intelligence - Natural Language
○ Ability to infer without complete knowledge
● Information duplication across large enterprise
Challenges with Decontrolling CUI
Summary
● Importance of Declassification
● How information is classified
● How information is declassified
● Decontrolling CUI
● Security Classification Guides
● Challenges with declassification
Recap
Q&A
Thank you
www.ignyteplatform.com
info@ignyteplatform.com
1.833.IGNYTE1
5818 Wilmington Pike, #220
Centerville, OH 45459-7004
Max Aulakh
Managing Director
max@ignyteplatform.com
937-789-4216

More Related Content

Similar to CMMC Day 2024 _ Ignyte _ Declassification.pptx

070614F-ISOAPresentation.ppt
070614F-ISOAPresentation.ppt070614F-ISOAPresentation.ppt
070614F-ISOAPresentation.ppt
vikramjeet57
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
OCTF Industry Engagement
 
5 Signs Your Privacy Management Program is Not Working for You
5 Signs Your Privacy Management Program is Not Working for You5 Signs Your Privacy Management Program is Not Working for You
5 Signs Your Privacy Management Program is Not Working for You
TrustArc
 
Data Breach Response is a Team Sport
Data Breach Response is a Team SportData Breach Response is a Team Sport
Data Breach Response is a Team Sport
Quarles & Brady
 
2021FSAConfSession22.pptx
2021FSAConfSession22.pptx2021FSAConfSession22.pptx
2021FSAConfSession22.pptx
ssuser4102fa
 
Data protection: Steps Organisations can take to ensure compliance
Data protection: Steps Organisations can take to ensure complianceData protection: Steps Organisations can take to ensure compliance
Data protection: Steps Organisations can take to ensure compliance
EquiGov Institute
 
Resume: The Complete Guide to Cybersecurity Risks and Controls
Resume: The Complete Guide to Cybersecurity Risks and ControlsResume: The Complete Guide to Cybersecurity Risks and Controls
Resume: The Complete Guide to Cybersecurity Risks and Controls
Rd. R. Agung Trimanda
 
Internal Controls Over Information Systems
Internal Controls Over Information Systems Internal Controls Over Information Systems
Internal Controls Over Information Systems
Jeffrey Paulette
 
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
TechSoup Canada
 
Cyber Security: Threat and Prevention
Cyber Security: Threat and PreventionCyber Security: Threat and Prevention
Cyber Security: Threat and Prevention
fmi_igf
 
Cyber threat enterprise leadership required march 2014
Cyber threat   enterprise leadership required  march 2014Cyber threat   enterprise leadership required  march 2014
Cyber threat enterprise leadership required march 2014
Peter ODell
 
MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?
Kurt Hagerman
 
7 Habits of Highly Secure Organizations
7 Habits of Highly Secure Organizations7 Habits of Highly Secure Organizations
7 Habits of Highly Secure Organizations
HelpSystems
 
Cyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply ChainCyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply Chain
aletarw
 
CISO's first 100 days
CISO's first 100 daysCISO's first 100 days
CISO's first 100 days
MichaelSadeghiPhDABD
 
Introduction to Incident Response Management
Introduction to Incident Response ManagementIntroduction to Incident Response Management
Introduction to Incident Response Management
Don Caeiro
 
SEC OCIE - Cybersecurity Focus Areas, Guidance, and Best Practices
SEC OCIE - Cybersecurity Focus Areas, Guidance, and Best PracticesSEC OCIE - Cybersecurity Focus Areas, Guidance, and Best Practices
SEC OCIE - Cybersecurity Focus Areas, Guidance, and Best Practices
Kroll
 
Demystifying Cloud Security Compliance
Demystifying Cloud Security ComplianceDemystifying Cloud Security Compliance
Demystifying Cloud Security Compliance
Mirantis
 
Robert Nichols: Cybersecurity for Government Contractors
Robert Nichols: Cybersecurity for Government ContractorsRobert Nichols: Cybersecurity for Government Contractors
Robert Nichols: Cybersecurity for Government Contractors
Government Technology and Services Coalition
 

