SlideShare a Scribd company logo
C I S A | C Y B E R S E C U R I T Y A N D I N F R A S T R U C T U R E S E C U R I T Y A G E N C Y
Cybersecurity Services For
Building Cyber Resilience
Tara brewer
Cybersecurity Analyst
Cybersecurity Advisor Program
Cybersecurity and Infrastructure Security Agency
6/14/2019
2
• Cybersecurity and Infrastructure Security Agency (CISA)
mission:
• Lead the collaborative national effort to strengthen the security and resilience
of America’s critical infrastructure
• CISA vision:
• A Nation with secure, resilient, and reliable critical infrastructure upon which
the American way of life can thrive
CISA Mission and Vision
3
CYBERSECURITY ADVISOR PROGRAM
4
CISA mission: Lead the collaborative national effort to strengthen the security
and resilience of America’s critical infrastructure
In support of that mission: Cybersecurity Advisors (CSAs):
• Assess: Evaluate critical infrastructure cyber risk.
• Promote: Encourage best practices and risk mitigation strategies.
• Build: Initiate, develop capacity, and support cyber communities-of-
interest and working groups.
• Educate: Inform and raise awareness.
• Listen: Collect stakeholder requirements.
• Coordinate: Bring together incident support and lessons learned.
Cybersecurity Advisor Program
5
Serving Critical Infrastructure
6
CSA Deployed Personnel
CSA’s Office
Region X
Region III
Region IV
Region VII
Region VIII
Deron McElroy
Los Angeles, CA
Western U.S. Supervisory CSA
Rich Richard
New York, NY
George Reeves
Houston, TX
Ron Watters
Seattle, WA
Sean McCloskey
Washington, D.C. Metro
Eastern U.S. Supervisory CSA
Harley Rinerson
Denver, CO
Central U.S. Supervisory CSA
Tony Enriquez
Chicago, IL Ron Ford
Boston, MA
Franco Cappa
Philadelphia, PA
Region VI – Houston District
Jennine Gilbeau
San Francisco, CA
Rick Gardner
Salt Lake City, UT
Region IX
Region V Region I
Region II
Region IV
Region VI
Geoffrey Jenista
Kansas City, MO
Joseph Henry
St. Louis, MO
Ben Gilbert
Richmond, VA
Klint Walker
Atlanta, GA
Chad Adams
Dallas, TX
Mike Lettman
Phoenix, AZ
Giovanni Williams
Honolulu, HI
7
National Cybersecurity and Communications Integration Center
(NCCIC): Working with and for you
• Operations
• Cyber Threat Hunting and Incident
Response Teams
• National Cyber Assessments and Technical Services (NCATS)
• Risk and Vulnerability Assessments (RVAs)
• Phishing Campaign Assessments (PCA)
• Vulnerability Scanning
• Validated Architecture Design Review (VADR)
• Cyber Security Evaluation Tool (CSET™)
• Cyber Threat Detection and Analysis
• Cyber Exercises
• Malware Analysis
• National Cyber Awareness System
• Publications and Communications
National Cybersecurity and Communications
Integration Center
8
Sampling of Cybersecurity Offerings
• Response Assistance
• Remote / On-Site Assistance
• Malware Analysis
• Hunt and Incident Response Teams
• Incident Coordination
• Cybersecurity Advisors
• Assessments
• Working group collaboration
• Best Practices private-public
• Incident assistance coordination
• Protective Security Advisors
• Assessments
• Incident liaisons between
government and private sector
• Support for National Special
Security Events
• Preparedness Activities
• Information / Threat Indicator Sharing
• Cybersecurity Training and Awareness
• Cyber Exercises and “Playbooks”
• National Cyber Awareness System
• Vulnerability Notes Database
• Information Products and Recommended
Practices
• Cybersecurity Evaluations
• Cyber Resilience Reviews (CRR™)
• Cyber Infrastructure Surveys
• Phishing Campaign Assessment
• Vulnerability Scanning
• Risk and Vulnerability Assessments (aka
“Pen” Tests)
• External Dependency Management Reviews
• Cyber Security Evaluation Tool (CSET™)
• Validated Architecture Design Review
(VADR)
9
CYBER RESILIENCE REVIEW
10
• Purpose: Evaluate operational resilience
and cybersecurity practices of critical
services.
• Delivery: Either
• CSA-facilitated, or
• Self-administered
• Benefits include: Helps public and private
sector partners understand and measure
cybersecurity capabilities as they relate to
operational resilience and cyber risk
Cyber Resilience Review
CRR Question Set & Guidance
11
Critical Service Focus
Organizations use assets (people, information, technology, and
facilities) to provide operational services and accomplish missions.
FOUO
12
Cyber Resilience Review Domains
Asset Management
Know your assets being protected & their
requirements, e.g., CIA
Risk Management
Know and address your biggest risks that considers
cost and your risk tolerances
Configuration and Change Management
Manage asset configurations and changes
Service Continuity Management
Ensure workable plans are in place to manage
disruptions
Controls Management
Manage and monitor controls to ensure they
are meeting your objectives
Situational Awareness
Discover and analyze information related to
immediate operational stability and security
External Dependencies Management
Know your most important external entities and
manage the risks posed to essential services
Training and Awareness
Ensure your people are trained on and aware of
cybersecurity risks and practices
Incident Management
Be able to detect and respond to incidents
Vulnerability Management
Know your vulnerabilities and manage those that
pose the most risk
For more information: http://www.us-cert.gov/ccubedvp
13
Process Institutionalization
Practices are
performed
See Notes
Processes are
defined,
measured, and
governed
CRR maturity indicator levels (MILs) are to measure process institutionalization:
Practices are
incomplete
Higher MIL degrees
translate to more stable
processes that:
• Produce consistent
results over time
• Are retained during
times of stress
MIL 0-Incomplete
MIL 1-Performed
MIL 2-Planned
MIL 3-Managed
MIL 4-Measured
MIL 5-Defined
Contact Information
Tara Brewer
Cybersecurity Advisor Program, DC
U.S. Department of Homeland Security
Tara.brewer@hq.dhs.gov
Mobile: (202) 875-3489
Klint Walker
Cybersecurity Advisor, Region IV
Cybersecurity and Infrastructure Security Agency
klint.walker@hq.dhs.gov
Office: (404) 895-1127
NCCIC NCCICcustomerservice@hq.dhs.gov or (888) 282-0870
FBI Cyber Watch (CyWatch) CyWatch@fbi.gov or (855) 292-3937

