SlideShare a Scribd company logo
1 of 3
33 West Monroe St, Suite 1700
Chicago, IL 60603-5616
Tel 312 664 4467
Fax 312 664 6143
www.himss.org
October 31, 2016
The Honorable Jeh Johnson
Secretary
US Department of Homeland Security
Washington, D.C. 20528
Dear Secretary Johnson:
On behalf of the Healthcare Information and Management Systems Society (HIMSS), we are
pleased to provide written comments regarding the Draft National Cyber Incident Response Plan
(NCIRP) which was released on September 30, 2016. HIMSS appreciates the opportunity to
comment on this plan, and we look forward to initiating dialogue with the Department of
Homeland Security (DHS) on the role that health information technology (IT) can play in
responding to cyber incidents in our nation’s healthcare infrastructure.
HIMSS is a global, cause-based, not-for-profit organization focused on better health through
information technology (IT). In North America, HIMSS focuses on health IT thought leadership,
education, market research, and media services. Founded in 1961, HIMSS North America
encompasses more than 64,000 individuals, of which more than two-thirds work in healthcare
provider, governmental, and not-for-profit organizations, plus over 640 corporations and 450 not-
for-profit partner organizations, that share this cause.
HIMSS thanks DHS for actively engaging the public on the draft NCIRP. We strongly support
the basic principle in the NCIRP that education and readiness are shared responsibilities to ensure
greater public awareness against cyber-attacks. We offer the following enhancements to ensure
the NCIRP remains relevant into the foreseeable future. Our comments focus on three categories:
(1) the dimensions of potential cyber threats; (2) clarification on what a significant cyber incident
is; and, (3) the rise of artificial intelligence as a means for cybersecurity defense.
The Dimensions of Potential Cyber Threats and Actions: Terrestrial, Sea, Air, Space
Cyber threats and actions may occur in one or more dimensions: terrestrial, sea, air, and space. IT
infrastructure and assets may exist in these dimensions. The complexity of threat and asset
response may be significantly compounded, especially when multiple dimensions are in play—
including in the private and public sectors (e.g., underwater data centers, undersea Internet cables,
satellite communications, and over-the-air communications). In light of these different possible
spheres, the NCIRP should address the multiple dimensions of cyberspace so that this response
plan is flexible and nimble enough to incorporate potential threat areas for the present time as well
as into the future.
2
Significant Cyber Incidents That May Potentially Threaten Public Health and Safety
As a stakeholder in the healthcare critical infrastructure sector, HIMSS is concerned about
significant cyber incidents, including those that have the potential of threatening public health and
safety. HIMSS acknowledges that in lines 1023-1024 of the Plan, significant cyber incidents are
defined as “cyber incidents that have implications for national security or public health and safety.”
As the federal government’s decision to fund two grants for the NH-ISAC indicated, coordination
across the healthcare community is becoming increasingly important in the fight against cyber-
attacks. Collaboration with the NH-ISAC and other stakeholders, particularly on threat
identification and incident mitigation, will have a significant impact on public health and safety.
For our part, HIMSS hosts a Cybersecurity Hub at the HIMSS Innovation Center in Cleveland,
Ohio, to address cybersecurity education for health stakeholders. In addition, we have released a
Call to Action to highlight the need for healthcare to support the use of the NIST Cybersecurity
Framework to create a privacy and security framework that is scalable for a wide range of health-
related organizations. We are also committed to working with the federal government and other
stakeholders to develop a plan of action to resolve the shortage of qualified cybersecurity
personnel, thus ensuring health-related organizations can be active partners in deterring and
mitigating cyber-attacks.
Machine-to-Machine (M2M) Communications and the Role of Artificial Intelligence
On October 13, 2016, the White House hosted the “White House Frontiers Conference.” Without
a doubt, IT will be transformed by artificial intelligence (AI) advances going forward.
Cybersecurity, too, will likely be vastly different in the future with AI. Zero-day vulnerabilities
can be fixed within minutes and not days or months—with the help of AI. The challenges that the
public and private sector face with cybersecurity defense today will likely be overcome tomorrow
with innovations such as AI technology. Further, cyber threat intelligence analysis and automated
threat response capabilities use AI capabilities and machine-to-machine (M2M) communications.
There are also predictions that, within a few decades, computers may commit more cybercrimes
than humans. Additionally, in the future, machines may create other machines (such as those
whose purpose is to commit cybercrimes)—potentially taking the human threat actor out of the
equation.
With all of these considerations in mind, HIMSS suggests that the NCIRP be revised to
acknowledge the role of AI and M2M in shaping cybersecurity and, specifically, cyber incident
response. A few areas in which such edits may be made include the following:
 Line 837 (Screening, Search, and Detection—Critical Tasks):
Locate persons, machines, and networks associated with cyber threats or acts.
 Line 863 (Threat Response Core Capabilities—Critical Tasks):
Interdict persons, machines, and networks associated with a potential cyber threat or act.
 Line 887 (Threats and Hazards Identification-Critical Tasks):
Ensure that the right people, machines, and networks receive the right data at the right time.
3
Overall, HIMSS is committed to becoming an even greater resource to DHS and its agencies as it
works toward its mission of securing our nation from the various threats we face, especially as
they relate to the health sector.
We look forward to the opportunity to discuss these issues with you in more depth. Please feel
free to contact Jeff Coughlin, Senior Director of Federal & State Affairs, at 703.562.8824, or Eli
Fleet, Director of Federal Affairs, at 703.562.8834, with questions or for more information.
Thank you for your consideration.
Sincerely,
Michael H. Zaroukian, MD, PhD, MACP, FHIMSS H. Stephen Lieber, CAE
Vice President & Chief Medical Information Officer President & CEO
Sparrow Health System HIMSS
Chair, HIMSS North America Board of Directors