Similar to CMMC Day 2024 _ Ignyte _ Declassification.pptx (20)

070614F-ISOAPresentation.ppt
070614F-ISOAPresentation.ppt070614F-ISOAPresentation.ppt
070614F-ISOAPresentation.ppt
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
 
5 Signs Your Privacy Management Program is Not Working for You
5 Signs Your Privacy Management Program is Not Working for You5 Signs Your Privacy Management Program is Not Working for You
5 Signs Your Privacy Management Program is Not Working for You
 
Data Breach Response is a Team Sport
Data Breach Response is a Team SportData Breach Response is a Team Sport
Data Breach Response is a Team Sport
 
2021FSAConfSession22.pptx
2021FSAConfSession22.pptx2021FSAConfSession22.pptx
2021FSAConfSession22.pptx
 
Data protection: Steps Organisations can take to ensure compliance
Data protection: Steps Organisations can take to ensure complianceData protection: Steps Organisations can take to ensure compliance
Data protection: Steps Organisations can take to ensure compliance
 
Resume: The Complete Guide to Cybersecurity Risks and Controls
Resume: The Complete Guide to Cybersecurity Risks and ControlsResume: The Complete Guide to Cybersecurity Risks and Controls
Resume: The Complete Guide to Cybersecurity Risks and Controls
 
Internal Controls Over Information Systems
Internal Controls Over Information Systems Internal Controls Over Information Systems
Internal Controls Over Information Systems
 
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
 
Cyber Security: Threat and Prevention
Cyber Security: Threat and PreventionCyber Security: Threat and Prevention
Cyber Security: Threat and Prevention
 
Cyber threat enterprise leadership required march 2014
Cyber threat   enterprise leadership required  march 2014Cyber threat   enterprise leadership required  march 2014
Cyber threat enterprise leadership required march 2014
 
MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?
 
7 Habits of Highly Secure Organizations
7 Habits of Highly Secure Organizations7 Habits of Highly Secure Organizations
7 Habits of Highly Secure Organizations
 
Cyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply ChainCyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply Chain
 
2 Day MOSTI Workshop
2 Day MOSTI Workshop2 Day MOSTI Workshop
2 Day MOSTI Workshop
 
CISO's first 100 days
CISO's first 100 daysCISO's first 100 days
CISO's first 100 days
 
Introduction to Incident Response Management
Introduction to Incident Response ManagementIntroduction to Incident Response Management
Introduction to Incident Response Management
 
SEC OCIE - Cybersecurity Focus Areas, Guidance, and Best Practices
SEC OCIE - Cybersecurity Focus Areas, Guidance, and Best PracticesSEC OCIE - Cybersecurity Focus Areas, Guidance, and Best Practices
SEC OCIE - Cybersecurity Focus Areas, Guidance, and Best Practices
 
Demystifying Cloud Security Compliance
Demystifying Cloud Security ComplianceDemystifying Cloud Security Compliance
Demystifying Cloud Security Compliance
 
Robert Nichols: Cybersecurity for Government Contractors
Robert Nichols: Cybersecurity for Government ContractorsRobert Nichols: Cybersecurity for Government Contractors
Robert Nichols: Cybersecurity for Government Contractors
 

More from Ignyte Assurance Platform

NIST_Ignyte_OSCALWorkshop_2022.pdf
NIST_Ignyte_OSCALWorkshop_2022.pdfNIST_Ignyte_OSCALWorkshop_2022.pdf
NIST_Ignyte_OSCALWorkshop_2022.pdf
Ignyte Assurance Platform
 
CMMC 2.0 | What the changes mean for organizations in the DIB
CMMC 2.0 | What the changes mean for organizations in the DIBCMMC 2.0 | What the changes mean for organizations in the DIB
CMMC 2.0 | What the changes mean for organizations in the DIB
Ignyte Assurance Platform
 
CMMC 2.0 I L1 & L2 Assessment Guidance
CMMC 2.0 I L1 & L2 Assessment GuidanceCMMC 2.0 I L1 & L2 Assessment Guidance
CMMC 2.0 I L1 & L2 Assessment Guidance
Ignyte Assurance Platform
 