More Related Content

What's hot

Tictaclabs Managed Cyber Security Services
Tictaclabs Managed Cyber Security ServicesTictaclabs Managed Cyber Security Services
Tictaclabs Managed Cyber Security Services
TicTac Data Recovery
 
Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016
patmisasi
 
Cyber Security in The Cloud
Cyber Security in The CloudCyber Security in The Cloud
Cyber Security in The Cloud
PECB
 
Global Cybersecurity Consulting Firm
Global Cybersecurity Consulting FirmGlobal Cybersecurity Consulting Firm
Global Cybersecurity Consulting Firm
wilsonconsulting1
 
CSIRT_16_Jun
CSIRT_16_JunCSIRT_16_Jun
CSIRT_16_Jun
Candan BOLUKBAS
 
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
PECB
 
Cyber Security For Organization Proposal Powerpoint Presentation Slides
Cyber Security For Organization Proposal Powerpoint Presentation SlidesCyber Security For Organization Proposal Powerpoint Presentation Slides
Cyber Security For Organization Proposal Powerpoint Presentation Slides
SlideTeam
 
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtThe Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
John D. Johnson
 
Critical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyCritical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You Buy
Fidelis Cybersecurity
 
Building Trust in Blockchain: How Blockchain Will Revolutionize Businesses in...
Building Trust in Blockchain: How Blockchain Will Revolutionize Businesses in...Building Trust in Blockchain: How Blockchain Will Revolutionize Businesses in...
Building Trust in Blockchain: How Blockchain Will Revolutionize Businesses in...
PECB
 
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
Shah Sheikh
 
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
DevOps Indonesia
 
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Global Business Events
 
Cyber security infotech pvt ltd
Cyber security infotech pvt ltdCyber security infotech pvt ltd
Cyber security infotech pvt ltd
Cyber Security Infotech
 
The Technology Horizon & Cyber Security from EISIC 2015
The Technology Horizon & Cyber Security from EISIC 2015The Technology Horizon & Cyber Security from EISIC 2015
The Technology Horizon & Cyber Security from EISIC 2015
Ollie Whitehouse
 
Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019
Fidelis Cybersecurity
 
From Cybersecurity to Cyber Resilience
From Cybersecurity to Cyber ResilienceFrom Cybersecurity to Cyber Resilience
From Cybersecurity to Cyber Resilience
accenture
 
The State of Threat Detection 2019
The State of Threat Detection 2019The State of Threat Detection 2019
The State of Threat Detection 2019
Fidelis Cybersecurity
 
Cyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation SlidesCyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation Slides
SlideTeam
 
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
SaraPia5
 

What's hot (20)

Tictaclabs Managed Cyber Security Services
Tictaclabs Managed Cyber Security ServicesTictaclabs Managed Cyber Security Services
Tictaclabs Managed Cyber Security Services
 
Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016
 
Cyber Security in The Cloud
Cyber Security in The CloudCyber Security in The Cloud
Cyber Security in The Cloud
 
Global Cybersecurity Consulting Firm
Global Cybersecurity Consulting FirmGlobal Cybersecurity Consulting Firm
Global Cybersecurity Consulting Firm
 
CSIRT_16_Jun
CSIRT_16_JunCSIRT_16_Jun
CSIRT_16_Jun
 
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
 
Cyber Security For Organization Proposal Powerpoint Presentation Slides
Cyber Security For Organization Proposal Powerpoint Presentation SlidesCyber Security For Organization Proposal Powerpoint Presentation Slides
Cyber Security For Organization Proposal Powerpoint Presentation Slides
 
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtThe Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
 
Critical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyCritical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You Buy
 
Building Trust in Blockchain: How Blockchain Will Revolutionize Businesses in...
Building Trust in Blockchain: How Blockchain Will Revolutionize Businesses in...Building Trust in Blockchain: How Blockchain Will Revolutionize Businesses in...
Building Trust in Blockchain: How Blockchain Will Revolutionize Businesses in...
 