More Related Content

What's hot

Global Partnership Key to Cyber Security
Global Partnership Key to Cyber SecurityGlobal Partnership Key to Cyber Security
Global Partnership Key to Cyber SecurityDominic Karunesudas
 
Institutional Cybersecurity from Military Perspective
Institutional Cybersecurity from Military PerspectiveInstitutional Cybersecurity from Military Perspective
Institutional Cybersecurity from Military PerspectiveGovernment
 
Online security – an assessment of the new
Online security – an assessment of the newOnline security – an assessment of the new
Online security – an assessment of the newsunnyjoshi88
 
2015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s022015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s02Government
 
Marriage of Cyber Security with Emergency Management
Marriage of Cyber Security with Emergency ManagementMarriage of Cyber Security with Emergency Management
Marriage of Cyber Security with Emergency ManagementDavid Sweigert
 
20130917-CyberInitiativeJointLetter
20130917-CyberInitiativeJointLetter20130917-CyberInitiativeJointLetter
20130917-CyberInitiativeJointLetterDoug DePeppe, Esq.
 
Marriage of Cyber Security with Emergency Management - Congress
Marriage of Cyber Security with Emergency Management  - CongressMarriage of Cyber Security with Emergency Management  - Congress
Marriage of Cyber Security with Emergency Management - CongressDavid Sweigert
 
Cybersecurity report
Cybersecurity reportCybersecurity report
Cybersecurity reportKevin Leffew
 
Framework for cybersecurity info sharing
Framework for cybersecurity info sharingFramework for cybersecurity info sharing
Framework for cybersecurity info sharingRoy Ramkrishna
 
Cybersecurity and its impact on your commercial real estate portfolio
Cybersecurity and its impact on your commercial real estate portfolioCybersecurity and its impact on your commercial real estate portfolio
Cybersecurity and its impact on your commercial real estate portfolioJLL
 
Improve Public Safety
Improve Public SafetyImprove Public Safety
Improve Public Safetyestotts75
 
Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...
Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...
Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...SafeNet
 
American Bar Association guidelines on Cyber Security standards
American Bar Association guidelines on Cyber Security standardsAmerican Bar Association guidelines on Cyber Security standards
American Bar Association guidelines on Cyber Security standardsDavid Sweigert
 
Improved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperationImproved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperationrrepko
 
Final presentation cyber security submit copy
Final presentation cyber security submit copyFinal presentation cyber security submit copy
Final presentation cyber security submit copysmita mitra
 
Cyber Security Intelligence
Cyber Security IntelligenceCyber Security Intelligence
Cyber Security Intelligenceijtsrd
 

What's hot (19)

Global Partnership Key to Cyber Security
Global Partnership Key to Cyber SecurityGlobal Partnership Key to Cyber Security
Global Partnership Key to Cyber Security
 
Institutional Cybersecurity from Military Perspective
Institutional Cybersecurity from Military PerspectiveInstitutional Cybersecurity from Military Perspective
Institutional Cybersecurity from Military Perspective
 
Online security – an assessment of the new
Online security – an assessment of the newOnline security – an assessment of the new
Online security – an assessment of the new
 
2015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s022015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s02
 
Marriage of Cyber Security with Emergency Management
Marriage of Cyber Security with Emergency ManagementMarriage of Cyber Security with Emergency Management
Marriage of Cyber Security with Emergency Management
 
20130917-CyberInitiativeJointLetter
20130917-CyberInitiativeJointLetter20130917-CyberInitiativeJointLetter
20130917-CyberInitiativeJointLetter
 
Marriage of Cyber Security with Emergency Management - Congress
Marriage of Cyber Security with Emergency Management  - CongressMarriage of Cyber Security with Emergency Management  - Congress
Marriage of Cyber Security with Emergency Management - Congress
 