CMMC 2.0 I L1 & L2 Scoping Guidance Explained
CMMC 2.0 I L1 & L2 Scoping Guidance ExplainedCMMC 2.0 I L1 & L2 Scoping Guidance Explained
CMMC 2.0 I L1 & L2 Scoping Guidance Explained
Ignyte Assurance Platform
 
Midway Swiss Case Study: Journey towards CMMC Compliance with Ignyte
Midway Swiss Case Study: Journey towards CMMC Compliance with IgnyteMidway Swiss Case Study: Journey towards CMMC Compliance with Ignyte
Midway Swiss Case Study: Journey towards CMMC Compliance with Ignyte
Ignyte Assurance Platform
 
Fortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Fortifying Cyber Defense: How to Act Now to Protect Global Supply ChainsFortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Fortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Ignyte Assurance Platform
 
Securing the Supply Chain
Securing the Supply ChainSecuring the Supply Chain
Securing the Supply Chain
Ignyte Assurance Platform
 
CMMC Breakdown
CMMC BreakdownCMMC Breakdown
Corporate Cyber Program
Corporate Cyber ProgramCorporate Cyber Program
Corporate Cyber Program
Ignyte Assurance Platform
 
DFARS & CMMC Overview
DFARS & CMMC Overview DFARS & CMMC Overview
DFARS & CMMC Overview
Ignyte Assurance Platform
 
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Ignyte Assurance Platform
 
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsFull Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Ignyte Assurance Platform
 
How I Woke Up from the CMMC Compliance Nightmare
How I Woke Up from the CMMC Compliance NightmareHow I Woke Up from the CMMC Compliance Nightmare
How I Woke Up from the CMMC Compliance Nightmare
Ignyte Assurance Platform
 
CMMC DFARS/NIST SP 800-171
CMMC DFARS/NIST SP 800-171 CMMC DFARS/NIST SP 800-171
CMMC DFARS/NIST SP 800-171
Ignyte Assurance Platform
 
Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.
Ignyte Assurance Platform
 

More from Ignyte Assurance Platform (15)

NIST_Ignyte_OSCALWorkshop_2022.pdf
NIST_Ignyte_OSCALWorkshop_2022.pdfNIST_Ignyte_OSCALWorkshop_2022.pdf
NIST_Ignyte_OSCALWorkshop_2022.pdf
 
CMMC 2.0 | What the changes mean for organizations in the DIB
CMMC 2.0 | What the changes mean for organizations in the DIBCMMC 2.0 | What the changes mean for organizations in the DIB
CMMC 2.0 | What the changes mean for organizations in the DIB
 
CMMC 2.0 I L1 & L2 Assessment Guidance
CMMC 2.0 I L1 & L2 Assessment GuidanceCMMC 2.0 I L1 & L2 Assessment Guidance
CMMC 2.0 I L1 & L2 Assessment Guidance
 
CMMC 2.0 I L1 & L2 Scoping Guidance Explained
CMMC 2.0 I L1 & L2 Scoping Guidance ExplainedCMMC 2.0 I L1 & L2 Scoping Guidance Explained
CMMC 2.0 I L1 & L2 Scoping Guidance Explained
 
Midway Swiss Case Study: Journey towards CMMC Compliance with Ignyte
Midway Swiss Case Study: Journey towards CMMC Compliance with IgnyteMidway Swiss Case Study: Journey towards CMMC Compliance with Ignyte
Midway Swiss Case Study: Journey towards CMMC Compliance with Ignyte
 
Fortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Fortifying Cyber Defense: How to Act Now to Protect Global Supply ChainsFortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Fortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
 
Securing the Supply Chain
Securing the Supply ChainSecuring the Supply Chain
Securing the Supply Chain
 
CMMC Breakdown
CMMC BreakdownCMMC Breakdown
CMMC Breakdown
 
Corporate Cyber Program
Corporate Cyber ProgramCorporate Cyber Program
Corporate Cyber Program
 
DFARS & CMMC Overview
DFARS & CMMC Overview DFARS & CMMC Overview
DFARS & CMMC Overview
 
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
 
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsFull Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
 
How I Woke Up from the CMMC Compliance Nightmare
How I Woke Up from the CMMC Compliance NightmareHow I Woke Up from the CMMC Compliance Nightmare
How I Woke Up from the CMMC Compliance Nightmare
 
CMMC DFARS/NIST SP 800-171
CMMC DFARS/NIST SP 800-171 CMMC DFARS/NIST SP 800-171
CMMC DFARS/NIST SP 800-171
 
Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.
 