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
 
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
 
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
 
Cyber security infotech pvt ltd
Cyber security infotech pvt ltdCyber security infotech pvt ltd
Cyber security infotech pvt ltd
 
The Technology Horizon & Cyber Security from EISIC 2015
The Technology Horizon & Cyber Security from EISIC 2015The Technology Horizon & Cyber Security from EISIC 2015
The Technology Horizon & Cyber Security from EISIC 2015
 
Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019
 
From Cybersecurity to Cyber Resilience
From Cybersecurity to Cyber ResilienceFrom Cybersecurity to Cyber Resilience
From Cybersecurity to Cyber Resilience
 
The State of Threat Detection 2019
The State of Threat Detection 2019The State of Threat Detection 2019
The State of Threat Detection 2019
 
Cyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation SlidesCyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation Slides
 
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
 

Similar to DHS Cybersecurity Services for Building Cyber Resilience

Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Government Technology and Services Coalition
 
CACR Overview
CACR OverviewCACR Overview
CACR Overview
Von Welch
 
Rodney Petersen's KEYNOTE at the TALK Cybersecurity Summit 2017
Rodney Petersen's KEYNOTE at the TALK Cybersecurity Summit 2017Rodney Petersen's KEYNOTE at the TALK Cybersecurity Summit 2017
Rodney Petersen's KEYNOTE at the TALK Cybersecurity Summit 2017
Dawn Yankeelov
 
DHS Cybersecurity Webinar
DHS Cybersecurity Webinar DHS Cybersecurity Webinar
DHS Cybersecurity Webinar
businessforward
 
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Joe Bartolo
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
McKonly & Asbury, LLP
 
BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?
BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?
BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?
BGA Cyber Security
 
Ransomware: The Impact is Real
Ransomware: The Impact is RealRansomware: The Impact is Real
Ransomware: The Impact is Real
NICSA
 
Cyber capability brochureCybersecurity Today A fresh l.docx
Cyber capability brochureCybersecurity Today  A fresh l.docxCyber capability brochureCybersecurity Today  A fresh l.docx
Cyber capability brochureCybersecurity Today A fresh l.docx
faithxdunce63732
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
Tandhy Simanjuntak
 
2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector
Scott Geye
 
Rachel Resume
Rachel ResumeRachel Resume
Rachel Resume
Rachel Adamick
 
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxC4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
bakhtinasiriav
 
Cyber security landscape
Cyber security landscapeCyber security landscape
Cyber security landscape
Jisc
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
robbiesamuel
 
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Jack Shaffer
 
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
APNIC
 
mHealth Israel_Cyber Risk in Healthcare_Mary Alice Annecharico_CIO Henry Ford...
mHealth Israel_Cyber Risk in Healthcare_Mary Alice Annecharico_CIO Henry Ford...mHealth Israel_Cyber Risk in Healthcare_Mary Alice Annecharico_CIO Henry Ford...
mHealth Israel_Cyber Risk in Healthcare_Mary Alice Annecharico_CIO Henry Ford...
Levi Shapiro
 
Webinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWebinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity Risk
WPICPE
 
Top 10 Cybersecurity Predictions for 2015
Top 10 Cybersecurity Predictions for 2015Top 10 Cybersecurity Predictions for 2015
Top 10 Cybersecurity Predictions for 2015
Matthew Rosenquist
 

Similar to DHS Cybersecurity Services for Building Cyber Resilience (20)

Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
 
CACR Overview
CACR OverviewCACR Overview
CACR Overview
 
Rodney Petersen's KEYNOTE at the TALK Cybersecurity Summit 2017
Rodney Petersen's KEYNOTE at the TALK Cybersecurity Summit 2017Rodney Petersen's KEYNOTE at the TALK Cybersecurity Summit 2017
Rodney Petersen's KEYNOTE at the TALK Cybersecurity Summit 2017
 
DHS Cybersecurity Webinar
DHS Cybersecurity Webinar DHS Cybersecurity Webinar
DHS Cybersecurity Webinar
 
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?
BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?
BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?
 
Ransomware: The Impact is Real
Ransomware: The Impact is RealRansomware: The Impact is Real
Ransomware: The Impact is Real
 
Cyber capability brochureCybersecurity Today A fresh l.docx
Cyber capability brochureCybersecurity Today  A fresh l.docxCyber capability brochureCybersecurity Today  A fresh l.docx
Cyber capability brochureCybersecurity Today A fresh l.docx
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector
 
Rachel Resume
Rachel ResumeRachel Resume
Rachel Resume
 
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxC4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
 
Cyber security landscape
Cyber security landscapeCyber security landscape
Cyber security landscape
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
 
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
 
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
 
mHealth Israel_Cyber Risk in Healthcare_Mary Alice Annecharico_CIO Henry Ford...
mHealth Israel_Cyber Risk in Healthcare_Mary Alice Annecharico_CIO Henry Ford...mHealth Israel_Cyber Risk in Healthcare_Mary Alice Annecharico_CIO Henry Ford...
mHealth Israel_Cyber Risk in Healthcare_Mary Alice Annecharico_CIO Henry Ford...
 
Webinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWebinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity Risk
 
Top 10 Cybersecurity Predictions for 2015
Top 10 Cybersecurity Predictions for 2015Top 10 Cybersecurity Predictions for 2015
Top 10 Cybersecurity Predictions for 2015
 

More from Dawn Yankeelov

TALK Public Policy 2022
TALK Public Policy 2022TALK Public Policy 2022
TALK Public Policy 2022
Dawn Yankeelov
 
A Look At Evolving Cybersecurity Policy for Financial Institutions 2021
A Look At Evolving Cybersecurity Policy for Financial Institutions 2021A Look At Evolving Cybersecurity Policy for Financial Institutions 2021
A Look At Evolving Cybersecurity Policy for Financial Institutions 2021
Dawn Yankeelov
 
Discussing Guidance & Liabilities Regarding Reopening
Discussing Guidance & Liabilities Regarding ReopeningDiscussing Guidance & Liabilities Regarding Reopening
Discussing Guidance & Liabilities Regarding Reopening
Dawn Yankeelov
 
Cyber Security Threats Facing Small Businesses--June 2019
Cyber Security Threats Facing Small Businesses--June 2019Cyber Security Threats Facing Small Businesses--June 2019
Cyber Security Threats Facing Small Businesses--June 2019
Dawn Yankeelov
 
The Case for EDR: What's In Your Toolkit
The Case for EDR: What's In Your ToolkitThe Case for EDR: What's In Your Toolkit
The Case for EDR: What's In Your Toolkit
Dawn Yankeelov
 
Cyber Security Resilience by KY CISO David Carter
Cyber Security Resilience by KY CISO David CarterCyber Security Resilience by KY CISO David Carter
Cyber Security Resilience by KY CISO David Carter
Dawn Yankeelov
 
Cyber Security Resilience from Metro Louisville Govt.
Cyber Security Resilience from Metro Louisville Govt. Cyber Security Resilience from Metro Louisville Govt.
Cyber Security Resilience from Metro Louisville Govt.
Dawn Yankeelov
 
Cybersecurity Information From KY's CISO
Cybersecurity Information From KY's CISOCybersecurity Information From KY's CISO
Cybersecurity Information From KY's CISO
Dawn Yankeelov
 
Legal Issues in Data Privacy and Security: Response Readiness Before the Breach
Legal Issues in Data Privacy and Security: Response Readiness Before the BreachLegal Issues in Data Privacy and Security: Response Readiness Before the Breach
Legal Issues in Data Privacy and Security: Response Readiness Before the Breach
Dawn Yankeelov
 
Kentucky's Cyber Enclave
Kentucky's Cyber EnclaveKentucky's Cyber Enclave
Kentucky's Cyber Enclave
Dawn Yankeelov
 
Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...
Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...
Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...
Dawn Yankeelov
 
RCM Brain: AI Bots in Healthcare
RCM Brain:  AI Bots in HealthcareRCM Brain:  AI Bots in Healthcare
RCM Brain: AI Bots in Healthcare
Dawn Yankeelov
 
Kentucky's Cyber Engineering Pathway for Teens By Scott U'Sellis
Kentucky's Cyber Engineering Pathway for Teens By Scott U'SellisKentucky's Cyber Engineering Pathway for Teens By Scott U'Sellis
Kentucky's Cyber Engineering Pathway for Teens By Scott U'Sellis
Dawn Yankeelov
 
PSST: Seamless Data Solutions
PSST:  Seamless Data Solutions PSST:  Seamless Data Solutions
PSST: Seamless Data Solutions
Dawn Yankeelov
 
RCM Brain: AI Bots in Healthcare
RCM Brain:  AI Bots in Healthcare RCM Brain:  AI Bots in Healthcare
RCM Brain: AI Bots in Healthcare
Dawn Yankeelov
 
Cybersecurity Trends & Startups by Gula Tech Adventures
Cybersecurity Trends & Startups by Gula Tech AdventuresCybersecurity Trends & Startups by Gula Tech Adventures
Cybersecurity Trends & Startups by Gula Tech Adventures
Dawn Yankeelov
 
How I Will Phish You
How I Will Phish You How I Will Phish You
How I Will Phish You
Dawn Yankeelov
 
Understanding Research & Development Tax Credits in KY
Understanding Research & Development Tax Credits in KYUnderstanding Research & Development Tax Credits in KY
Understanding Research & Development Tax Credits in KY
Dawn Yankeelov
 
Blockchain: An Explanation by Frost, Brown & Todd Attorneys
Blockchain: An Explanation by Frost, Brown & Todd Attorneys Blockchain: An Explanation by Frost, Brown & Todd Attorneys
Blockchain: An Explanation by Frost, Brown & Todd Attorneys
Dawn Yankeelov
 
Espoo Innovation Garden: Open Innovation Works for You
Espoo Innovation Garden: Open Innovation Works for YouEspoo Innovation Garden: Open Innovation Works for You
Espoo Innovation Garden: Open Innovation Works for You
Dawn Yankeelov
 

More from Dawn Yankeelov (20)

TALK Public Policy 2022
TALK Public Policy 2022TALK Public Policy 2022
TALK Public Policy 2022
 
A Look At Evolving Cybersecurity Policy for Financial Institutions 2021
A Look At Evolving Cybersecurity Policy for Financial Institutions 2021A Look At Evolving Cybersecurity Policy for Financial Institutions 2021
A Look At Evolving Cybersecurity Policy for Financial Institutions 2021
 