R41674
R41674R41674
R41674
 
Volume2 chapter1 security
Volume2 chapter1 securityVolume2 chapter1 security
Volume2 chapter1 security
 
Cybersecurity report
Cybersecurity reportCybersecurity report
Cybersecurity report
 
Framework for cybersecurity info sharing
Framework for cybersecurity info sharingFramework for cybersecurity info sharing
Framework for cybersecurity info sharing
 
Cybersecurity and its impact on your commercial real estate portfolio
Cybersecurity and its impact on your commercial real estate portfolioCybersecurity and its impact on your commercial real estate portfolio
Cybersecurity and its impact on your commercial real estate portfolio
 
Improve Public Safety
Improve Public SafetyImprove Public Safety
Improve Public Safety
 
Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...
Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...
Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...
 
CISO Survey Report 2010
CISO Survey Report 2010CISO Survey Report 2010
CISO Survey Report 2010
 
American Bar Association guidelines on Cyber Security standards
American Bar Association guidelines on Cyber Security standardsAmerican Bar Association guidelines on Cyber Security standards
American Bar Association guidelines on Cyber Security standards
 
Improved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperationImproved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperation
 
Final presentation cyber security submit copy
Final presentation cyber security submit copyFinal presentation cyber security submit copy
Final presentation cyber security submit copy
 
Cyber Security Intelligence
Cyber Security IntelligenceCyber Security Intelligence
Cyber Security Intelligence
 

Similar to HIMSS Feedback on Draft National Cyber Incident Response Plan

Cyber security-in-india-present-status
Cyber security-in-india-present-statusCyber security-in-india-present-status
Cyber security-in-india-present-statusRama Reddy
 
Cybersecurity and Emerging tech; recent published articles, speeches, and act...
Cybersecurity and Emerging tech; recent published articles, speeches, and act...Cybersecurity and Emerging tech; recent published articles, speeches, and act...
Cybersecurity and Emerging tech; recent published articles, speeches, and act...Chuck Brooks
 
Hacking Municipal Government Best Practices for Protection of Sensitive Loc...
Hacking Municipal Government  Best Practices for Protection of  Sensitive Loc...Hacking Municipal Government  Best Practices for Protection of  Sensitive Loc...
Hacking Municipal Government Best Practices for Protection of Sensitive Loc...Ben Griffith
 
1. security 20 20 - ebook-vol2
1. security 20 20 - ebook-vol21. security 20 20 - ebook-vol2
1. security 20 20 - ebook-vol2Adela Cocic
 
Abhishek kurre.pptx
Abhishek kurre.pptxAbhishek kurre.pptx
Abhishek kurre.pptxDolchandra
 
Challenges and Solution for Artificial Intelligence in Cybersecurity of the USA
Challenges and Solution for Artificial Intelligence in Cybersecurity of the USAChallenges and Solution for Artificial Intelligence in Cybersecurity of the USA
Challenges and Solution for Artificial Intelligence in Cybersecurity of the USAvishal dineshkumar soni
 
Cybersecurity Issues and Challenges
Cybersecurity Issues and ChallengesCybersecurity Issues and Challenges
Cybersecurity Issues and ChallengesTam Nguyen
 
Review DNI WTAs for 2015 and 2016 (see attached). Compare and con.docx
Review DNI WTAs for 2015 and 2016 (see attached). Compare and con.docxReview DNI WTAs for 2015 and 2016 (see attached). Compare and con.docx
Review DNI WTAs for 2015 and 2016 (see attached). Compare and con.docxronak56
 
Cybersecurity: Protecting Local Government Digital Resources Report
Cybersecurity: Protecting Local Government Digital Resources ReportCybersecurity: Protecting Local Government Digital Resources Report
Cybersecurity: Protecting Local Government Digital Resources ReportSamantha Wagner
 
wp-us-cities-exposed-industries-and-ics
wp-us-cities-exposed-industries-and-icswp-us-cities-exposed-industries-and-ics
wp-us-cities-exposed-industries-and-icsNumaan Huq
 
wp-us-cities-exposed-industries-and-ics
wp-us-cities-exposed-industries-and-icswp-us-cities-exposed-industries-and-ics
wp-us-cities-exposed-industries-and-icsThomas Hughes
 
Please don’t give me a two to three sentence replies. It has to lo.docx
Please don’t give me a two to three sentence replies. It has to lo.docxPlease don’t give me a two to three sentence replies. It has to lo.docx
Please don’t give me a two to three sentence replies. It has to lo.docxmattjtoni51554
 