Recently uploaded

SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
ViralQR
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 

Recently uploaded (20)

SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 

CMMC Day 2024 _ Ignyte _ Declassification.pptx

  • 1. Declassifying Information & Its applicability to CUI May 6, 2024
  • 2. • Enterprise Risk Leader 20 years of Business and Security Technology Leadership experience • Corporate cyber security experience — FIS, NCR, IBM, Dell, Credit Unions, etc…. • R&D & Model development — Trusted Platform Module (TPM) Chip Development, Air Force Tech Transfer, Citrix patent (team member) • Federal agency cyber experience — USAF, Army, Navy, DOS, NRO, NGA, CIA, NSA, NASIC and others units for system accreditations Max Aulakh, MBA, CISSP, CISA, CRISC Managing Director Formal Education & Credentials • Wright State University — MBA (2014) • American Military University — B.S Information Security, Computer Science (2009) • Community College of the Air Force — Criminal Justice (2009) • Cyber & Technology Industry Credentials: CISSP, PMP, Linux+, Security+, Network+, ITIL-F, Certified Scrum Master ✔ Cigital Defensive Programming, OWASP, Threat Modeling, etc.. ✔ Cyber Regulatory/Frameworks — CMMC, NIST, HIPAA, HITRUST, SOC 1/2, CIS, FFIEC, ISO 27K, FISMA • Formal Military Physical Security Training: Counter Terrorism, HAZMAT, Explosive Ordinance, Customs, Use of Force, LOAC, Force Protection, Combat Leadership, Ground Defense Command, SERE, Bloodborne Pathogens • Formalized Weapon Systems Training: M9, M4, M2, M249 & M240B US Military Operational – Strategic Tour of Duties 2007-2009: Iraq — Security Forces Leadership 2006-2007: Afghanistan — Security Forces Member/Forward Deployed Military Linguist (Hindi, Urdu & Punjabi) 2005-2006: Iraq — Security Forces/Classified Systems Member 2003-2005: Turkey — US Nuclear Weapons Systems Administrator & Security Member max@ignyteplatform.com I 937-789-4216 I https://www.linkedin.com/in/maxaulakh/ Cyber & Technology Industry Credentials • CISSP • PMP • Linux+ • Certified Scrum Master • Digital Defensive Programming • OWASP • Threat Modeling • Security+ • Network+ • ITIL-F • USAF • Army • Navy • CIA • NSA • NASIC • DOS • NRO • NGA Federal & Corporate agency cybersecurity experience • Dell • IBM • UFCU
  • 3. Agenda ● What is declassification and why is it important? ● Information Classification Primer ○ Classifying & Declassifying Information ● Decontrolling CUI ● Challenges & Opportunities in Decontrolling CUI ● Summary ● Q&A
  • 5. Importance of Declassification Perspective from working within cleared defense community. ● Broad scope of CUI Information types ● Diminishing value of information over time ● Transparency and Open Government ● Over classification is common and will become an emerging issue Declassification and Decontrolling is not a panacea but a risk management technique your toolbox.
  • 6. Questions posed by Senior Management ● Why should I pay to protect something that is already available on the internet? ○ What benefit does it provide and what is the extra cost of protection? ● Why should we opt to protect our intellectual property according to the NIST assessment protocol when we are already doing a pretty good job using ISO 27001? ● Less than 5% of our revenue comes from DoD or a Prime so why should we spend significant time and effort on protecting the 5%? Hard question……
  • 7. Multinational Orgs are facing difficult challenges “We want to be able to bring European and/or Korean Defense capabilities to the US Government. How can we achieve CMMC Compliance when our foreign capabilities and systems are not considered US Covered Defense Information (CDI)”
  • 9. What is Classification & How does it occur? Safety of US depends on our ability to adequately protect classified information. ● Performed by Original Classification Authority (OCA) | qualified & certified professionals “classifiers” ● OCA also sets the rules for protection, etc.. in Security Classification Guide or properly marked source documents ● Information that typically gets classified early and broadly (primary strategy): ○ Pre-existing guidance on specific type of information ○ State of the Art (nuclear systems, technology, etc..) ○ National Net Advantage (Unique to US, etc..)