Discussing Guidance & Liabilities Regarding Reopening
Discussing Guidance & Liabilities Regarding ReopeningDiscussing Guidance & Liabilities Regarding Reopening
Discussing Guidance & Liabilities Regarding Reopening
 
Cyber Security Threats Facing Small Businesses--June 2019
Cyber Security Threats Facing Small Businesses--June 2019Cyber Security Threats Facing Small Businesses--June 2019
Cyber Security Threats Facing Small Businesses--June 2019
 
The Case for EDR: What's In Your Toolkit
The Case for EDR: What's In Your ToolkitThe Case for EDR: What's In Your Toolkit
The Case for EDR: What's In Your Toolkit
 
Cyber Security Resilience by KY CISO David Carter
Cyber Security Resilience by KY CISO David CarterCyber Security Resilience by KY CISO David Carter
Cyber Security Resilience by KY CISO David Carter
 
Cyber Security Resilience from Metro Louisville Govt.
Cyber Security Resilience from Metro Louisville Govt. Cyber Security Resilience from Metro Louisville Govt.
Cyber Security Resilience from Metro Louisville Govt.
 
Cybersecurity Information From KY's CISO
Cybersecurity Information From KY's CISOCybersecurity Information From KY's CISO
Cybersecurity Information From KY's CISO
 
Legal Issues in Data Privacy and Security: Response Readiness Before the Breach
Legal Issues in Data Privacy and Security: Response Readiness Before the BreachLegal Issues in Data Privacy and Security: Response Readiness Before the Breach
Legal Issues in Data Privacy and Security: Response Readiness Before the Breach
 
Kentucky's Cyber Enclave
Kentucky's Cyber EnclaveKentucky's Cyber Enclave
Kentucky's Cyber Enclave
 
Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...
Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...
Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...
 
RCM Brain: AI Bots in Healthcare
RCM Brain:  AI Bots in HealthcareRCM Brain:  AI Bots in Healthcare
RCM Brain: AI Bots in Healthcare
 
Kentucky's Cyber Engineering Pathway for Teens By Scott U'Sellis
Kentucky's Cyber Engineering Pathway for Teens By Scott U'SellisKentucky's Cyber Engineering Pathway for Teens By Scott U'Sellis
Kentucky's Cyber Engineering Pathway for Teens By Scott U'Sellis
 
PSST: Seamless Data Solutions
PSST:  Seamless Data Solutions PSST:  Seamless Data Solutions
PSST: Seamless Data Solutions
 
RCM Brain: AI Bots in Healthcare
RCM Brain:  AI Bots in Healthcare RCM Brain:  AI Bots in Healthcare
RCM Brain: AI Bots in Healthcare
 
Cybersecurity Trends & Startups by Gula Tech Adventures
Cybersecurity Trends & Startups by Gula Tech AdventuresCybersecurity Trends & Startups by Gula Tech Adventures
Cybersecurity Trends & Startups by Gula Tech Adventures
 
How I Will Phish You
How I Will Phish You How I Will Phish You
How I Will Phish You
 
Understanding Research & Development Tax Credits in KY
Understanding Research & Development Tax Credits in KYUnderstanding Research & Development Tax Credits in KY
Understanding Research & Development Tax Credits in KY
 
Blockchain: An Explanation by Frost, Brown & Todd Attorneys
Blockchain: An Explanation by Frost, Brown & Todd Attorneys Blockchain: An Explanation by Frost, Brown & Todd Attorneys
Blockchain: An Explanation by Frost, Brown & Todd Attorneys
 
Espoo Innovation Garden: Open Innovation Works for You
Espoo Innovation Garden: Open Innovation Works for YouEspoo Innovation Garden: Open Innovation Works for You
Espoo Innovation Garden: Open Innovation Works for You
 

Recently uploaded

GlobalLogic Java Community Webinar #18 “How to Improve Web Application Perfor...
GlobalLogic Java Community Webinar #18 “How to Improve Web Application Perfor...GlobalLogic Java Community Webinar #18 “How to Improve Web Application Perfor...
GlobalLogic Java Community Webinar #18 “How to Improve Web Application Perfor...
GlobalLogic Ukraine
 
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
AlexanderRichford
 
Christine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptxChristine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptx
christinelarrosa
 
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin..."$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
Fwdays
 
QA or the Highway - Component Testing: Bridging the gap between frontend appl...
QA or the Highway - Component Testing: Bridging the gap between frontend appl...QA or the Highway - Component Testing: Bridging the gap between frontend appl...
QA or the Highway - Component Testing: Bridging the gap between frontend appl...
zjhamm304
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
Neo4j
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
Jason Yip
 
"NATO Hackathon Winner: AI-Powered Drug Search", Taras Kloba
"NATO Hackathon Winner: AI-Powered Drug Search",  Taras Kloba"NATO Hackathon Winner: AI-Powered Drug Search",  Taras Kloba
"NATO Hackathon Winner: AI-Powered Drug Search", Taras Kloba
Fwdays
 
Containers & AI - Beauty and the Beast!?!
Containers & AI - Beauty and the Beast!?!Containers & AI - Beauty and the Beast!?!
Containers & AI - Beauty and the Beast!?!
Tobias Schneck
 
What is an RPA CoE? Session 2 – CoE Roles
What is an RPA CoE?  Session 2 – CoE RolesWhat is an RPA CoE?  Session 2 – CoE Roles
What is an RPA CoE? Session 2 – CoE Roles
DianaGray10
 