The Best Articles of 2016 DEVELOPING AND CONNECTING CYBERSECURITY LEADERS GLO...
The Best Articles of 2016 DEVELOPING AND CONNECTING CYBERSECURITY LEADERS GLO...The Best Articles of 2016 DEVELOPING AND CONNECTING CYBERSECURITY LEADERS GLO...
The Best Articles of 2016 DEVELOPING AND CONNECTING CYBERSECURITY LEADERS GLO...at MicroFocus Italy ❖✔
 
Information Sharing of Cyber Threat Intelligence with their Issue and Challenges
Information Sharing of Cyber Threat Intelligence with their Issue and ChallengesInformation Sharing of Cyber Threat Intelligence with their Issue and Challenges
Information Sharing of Cyber Threat Intelligence with their Issue and Challengesijtsrd
 
Cybersecurity Framework for Executive Order 13636 -- Incident Command System
Cybersecurity Framework for Executive Order 13636 -- Incident Command SystemCybersecurity Framework for Executive Order 13636 -- Incident Command System
Cybersecurity Framework for Executive Order 13636 -- Incident Command SystemDavid Sweigert
 

Similar to HIMSS Feedback on Draft National Cyber Incident Response Plan (18)

Cyber security-in-india-present-status
Cyber security-in-india-present-statusCyber security-in-india-present-status
Cyber security-in-india-present-status
 
Cybersecurity and Emerging tech; recent published articles, speeches, and act...
Cybersecurity and Emerging tech; recent published articles, speeches, and act...Cybersecurity and Emerging tech; recent published articles, speeches, and act...
Cybersecurity and Emerging tech; recent published articles, speeches, and act...
 
Hacking Municipal Government Best Practices for Protection of Sensitive Loc...
Hacking Municipal Government  Best Practices for Protection of  Sensitive Loc...Hacking Municipal Government  Best Practices for Protection of  Sensitive Loc...
Hacking Municipal Government Best Practices for Protection of Sensitive Loc...
 
1. security 20 20 - ebook-vol2
1. security 20 20 - ebook-vol21. security 20 20 - ebook-vol2
1. security 20 20 - ebook-vol2
 
Abhishek kurre.pptx
Abhishek kurre.pptxAbhishek kurre.pptx
Abhishek kurre.pptx
 
R41674
R41674R41674
R41674
 
Challenges and Solution for Artificial Intelligence in Cybersecurity of the USA
Challenges and Solution for Artificial Intelligence in Cybersecurity of the USAChallenges and Solution for Artificial Intelligence in Cybersecurity of the USA
Challenges and Solution for Artificial Intelligence in Cybersecurity of the USA
 
Cybersecurity Issues and Challenges
Cybersecurity Issues and ChallengesCybersecurity Issues and Challenges
Cybersecurity Issues and Challenges
 
Review DNI WTAs for 2015 and 2016 (see attached). Compare and con.docx
Review DNI WTAs for 2015 and 2016 (see attached). Compare and con.docxReview DNI WTAs for 2015 and 2016 (see attached). Compare and con.docx
Review DNI WTAs for 2015 and 2016 (see attached). Compare and con.docx
 
Cybersecurity: Protecting Local Government Digital Resources Report
Cybersecurity: Protecting Local Government Digital Resources ReportCybersecurity: Protecting Local Government Digital Resources Report
Cybersecurity: Protecting Local Government Digital Resources Report
 
wp-us-cities-exposed-industries-and-ics
wp-us-cities-exposed-industries-and-icswp-us-cities-exposed-industries-and-ics
wp-us-cities-exposed-industries-and-ics
 
wp-us-cities-exposed-industries-and-ics
wp-us-cities-exposed-industries-and-icswp-us-cities-exposed-industries-and-ics
wp-us-cities-exposed-industries-and-ics
 
28658043 cyber-terrorism
28658043 cyber-terrorism28658043 cyber-terrorism
28658043 cyber-terrorism
 
Please don’t give me a two to three sentence replies. It has to lo.docx
Please don’t give me a two to three sentence replies. It has to lo.docxPlease don’t give me a two to three sentence replies. It has to lo.docx
Please don’t give me a two to three sentence replies. It has to lo.docx
 
The Best Articles of 2016 DEVELOPING AND CONNECTING CYBERSECURITY LEADERS GLO...
The Best Articles of 2016 DEVELOPING AND CONNECTING CYBERSECURITY LEADERS GLO...The Best Articles of 2016 DEVELOPING AND CONNECTING CYBERSECURITY LEADERS GLO...
The Best Articles of 2016 DEVELOPING AND CONNECTING CYBERSECURITY LEADERS GLO...
 