  • 10. How does classification occur? Original Classification Authority follows a standard process: ● Marking of documents properly ← Method 1 ○ Current & primary strategy in managing CUI by DoD ● Develop a Security Classification Guide ← Method 2 - 1. Government Information <- information must be owned by, produced by or for, or under the control of the U.S. Government - 2. Must be eligible (1 of 8 categories | weapons, foreign gov, WMDs, specific vulnerabilities, etc..) - 3. Impact and harm to national security - 4. Classification Level - 5. Duration | How long? timely declassification - 6. Additional Guidance | Derivative classification, etc..
  • 12. When is information declassified? When information is no longer a secret ● After 25 years, declassification review is automatic ○ 9 narrow exceptions ○ After 50 years there are only 2 exceptions ○ After 75 years requires special permission Agencies and Original Classification Authorities (OCAs) must respond to mandatory declassification reviews and FOIA Requests. Note: Executive Order 13526 establishes the mechanisms for most declassifications, within the laws passed by Congress. https://www.youtube.com/watch?v=jn9BWf50UdE
  • 13. Popular Examples of Public Unclassified Information ● Security Technical Information Guides (STIGs) ○ Originally started as Unclassified ○ Required access to NIPRNET ● FedRAMP Training ○ Previously required access to GSA Decontrolled CUI Example: https://www.fedramp.gov/assets/resources/training/200-C-FedRAMP-Training-Security-Assessment-Report-SAR.pdf
  • 14. Decontrolling CUI Removal of any controls designed to protect CUI. Agencies are encourage to quickly decontrol CUI. Decontrolled CUI Example: https://www.fedramp.gov/assets/resources/training/200-C-FedRAMP-Training-Security-Assessment-Report-SAR.pdf When the government publishes it in the open available to anyone. ● Why protect information already available in public domain? Other conditions of Decontrolling CUI: ● When law or policy no longer apply to CUI ● When OCA or designee makes a public disclosure ● FOIA request ● Predetermined date or event Example of publically available marked information:
  • 15. Decontrolling CUI Process Encouraging your government agency how to Decontrol CUI Important when government may require a specialized enclave for specific type of information. 1. Government Information <- majority of the CUI information must be owned by, produced by or for, or under the control of the U.S. Government. If it is not then you have a potential case. 1. Must be eligible ← Develop criteria and categories of protection and non- protection (i.e available on the internet, available to foreign government, et..) specific to your contract. 1. Assess impact and harm to national security <- do not conflate this harm to your organization. 1. Classification Level <- Select and propose a non-CUI classification level or a general data classification model. 1. Duration <- Estimate time value of the information you and the government has collectively created together. 1. Additional Guidance <- Add additional information
  • 17. ● Industry and government maturation ○ Agencies are struggling with CUI program development and Security Classification Guide development ● Artification Intelligence - Natural Language ○ Ability to infer without complete knowledge ● Information duplication across large enterprise Challenges with Decontrolling CUI
  • 19. ● Importance of Declassification ● How information is classified ● How information is declassified ● Decontrolling CUI ● Security Classification Guides ● Challenges with declassification Recap
  • 20. Q&A
  • 21. Thank you www.ignyteplatform.com info@ignyteplatform.com 1.833.IGNYTE1 5818 Wilmington Pike, #220 Centerville, OH 45459-7004 Max Aulakh Managing Director max@ignyteplatform.com 937-789-4216