AWS Certified Solutions Architect Associate (SAA-C03)
AWS Certified Solutions Architect Associate (SAA-C03)AWS Certified Solutions Architect Associate (SAA-C03)
AWS Certified Solutions Architect Associate (SAA-C03)
HarpalGohil4
 
Must Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during MigrationMust Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during Migration
Mydbops
 
ScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking ReplicationScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking Replication
ScyllaDB
 
AI in the Workplace Reskilling, Upskilling, and Future Work.pptx
AI in the Workplace Reskilling, Upskilling, and Future Work.pptxAI in the Workplace Reskilling, Upskilling, and Future Work.pptx
AI in the Workplace Reskilling, Upskilling, and Future Work.pptx
Sunil Jagani
 
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
Fwdays
 
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance PanelsNorthern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving
 
Essentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation ParametersEssentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation Parameters
Safe Software
 
"Scaling RAG Applications to serve millions of users", Kevin Goedecke
"Scaling RAG Applications to serve millions of users",  Kevin Goedecke"Scaling RAG Applications to serve millions of users",  Kevin Goedecke
"Scaling RAG Applications to serve millions of users", Kevin Goedecke
Fwdays
 
Lee Barnes - Path to Becoming an Effective Test Automation Engineer.pdf
Lee Barnes - Path to Becoming an Effective Test Automation Engineer.pdfLee Barnes - Path to Becoming an Effective Test Automation Engineer.pdf
Lee Barnes - Path to Becoming an Effective Test Automation Engineer.pdf
leebarnesutopia
 
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
DanBrown980551
 

Recently uploaded (20)

GlobalLogic Java Community Webinar #18 “How to Improve Web Application Perfor...
GlobalLogic Java Community Webinar #18 “How to Improve Web Application Perfor...GlobalLogic Java Community Webinar #18 “How to Improve Web Application Perfor...
GlobalLogic Java Community Webinar #18 “How to Improve Web Application Perfor...
 
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
 
Christine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptxChristine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptx
 
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin..."$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
 
QA or the Highway - Component Testing: Bridging the gap between frontend appl...
QA or the Highway - Component Testing: Bridging the gap between frontend appl...QA or the Highway - Component Testing: Bridging the gap between frontend appl...
QA or the Highway - Component Testing: Bridging the gap between frontend appl...
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
 
"NATO Hackathon Winner: AI-Powered Drug Search", Taras Kloba
"NATO Hackathon Winner: AI-Powered Drug Search",  Taras Kloba"NATO Hackathon Winner: AI-Powered Drug Search",  Taras Kloba
"NATO Hackathon Winner: AI-Powered Drug Search", Taras Kloba
 
Containers & AI - Beauty and the Beast!?!
Containers & AI - Beauty and the Beast!?!Containers & AI - Beauty and the Beast!?!
Containers & AI - Beauty and the Beast!?!
 
What is an RPA CoE? Session 2 – CoE Roles
What is an RPA CoE?  Session 2 – CoE RolesWhat is an RPA CoE?  Session 2 – CoE Roles
What is an RPA CoE? Session 2 – CoE Roles
 
AWS Certified Solutions Architect Associate (SAA-C03)
AWS Certified Solutions Architect Associate (SAA-C03)AWS Certified Solutions Architect Associate (SAA-C03)
AWS Certified Solutions Architect Associate (SAA-C03)
 
Must Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during MigrationMust Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during Migration
 
ScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking ReplicationScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking Replication
 
AI in the Workplace Reskilling, Upskilling, and Future Work.pptx
AI in the Workplace Reskilling, Upskilling, and Future Work.pptxAI in the Workplace Reskilling, Upskilling, and Future Work.pptx
AI in the Workplace Reskilling, Upskilling, and Future Work.pptx
 
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
 
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance PanelsNorthern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
 
Essentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation ParametersEssentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation Parameters
 
"Scaling RAG Applications to serve millions of users", Kevin Goedecke
"Scaling RAG Applications to serve millions of users",  Kevin Goedecke"Scaling RAG Applications to serve millions of users",  Kevin Goedecke
"Scaling RAG Applications to serve millions of users", Kevin Goedecke
 
Lee Barnes - Path to Becoming an Effective Test Automation Engineer.pdf
Lee Barnes - Path to Becoming an Effective Test Automation Engineer.pdfLee Barnes - Path to Becoming an Effective Test Automation Engineer.pdf
Lee Barnes - Path to Becoming an Effective Test Automation Engineer.pdf
 