Ijnsa050201
Ijnsa050201Ijnsa050201
Ijnsa050201
 
Information Sharing of Cyber Threat Intelligence with their Issue and Challenges
Information Sharing of Cyber Threat Intelligence with their Issue and ChallengesInformation Sharing of Cyber Threat Intelligence with their Issue and Challenges
Information Sharing of Cyber Threat Intelligence with their Issue and Challenges
 
Cybersecurity Framework for Executive Order 13636 -- Incident Command System
Cybersecurity Framework for Executive Order 13636 -- Incident Command SystemCybersecurity Framework for Executive Order 13636 -- Incident Command System
Cybersecurity Framework for Executive Order 13636 -- Incident Command System
 

More from David Sweigert

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)David Sweigert
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting David Sweigert
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisDavid Sweigert
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterDavid Sweigert
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner David Sweigert
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017David Sweigert
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9David Sweigert
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityDavid Sweigert
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)David Sweigert
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsDavid Sweigert
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartDavid Sweigert
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...David Sweigert
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public CommentDavid Sweigert
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public CommentDavid Sweigert
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTDavid Sweigert
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackDavid Sweigert
 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTDavid Sweigert
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd editionDavid Sweigert
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanDavid Sweigert
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHSDavid Sweigert
 

More from David Sweigert (20)

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark Analysis
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month poster
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber Security
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking Threats
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector Chart
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public Comment
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public Comment
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFT
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public Feedback
 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd edition
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness Plan
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHS
 

Recently uploaded

CBO’s Recent Appeals for New Research on Health-Related Topics
CBO’s Recent Appeals for New Research on Health-Related TopicsCBO’s Recent Appeals for New Research on Health-Related Topics
CBO’s Recent Appeals for New Research on Health-Related TopicsCongressional Budget Office
 
(NEHA) Bhosari Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(NEHA) Bhosari Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(NEHA) Bhosari Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(NEHA) Bhosari Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escortsranjana rawat
 
(SHINA) Call Girls Khed ( 7001035870 ) HI-Fi Pune Escorts Service
(SHINA) Call Girls Khed ( 7001035870 ) HI-Fi Pune Escorts Service(SHINA) Call Girls Khed ( 7001035870 ) HI-Fi Pune Escorts Service
(SHINA) Call Girls Khed ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
The Most Attractive Pune Call Girls Handewadi Road 8250192130 Will You Miss T...
The Most Attractive Pune Call Girls Handewadi Road 8250192130 Will You Miss T...The Most Attractive Pune Call Girls Handewadi Road 8250192130 Will You Miss T...
The Most Attractive Pune Call Girls Handewadi Road 8250192130 Will You Miss T...ranjana rawat
 
Climate change and safety and health at work
Climate change and safety and health at workClimate change and safety and health at work
Climate change and safety and health at workChristina Parmionova
 
(ANIKA) Call Girls Wadki ( 7001035870 ) HI-Fi Pune Escorts Service
(ANIKA) Call Girls Wadki ( 7001035870 ) HI-Fi Pune Escorts Service(ANIKA) Call Girls Wadki ( 7001035870 ) HI-Fi Pune Escorts Service
(ANIKA) Call Girls Wadki ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
(VASUDHA) Call Girls Balaji Nagar ( 7001035870 ) HI-Fi Pune Escorts Service
(VASUDHA) Call Girls Balaji Nagar ( 7001035870 ) HI-Fi Pune Escorts Service(VASUDHA) Call Girls Balaji Nagar ( 7001035870 ) HI-Fi Pune Escorts Service
(VASUDHA) Call Girls Balaji Nagar ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
Greater Noida Call Girls 9711199012 WhatsApp No 24x7 Vip Escorts in Greater N...
Greater Noida Call Girls 9711199012 WhatsApp No 24x7 Vip Escorts in Greater N...Greater Noida Call Girls 9711199012 WhatsApp No 24x7 Vip Escorts in Greater N...
Greater Noida Call Girls 9711199012 WhatsApp No 24x7 Vip Escorts in Greater N...ankitnayak356677
 
Goa Escorts WhatsApp Number South Goa Call Girl … 8588052666…
Goa Escorts WhatsApp Number South Goa Call Girl … 8588052666…Goa Escorts WhatsApp Number South Goa Call Girl … 8588052666…
Goa Escorts WhatsApp Number South Goa Call Girl … 8588052666…nishakur201
 
Human-AI Collaboration for Virtual Capacity in Emergency Operation Centers (E...
Human-AI Collaborationfor Virtual Capacity in Emergency Operation Centers (E...Human-AI Collaborationfor Virtual Capacity in Emergency Operation Centers (E...
Human-AI Collaboration for Virtual Capacity in Emergency Operation Centers (E...Hemant Purohit
 
