SlideShare a Scribd company logo
Government Technology & Services Coalition
Dickstein Shapiro LLP
October 2013
Managing Cybersecurity Risk
For Government Contractors
An Overview Of The Risk
2
3
Data Breaches/Cyber Attacks
• Exposure of corporate
secrets, trade secrets, and other
proprietary information.
• Exposure of personally
identifiable information.
• Disruption/Destruction of
Operations.
• Impermissible use or disclosure
of protected health information.
• Cost of an attack may be minimal
($2 for DDoS; $5000 for “zero
day”) .
3
4
Advanced Persistent Threats
• Bypassing traditional
security and sitting
undetected on systems.
• Difficult to detect and
defeat due to the
advanced resources put
into development and
deployment.
• Most worrisome are
“signature-less” threats
… criminals with no
fingerprints.
Source: http://www.fireeye.com/threat-protection/
4
Large Scale Breach Lessons Learned
5
66
But I’m Too Small To Be Hacked …
Hacking U.S.
Secrets, Chinese Pushes
For Drones
9/20/13
“Though the initial victims in Operation Beebus
were large defense contractors, the hackers
began to pick out companies that specialized
in drone technology, said Mr. Kindlund, FireEye’s
threat intelligence manager. They then alternated
between large companies that made a wide
range of military technology and boutique
firms that focused on drones.”
7
DoD Will Point Fingers
• Shifting Sands – DoD/others shift focus for
responsibility away from agencies and toward
contractors:
– Head of F-35 Lightning II program told Senate Armed Services
Committee he worries about the cyber vulnerabilities of “our
industry partners.” Air Force Lt. Gen. Christopher Bogdan:
“If there are cyber weaknesses related to the F-35, they’re on the side of
the private sector.”
DoD’s “robust procedures” keep F-35 data secure within the Department.
“I am less confident about our industry partners, to be quite honest with
you.”
7
8
Underlying Framework for Federal Contractors
• Many laws play a role – FISMA, Privacy Act, HIPAA, State Laws.
• FISMA directs federal agencies to develop agency-wide
information security programs (does not cover national
security systems).
• Standard setting overseen by OMB and NIST.
• OMB says contractors are subject to FISMA requirements.
• NIST’s publications set forth key cybersecurity standards:
– NIST Special Pub. 800-53 – “Recommended Security Controls for
Federal Information Systems” (updated April 30, 2013).
8
9
Current State of Regulations
for Federal Contractors – The Patchwork
• FISMA does not directly impose requirements on
contractors, but delegates standard setting to agencies.
• Congress has delayed in passing comprehensive cybersecurity
standards (but see 2013 CR language banning Chinese IT
system acquisitions).
• Proposed FAR and DFARS rules not yet finalized, though
contractors should anticipate safeguarding and reporting
requirements in any final rules.
• This has led to a patchwork of regulations, directives, and
guidance that vary by agency.
9
10
Some Current Regulations/Guidance
Already-effective changes to GSA Acquisition Manual (GSAM). GSAM
552.239-71.
• IT Security Plan.
• Security Authorization.
• Notice and Access.
Other agencies have also established new cybersecurity regulations under
FISMA:
• DOD: DFARS 204.404-70(a); DFARS 252.204-7000.
• DHS: HHSAR 339.7103; HHSAR 352.239-72.
• DOE: DEAR 904.404(d)(7); DEAR 952.204-77.
• NASA: NFS 1804.470-3; 1804.470-4; and 1852.204-76
• VA: VAAR 839.201; VAAR 852.273-75.
10
11
Cyber Requirements for
Cleared Defense Contractors
• Section 941 of the 2013 NDAA imposes disclosure requirements:
– “Cleared Defense Contractors” have to “rapidly” report to DoD any time they
suffer a network or information system “penetration”.
– Security audits – DoD can inspect systems as they see fit.
– Procedures TBD (DFARS Case 2013-D018).
• Open questions:
– What is a penetration?
– Will investigations be disclosed?
– Is this a “material” event?
– Will this extend to unclassified networks?
– Impact on trade secrets / sensitive data?
11
12
More DOD Requirements
• DOD Updates 8500 Series Guidance.
• Previously just addressed cybersecurity for communications systems.
• New changes to be debuted in October will extend far beyond that:
– Industrial Control Systems (energy, water, air conditioning, physical security
controls, etc.).
• DOD believes there are “cybersecurity implications” for anything
connected to its networks, and so cybersecurity controls will be imposed
on those connections and underlying systems.
• “In line” with private sector expectations, according to DOD.
• Bottom line – expect more cybersecurity requirements for any system
linked to DOD.
12
13
Executive Order 13636 –
An Attempt at Standardization
• EO 13636 focuses on two categories of cybersecurity:
– (1) Information sharing.
– (2) Protection of privately held critical infrastructure.
• Section 8(e).
– DoD and GSA will recommend security standards in acquisition and
contracting practices, including the harmonization of cybersecurity
requirements.
• DoD and GSA established the Section 8(e) working group. Draft RFI seeks
input on feasibility of new requirements and current commercial
practices.
• NIST recently published a draft framework for the protection of critical
infrastructure.
– Identify, Protect, Detect, Respond, Recover.
13
14
Recommendations of GSA Working Group
• “Entire federal acquisition spend” should be (1) categorized, (2) assessed
for cybersecurity risk, and (3) prioritized according to risk, essential
functions, and agency mission;