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
 

DHS Cybersecurity Services for Building Cyber Resilience

  • 1. C I S A | C Y B E R S E C U R I T Y A N D I N F R A S T R U C T U R E S E C U R I T Y A G E N C Y Cybersecurity Services For Building Cyber Resilience Tara brewer Cybersecurity Analyst Cybersecurity Advisor Program Cybersecurity and Infrastructure Security Agency 6/14/2019
  • 2. 2 • Cybersecurity and Infrastructure Security Agency (CISA) mission: • Lead the collaborative national effort to strengthen the security and resilience of America’s critical infrastructure • CISA vision: • A Nation with secure, resilient, and reliable critical infrastructure upon which the American way of life can thrive CISA Mission and Vision
  • 4. 4 CISA mission: Lead the collaborative national effort to strengthen the security and resilience of America’s critical infrastructure In support of that mission: Cybersecurity Advisors (CSAs): • Assess: Evaluate critical infrastructure cyber risk. • Promote: Encourage best practices and risk mitigation strategies. • Build: Initiate, develop capacity, and support cyber communities-of- interest and working groups. • Educate: Inform and raise awareness. • Listen: Collect stakeholder requirements. • Coordinate: Bring together incident support and lessons learned. Cybersecurity Advisor Program
  • 6. 6 CSA Deployed Personnel CSA’s Office Region X Region III Region IV Region VII Region VIII Deron McElroy Los Angeles, CA Western U.S. Supervisory CSA Rich Richard New York, NY George Reeves Houston, TX Ron Watters Seattle, WA Sean McCloskey Washington, D.C. Metro Eastern U.S. Supervisory CSA Harley Rinerson Denver, CO Central U.S. Supervisory CSA Tony Enriquez Chicago, IL Ron Ford Boston, MA Franco Cappa Philadelphia, PA Region VI – Houston District Jennine Gilbeau San Francisco, CA Rick Gardner Salt Lake City, UT Region IX Region V Region I Region II Region IV Region VI Geoffrey Jenista Kansas City, MO Joseph Henry St. Louis, MO Ben Gilbert Richmond, VA Klint Walker Atlanta, GA Chad Adams Dallas, TX Mike Lettman Phoenix, AZ Giovanni Williams Honolulu, HI
  • 7. 7 National Cybersecurity and Communications Integration Center (NCCIC): Working with and for you • Operations • Cyber Threat Hunting and Incident Response Teams • National Cyber Assessments and Technical Services (NCATS) • Risk and Vulnerability Assessments (RVAs) • Phishing Campaign Assessments (PCA) • Vulnerability Scanning • Validated Architecture Design Review (VADR) • Cyber Security Evaluation Tool (CSET™) • Cyber Threat Detection and Analysis • Cyber Exercises • Malware Analysis • National Cyber Awareness System • Publications and Communications National Cybersecurity and Communications Integration Center
  • 8. 8 Sampling of Cybersecurity Offerings • Response Assistance • Remote / On-Site Assistance • Malware Analysis • Hunt and Incident Response Teams • Incident Coordination • Cybersecurity Advisors • Assessments • Working group collaboration • Best Practices private-public • Incident assistance coordination • Protective Security Advisors • Assessments • Incident liaisons between government and private sector • Support for National Special Security Events • Preparedness Activities • Information / Threat Indicator Sharing • Cybersecurity Training and Awareness • Cyber Exercises and “Playbooks” • National Cyber Awareness System • Vulnerability Notes Database • Information Products and Recommended Practices • Cybersecurity Evaluations • Cyber Resilience Reviews (CRR™) • Cyber Infrastructure Surveys • Phishing Campaign Assessment • Vulnerability Scanning • Risk and Vulnerability Assessments (aka “Pen” Tests) • External Dependency Management Reviews • Cyber Security Evaluation Tool (CSET™) • Validated Architecture Design Review (VADR)
  • 10. 10 • Purpose: Evaluate operational resilience and cybersecurity practices of critical services. • Delivery: Either • CSA-facilitated, or • Self-administered • Benefits include: Helps public and private sector partners understand and measure cybersecurity capabilities as they relate to operational resilience and cyber risk Cyber Resilience Review CRR Question Set & Guidance
  • 11. 11 Critical Service Focus Organizations use assets (people, information, technology, and facilities) to provide operational services and accomplish missions. FOUO
  • 12. 12 Cyber Resilience Review Domains Asset Management Know your assets being protected & their requirements, e.g., CIA Risk Management Know and address your biggest risks that considers cost and your risk tolerances Configuration and Change Management Manage asset configurations and changes Service Continuity Management Ensure workable plans are in place to manage disruptions Controls Management Manage and monitor controls to ensure they are meeting your objectives Situational Awareness Discover and analyze information related to immediate operational stability and security External Dependencies Management Know your most important external entities and manage the risks posed to essential services Training and Awareness Ensure your people are trained on and aware of cybersecurity risks and practices Incident Management Be able to detect and respond to incidents Vulnerability Management Know your vulnerabilities and manage those that pose the most risk For more information: http://www.us-cert.gov/ccubedvp
  • 13. 13 Process Institutionalization Practices are performed See Notes Processes are defined, measured, and governed CRR maturity indicator levels (MILs) are to measure process institutionalization: Practices are incomplete Higher MIL degrees translate to more stable processes that: • Produce consistent results over time • Are retained during times of stress MIL 0-Incomplete MIL 1-Performed MIL 2-Planned MIL 3-Managed MIL 4-Measured MIL 5-Defined
  • 14. Contact Information Tara Brewer Cybersecurity Advisor Program, DC U.S. Department of Homeland Security Tara.brewer@hq.dhs.gov Mobile: (202) 875-3489 Klint Walker Cybersecurity Advisor, Region IV Cybersecurity and Infrastructure Security Agency klint.walker@hq.dhs.gov Office: (404) 895-1127 NCCIC NCCICcustomerservice@hq.dhs.gov or (888) 282-0870 FBI Cyber Watch (CyWatch) CyWatch@fbi.gov or (855) 292-3937