“Exploring the world: One page turn at a time.” World Book and Copyright Day ...
“Exploring the world: One page turn at a time.” World Book and Copyright Day ...“Exploring the world: One page turn at a time.” World Book and Copyright Day ...
“Exploring the world: One page turn at a time.” World Book and Copyright Day ...Christina Parmionova
 
Incident Command System xxxxxxxxxxxxxxxxxxxxxxxxx
Incident Command System xxxxxxxxxxxxxxxxxxxxxxxxxIncident Command System xxxxxxxxxxxxxxxxxxxxxxxxx
Incident Command System xxxxxxxxxxxxxxxxxxxxxxxxxPeter Miles
 
How the Congressional Budget Office Assists Lawmakers
How the Congressional Budget Office Assists LawmakersHow the Congressional Budget Office Assists Lawmakers
How the Congressional Budget Office Assists LawmakersCongressional Budget Office
 
Artificial Intelligence in Philippine Local Governance: Challenges and Opport...
Artificial Intelligence in Philippine Local Governance: Challenges and Opport...Artificial Intelligence in Philippine Local Governance: Challenges and Opport...
Artificial Intelligence in Philippine Local Governance: Challenges and Opport...CedZabala
 
(DIYA) Call Girls Saswad ( 7001035870 ) HI-Fi Pune Escorts Service
(DIYA) Call Girls Saswad ( 7001035870 ) HI-Fi Pune Escorts Service(DIYA) Call Girls Saswad ( 7001035870 ) HI-Fi Pune Escorts Service
(DIYA) Call Girls Saswad ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
Zechariah Boodey Farmstead Collaborative presentation - Humble Beginnings
Zechariah Boodey Farmstead Collaborative presentation -  Humble BeginningsZechariah Boodey Farmstead Collaborative presentation -  Humble Beginnings
Zechariah Boodey Farmstead Collaborative presentation - Humble Beginningsinfo695895
 
2024 Zoom Reinstein Legacy Asbestos Webinar
2024 Zoom Reinstein Legacy Asbestos Webinar2024 Zoom Reinstein Legacy Asbestos Webinar
2024 Zoom Reinstein Legacy Asbestos WebinarLinda Reinstein
 
Precarious profits? Why firms use insecure contracts, and what would change t...
Precarious profits? Why firms use insecure contracts, and what would change t...Precarious profits? Why firms use insecure contracts, and what would change t...
Precarious profits? Why firms use insecure contracts, and what would change t...ResolutionFoundation
 

Recently uploaded (20)

CBO’s Recent Appeals for New Research on Health-Related Topics
CBO’s Recent Appeals for New Research on Health-Related TopicsCBO’s Recent Appeals for New Research on Health-Related Topics
CBO’s Recent Appeals for New Research on Health-Related Topics
 
(NEHA) Bhosari Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(NEHA) Bhosari Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(NEHA) Bhosari Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(NEHA) Bhosari Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
 
(SHINA) Call Girls Khed ( 7001035870 ) HI-Fi Pune Escorts Service
(SHINA) Call Girls Khed ( 7001035870 ) HI-Fi Pune Escorts Service(SHINA) Call Girls Khed ( 7001035870 ) HI-Fi Pune Escorts Service
(SHINA) Call Girls Khed ( 7001035870 ) HI-Fi Pune Escorts Service
 
The Most Attractive Pune Call Girls Handewadi Road 8250192130 Will You Miss T...
The Most Attractive Pune Call Girls Handewadi Road 8250192130 Will You Miss T...The Most Attractive Pune Call Girls Handewadi Road 8250192130 Will You Miss T...
The Most Attractive Pune Call Girls Handewadi Road 8250192130 Will You Miss T...
 
Delhi Russian Call Girls In Connaught Place ➡️9999965857 India's Finest Model...
Delhi Russian Call Girls In Connaught Place ➡️9999965857 India's Finest Model...Delhi Russian Call Girls In Connaught Place ➡️9999965857 India's Finest Model...
Delhi Russian Call Girls In Connaught Place ➡️9999965857 India's Finest Model...
 
Climate change and safety and health at work
Climate change and safety and health at workClimate change and safety and health at work
Climate change and safety and health at work
 
(ANIKA) Call Girls Wadki ( 7001035870 ) HI-Fi Pune Escorts Service
(ANIKA) Call Girls Wadki ( 7001035870 ) HI-Fi Pune Escorts Service(ANIKA) Call Girls Wadki ( 7001035870 ) HI-Fi Pune Escorts Service
(ANIKA) Call Girls Wadki ( 7001035870 ) HI-Fi Pune Escorts Service
 
Rohini Sector 37 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 37 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 37 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 37 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
(VASUDHA) Call Girls Balaji Nagar ( 7001035870 ) HI-Fi Pune Escorts Service
(VASUDHA) Call Girls Balaji Nagar ( 7001035870 ) HI-Fi Pune Escorts Service(VASUDHA) Call Girls Balaji Nagar ( 7001035870 ) HI-Fi Pune Escorts Service
(VASUDHA) Call Girls Balaji Nagar ( 7001035870 ) HI-Fi Pune Escorts Service
 
Greater Noida Call Girls 9711199012 WhatsApp No 24x7 Vip Escorts in Greater N...
Greater Noida Call Girls 9711199012 WhatsApp No 24x7 Vip Escorts in Greater N...Greater Noida Call Girls 9711199012 WhatsApp No 24x7 Vip Escorts in Greater N...
Greater Noida Call Girls 9711199012 WhatsApp No 24x7 Vip Escorts in Greater N...
 