• Agencies should require cybersecurity assessments for all acquisitions
early in the requirements definition phase;
• Acquisitions should have cybersecurity concurrence/approval prior to
issuing the solicitation and prior to contract award;
• Acquisitions should have cybersecurity approval/review of contractor
performance during contract administration;
• A common lexicon should be developed for use in acquisitions related to
cybersecurity (or is it cyber security?); and
• A common, but role-focused, training program should be developed for
acquisition stakeholders.
14
15
Offline GSA/DOD Comments On Procurements
• GSA is looking to set “boundaries” or “lanes” related
to cybersecurity in procurements;
• Not every procurement is going to consider
cybersecurity, but many will;
• Cybersecurity measures could constitute threshold
requirements;
• GSA, DOD, and all other agencies are taking this
extremely seriously.
15
16
Implications and Risks of the Patchwork
• Many compliance requirements to track and follow
(at both agency and procurement level) – risks of
non-compliance;
• Protests related to eligibility conditions;
• Potential for False Claims Act litigation for violation
of cybersecurity requirements;
– Implied certification theory and expansion of FCA
increases litigation risks.
• Increase in cyber-audits and reporting requirements.
16
17
What Should Federal Contractors Do Now?
• Formalize central oversight of cybersecurity issues
(regulatory compliance, security, reporting, risk
management, etc.);
• Review and assess your current practices for both
cleared and non-cleared systems;
• Review your current obligations under prime and
subcontracts (and address any gaps);
• Assess risk management/risk transfer (SAFETY
Act, insurance coverage, indemnities, PR).
17
18
5 Steps for the resource-constrained:
• Make sure you have current security software and
that it is updated regularly;
• Make sure computers are physically secure
(e.g., locks on laptops, passwords on all
terminals, mobile devices, and computers);
• Train your people!;
• Consider a cyber audit/gap analysis;
• Assess risk management/risk transfer (SAFETY
Act, insurance coverage, indemnities, PR).
19
Risk Transfer: The SAFETY Act
“Support Anti-Terrorism by Fostering Effective Technologies Act”
• Part of the Homeland Security Act of 2002.
• Eliminates or minimizes tort liability for sellers of DHS-
approved cyber security technologies should suits arise after a
cyber attack, including:
– SAFETY Act protections can be obtained only by submitting an
application to DHS.
– Applies to services, products, policies, and self-deployed programs.
– Protections apply even if approved technologies are sold to
commercial customers or if act of terror occurs abroad so long as US
interests implicated (i.e., economic losses).
19
20
Cyber Attacks Trigger SAFETY Act Protections
SAFETY Act applies to any attack that is:
– (i) is unlawful;
– (ii) causes harm, including financial harm, to a
person, property, or entity, in the United States, or in the
case of a domestic United States air carrier or a United
States-flag vessel in or outside the United States; and
– (iii) uses or attempts to use instrumentalities, weapons or
other methods designed or intended to cause mass
destruction, injury or other loss to citizens or institutions
of the United States.
20
21
Act of Terrorism = Cyber Attack
• Any cyber security product, service, and/or policy is
eligible for SAFETY Act protections.
• Cyber attacks are encompassed under this definition.
• There is NO requirement that the attacker’s identity
or motivation be identified/proven:
– Only mention of “intent” potentially relates to intent to
cause injury or loss, NOT traditional “terrorist” intent.
• This means that ANY cyber attack could potentially
trigger SAFETY Act liability protections.
21
22
SAFETY Act: Designation Vs. Certification
• Two levels of protection under the SAFETY Act.
• Under “Designation”:
– Claims may only be filed in Federal court.
– Damages are capped at a level set by DHS.
– Bar on punitive damages and prejudgment interest.
• Under “Certification” sellers also receive a
presumption of immediate dismissal.
• In both circumstances claims against CUSTOMERS
are to be immediately dismissed.
22
The Application Process
Gather information on
security policies, procedures,
and technologies used
Review
information to
see if it is
developed
enough to move
forward with
application
Decide on
number of
applications to
submit
Review
application
subject matter
to see if any
unusual or novel
issues are
involved
Begin
application
drafting process,
including
gathering
additional
information as
needed
No
Client reviews
application to
make edits and
provide
supplemental
information
Dickstein Shapiro Drafts
Dickstein team
revises
application
Client reviews
and provides
final approval
Application
submitted to
DHS for formal
review
Application
deemed
complete;
supplement
information
provided to DHS
as requested
Complete
DHS decision,
and Dickstein/
client take
additional
actions as
necessary
(compliance
measures,
amendments to
award,
resubmission of
application)
No:
Stop/Wait for
appropriate
time
Move in parallel
or in order
Multiple applications
Pre-application ProcessYes
Client Drafts
Incomplete: Review/Revise
Incomplete
23
30
Key Contacts
Kristina Tanasichuk–Chair & CEO – GTSC
ktanasichuk@GTSCoalition.com | 703.201.7198
Justin Chiarodo– Partner – Dickstein Shapiro
chiarodoj@dicksteinshapiro.com | 202.420.2706
Brian Finch – Partner – Dickstein Shapiro
finchb@dicksteinshapiro.com | 202.420.4283
30