Editor's Notes

  1. Change Presenter’s Name and Date in Slide Master view.
  2. We are one agency with one mission and one vision. This is the mission and vision for every division, branch, and office within CISA. The purpose of every program, service, and tool CISA offers is to support this mission and vision.
  3. As I said, we at CISA have one mission: to lead the collaborative national effort to strengthen the security and resilience of America’s critical infrastructure. We do so by providing direct coordination, outreach, and regional support and assistance to protect cyber components essential to the Nation’s critical infrastructure. The purpose of CISA’s Cybersecurity Advisor program is to promote and further cybersecurity preparedness, risk mitigation, and incident response capabilities of public and private sector owners and operators of critical infrastructure, and state, local, tribal, and territorial (SLTT) governments, through stakeholder partnerships and direct assistance activities which we undertake with you at no cost to you. All our services, programs, and tools we offer to you are strictly voluntary – you do not have to use any of them – and ALL are free – there is no charge to you whatsoever for any service and tool we offer. Specifically, to promote the security and resilience of critical infrastructure we: Undertake risk-based cybersecurity assessments -- such as the Cyber Resilience Review (CRR), Cyber Infrastructure Survey (CIS), and the External Dependency Management (EDM) assessment, which are all free to the critical infrastructure owner and operator, whether SLTT or private sector; Promote use of best practices such as the NIST Cybersecurity Framework, which is designed as a foundation upon which industry and government can better manage and reduce their cyber risk; Build and strengthen private-public cybersecurity partnerships through information exchanges, and cyber protective visits; Educate by raising awareness of various cybersecurity services offered by CISA and other federal and local government programs through cyber resilience workshops, keynotes, panel discussions, and program briefs; Listen to stakeholder requirements and needs through various working groups, tabletop exercises, and other technical exchanges; and Coordinate direct assistance and resourcing support conducted in times of cyber threats, disruptions, and attacks.
  4. CISA focuses on critical infrastructure – and CSAs work with critical infrastructure and owners and operators across the 16 sectors. Our assistance (as described later) is designed to support and enhance the security of infrastructure entities. And, as CSAs are in the field and SLTT governments often cut across infrastructure sectors and are an important constituency, CSAs directly assist SLTT governments as well as the private sector.
  5. I mentioned we are in the field – well, here we are. We support 56 U.S. states, territories, and the District of Columbia. We are known as “a very small cybersecurity field force with immense reach-back and scalability.’ NEED UPDATED STATs re BELOW Currently 11 with 12th on the way. Hiring an additional 11 more soon. (Jobs closes Jan 21 for Portland, SF, Phoenix, Baton Rouge, St Louis, Salt Lake City, Buffalo, Minneapolis, Richmond, Tampa, Nashville.
  6. CISA’s National Cybersecurity and Communications Integration Center, or “NCCIC” for short, is our – and yours – 24/7 cyber situational awareness, incident response, and cyber risk management center. NCCIC is the national nexus of cyber and communications information. It seeks to reduce the likelihood and severity of incidents and vulnerabilities significantly compromising the security and resilience of the Nation’s critical infrastructure, information technology, and communications networks in both the public and private sectors. I refer to it as our, meaning CISA / DHS, and “yours” because NCCIC works with all the infrastructure sectors and all levels of government in the United States and with international partners in government and private sector on behalf of the country. .
  7. Speaker notes needed by a CSA. Original slide notes: ALT Slide- general narrative on this one is “Left of “BOOM”, right of “BOOM”, where boom= incident.
  8. The goal of the Cyber Resilience Review, or CRR, is to understand an organization’s operational resilience and ability to manage cyber risk to its critical services during normal operations and times of operational stress and crisis. The CRR is based on the CERT Resilience Management Model [http://www.cert.org/resilience/rmm.html], a process improvement model developed by Carnegie Mellon University’s Software Engineering Institute for managing operational resilience. The Review is a no-cost method to assess cybersecurity postures and measure your standing against the NIST Cybersecurity Framework One foundational principle of the CRR is the idea that an organization deploys its assets (people, information, technology, and facilities) to support specific operational missions (i.e., critical services). Applying this principle, the CRR seeks to understand an organization’s capacities and capabilities in performing, planning, managing, measuring, and defining cybersecurity practices and behaviors in various areas.
  9. Assets Services and business processes “fueled” by assets. Four asset types are viewed as components of services: People – to operate and monitor the service Information to feed the process and to be produced by the service Technology – to automate and support the service Facilities – in which to perform the service One of the primary focuses of resilience management is identifying the critical dependencies or “interconnectedness” between high-value services and their related assets People – employees, contractors, technologists, auditors, consultants etc. Information – data, documents, procedures, intellectual property, personally identifiable information, electronic health records etc. Technology – servers, networks, routers, switches, firewalls, mobile devices etc. Facilities – buildings, data centers, operations centers, power plants, hospitals etc. Disruptions to Assets can disrupt operations, which can impact a critical service, disrupting the organization’s mission. We focus on those critical services so we can understand, protect and sustain the assets that support them.
  10. Speaker notes needed from a CSA. Highlighted in red question: Do you want to keep “CIA” listed?
  11. Speaker notes needed from a CSA.