Goa Escorts WhatsApp Number South Goa Call Girl … 8588052666…
Goa Escorts WhatsApp Number South Goa Call Girl … 8588052666…Goa Escorts WhatsApp Number South Goa Call Girl … 8588052666…
Goa Escorts WhatsApp Number South Goa Call Girl … 8588052666…
 
Human-AI Collaboration for Virtual Capacity in Emergency Operation Centers (E...
Human-AI Collaborationfor Virtual Capacity in Emergency Operation Centers (E...Human-AI Collaborationfor Virtual Capacity in Emergency Operation Centers (E...
Human-AI Collaboration for Virtual Capacity in Emergency Operation Centers (E...
 
“Exploring the world: One page turn at a time.” World Book and Copyright Day ...
“Exploring the world: One page turn at a time.” World Book and Copyright Day ...“Exploring the world: One page turn at a time.” World Book and Copyright Day ...
“Exploring the world: One page turn at a time.” World Book and Copyright Day ...
 
Incident Command System xxxxxxxxxxxxxxxxxxxxxxxxx
Incident Command System xxxxxxxxxxxxxxxxxxxxxxxxxIncident Command System xxxxxxxxxxxxxxxxxxxxxxxxx
Incident Command System xxxxxxxxxxxxxxxxxxxxxxxxx
 
How the Congressional Budget Office Assists Lawmakers
How the Congressional Budget Office Assists LawmakersHow the Congressional Budget Office Assists Lawmakers
How the Congressional Budget Office Assists Lawmakers
 
Artificial Intelligence in Philippine Local Governance: Challenges and Opport...
Artificial Intelligence in Philippine Local Governance: Challenges and Opport...Artificial Intelligence in Philippine Local Governance: Challenges and Opport...
Artificial Intelligence in Philippine Local Governance: Challenges and Opport...
 
(DIYA) Call Girls Saswad ( 7001035870 ) HI-Fi Pune Escorts Service
(DIYA) Call Girls Saswad ( 7001035870 ) HI-Fi Pune Escorts Service(DIYA) Call Girls Saswad ( 7001035870 ) HI-Fi Pune Escorts Service
(DIYA) Call Girls Saswad ( 7001035870 ) HI-Fi Pune Escorts Service
 
Zechariah Boodey Farmstead Collaborative presentation - Humble Beginnings
Zechariah Boodey Farmstead Collaborative presentation -  Humble BeginningsZechariah Boodey Farmstead Collaborative presentation -  Humble Beginnings
Zechariah Boodey Farmstead Collaborative presentation - Humble Beginnings
 
2024 Zoom Reinstein Legacy Asbestos Webinar
2024 Zoom Reinstein Legacy Asbestos Webinar2024 Zoom Reinstein Legacy Asbestos Webinar
2024 Zoom Reinstein Legacy Asbestos Webinar
 
Precarious profits? Why firms use insecure contracts, and what would change t...
Precarious profits? Why firms use insecure contracts, and what would change t...Precarious profits? Why firms use insecure contracts, and what would change t...
Precarious profits? Why firms use insecure contracts, and what would change t...
 

HIMSS Feedback on Draft National Cyber Incident Response Plan

  • 1. 33 West Monroe St, Suite 1700 Chicago, IL 60603-5616 Tel 312 664 4467 Fax 312 664 6143 www.himss.org October 31, 2016 The Honorable Jeh Johnson Secretary US Department of Homeland Security Washington, D.C. 20528 Dear Secretary Johnson: On behalf of the Healthcare Information and Management Systems Society (HIMSS), we are pleased to provide written comments regarding the Draft National Cyber Incident Response Plan (NCIRP) which was released on September 30, 2016. HIMSS appreciates the opportunity to comment on this plan, and we look forward to initiating dialogue with the Department of Homeland Security (DHS) on the role that health information technology (IT) can play in responding to cyber incidents in our nation’s healthcare infrastructure. HIMSS is a global, cause-based, not-for-profit organization focused on better health through information technology (IT). In North America, HIMSS focuses on health IT thought leadership, education, market research, and media services. Founded in 1961, HIMSS North America encompasses more than 64,000 individuals, of which more than two-thirds work in healthcare provider, governmental, and not-for-profit organizations, plus over 640 corporations and 450 not- for-profit partner organizations, that share this cause. HIMSS thanks DHS for actively engaging the public on the draft NCIRP. We strongly support the basic principle in the NCIRP that education and readiness are shared responsibilities to ensure greater public awareness against cyber-attacks. We offer the following enhancements to ensure the NCIRP remains relevant into the foreseeable future. Our comments focus on three categories: (1) the dimensions of potential cyber threats; (2) clarification on what a significant cyber incident is; and, (3) the rise of artificial intelligence as a means for cybersecurity defense. The Dimensions of Potential Cyber Threats and Actions: Terrestrial, Sea, Air, Space Cyber threats and actions may occur in one or more dimensions: terrestrial, sea, air, and space. IT infrastructure and assets may exist in these dimensions. The complexity of threat and asset response may be significantly compounded, especially when multiple dimensions are in play— including in the private and public sectors (e.g., underwater data centers, undersea Internet cables, satellite communications, and over-the-air communications). In light of these different possible spheres, the NCIRP should address the multiple dimensions of cyberspace so that this response plan is flexible and nimble enough to incorporate potential threat areas for the present time as well as into the future.
  • 2. 2 Significant Cyber Incidents That May Potentially Threaten Public Health and Safety As a stakeholder in the healthcare critical infrastructure sector, HIMSS is concerned about significant cyber incidents, including those that have the potential of threatening public health and safety. HIMSS acknowledges that in lines 1023-1024 of the Plan, significant cyber incidents are defined as “cyber incidents that have implications for national security or public health and safety.” As the federal government’s decision to fund two grants for the NH-ISAC indicated, coordination across the healthcare community is becoming increasingly important in the fight against cyber- attacks. Collaboration with the NH-ISAC and other stakeholders, particularly on threat identification and incident mitigation, will have a significant impact on public health and safety. For our part, HIMSS hosts a Cybersecurity Hub at the HIMSS Innovation Center in Cleveland, Ohio, to address cybersecurity education for health stakeholders. In addition, we have released a Call to Action to highlight the need for healthcare to support the use of the NIST Cybersecurity Framework to create a privacy and security framework that is scalable for a wide range of health- related organizations. We are also committed to working with the federal government and other stakeholders to develop a plan of action to resolve the shortage of qualified cybersecurity personnel, thus ensuring health-related organizations can be active partners in deterring and mitigating cyber-attacks. Machine-to-Machine (M2M) Communications and the Role of Artificial Intelligence On October 13, 2016, the White House hosted the “White House Frontiers Conference.” Without a doubt, IT will be transformed by artificial intelligence (AI) advances going forward. Cybersecurity, too, will likely be vastly different in the future with AI. Zero-day vulnerabilities can be fixed within minutes and not days or months—with the help of AI. The challenges that the public and private sector face with cybersecurity defense today will likely be overcome tomorrow with innovations such as AI technology. Further, cyber threat intelligence analysis and automated threat response capabilities use AI capabilities and machine-to-machine (M2M) communications. There are also predictions that, within a few decades, computers may commit more cybercrimes than humans. Additionally, in the future, machines may create other machines (such as those whose purpose is to commit cybercrimes)—potentially taking the human threat actor out of the equation. With all of these considerations in mind, HIMSS suggests that the NCIRP be revised to acknowledge the role of AI and M2M in shaping cybersecurity and, specifically, cyber incident response. A few areas in which such edits may be made include the following:  Line 837 (Screening, Search, and Detection—Critical Tasks): Locate persons, machines, and networks associated with cyber threats or acts.  Line 863 (Threat Response Core Capabilities—Critical Tasks): Interdict persons, machines, and networks associated with a potential cyber threat or act.  Line 887 (Threats and Hazards Identification-Critical Tasks): Ensure that the right people, machines, and networks receive the right data at the right time.
  • 3. 3 Overall, HIMSS is committed to becoming an even greater resource to DHS and its agencies as it works toward its mission of securing our nation from the various threats we face, especially as they relate to the health sector. We look forward to the opportunity to discuss these issues with you in more depth. Please feel free to contact Jeff Coughlin, Senior Director of Federal & State Affairs, at 703.562.8824, or Eli Fleet, Director of Federal Affairs, at 703.562.8834, with questions or for more information. Thank you for your consideration. Sincerely, Michael H. Zaroukian, MD, PhD, MACP, FHIMSS H. Stephen Lieber, CAE Vice President & Chief Medical Information Officer President & CEO Sparrow Health System HIMSS Chair, HIMSS North America Board of Directors