More Related Content

What's hot

Fortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Fortifying Cyber Defense: How to Act Now to Protect Global Supply ChainsFortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Fortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Ignyte Assurance Platform
 
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other SectorsICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
EnergySec
 
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Ignyte Assurance Platform
 
Energy Industry Organizational Strategies to Increase Cyber Resiliency
Energy Industry Organizational Strategies to Increase Cyber ResiliencyEnergy Industry Organizational Strategies to Increase Cyber Resiliency
Energy Industry Organizational Strategies to Increase Cyber Resiliency
EnergySec
 
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsFull Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Ignyte Assurance Platform
 
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
PECB
 
Cyber security for manufacturers umuc cadf-ron mcfarland
Cyber security for manufacturers umuc cadf-ron mcfarlandCyber security for manufacturers umuc cadf-ron mcfarland
Cyber security for manufacturers umuc cadf-ron mcfarland
Highervista
 
Capitol Tech Talk Feb 17 2022 Cybersecurity Challenges in Financial Sector
Capitol Tech Talk Feb 17 2022 Cybersecurity Challenges in Financial SectorCapitol Tech Talk Feb 17 2022 Cybersecurity Challenges in Financial Sector
Capitol Tech Talk Feb 17 2022 Cybersecurity Challenges in Financial Sector
CapitolTechU
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
William McBorrough
 
Integration of Technology & Compliance Presented by John Heintz, CPS Energy
Integration of Technology & Compliance Presented by John Heintz, CPS EnergyIntegration of Technology & Compliance Presented by John Heintz, CPS Energy
Integration of Technology & Compliance Presented by John Heintz, CPS Energy
stacybre
 
Cybersecurity Framework - Introduction
Cybersecurity Framework - IntroductionCybersecurity Framework - Introduction
Cybersecurity Framework - Introduction
Muhammad Akbar Yasin
 
Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?
PECB
 
Mobile First, Security First!
Mobile First, Security First!Mobile First, Security First!
Mobile First, Security First!
Tripwire
 
Leveraging Purchase Power and Standards to Improve Security in the IT Supply ...
Leveraging Purchase Power and Standards to Improve Security in the IT Supply ...Leveraging Purchase Power and Standards to Improve Security in the IT Supply ...
Leveraging Purchase Power and Standards to Improve Security in the IT Supply ...
John Gilligan
 
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
EnergySec
 
How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation? How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation?
PECB
 
Emerging Trends in Information Security and Privacy
Emerging Trends in Information Security and PrivacyEmerging Trends in Information Security and Privacy
Emerging Trends in Information Security and Privacy
lgcdcpas
 
Why Executives Underinvest In Cybersecurity
Why Executives Underinvest In CybersecurityWhy Executives Underinvest In Cybersecurity
Why Executives Underinvest In Cybersecurity
HackerOne
 
Using international standards to improve Asia-Pacific cyber security
Using international standards to improve Asia-Pacific cyber securityUsing international standards to improve Asia-Pacific cyber security
Using international standards to improve Asia-Pacific cyber security
IT Governance Ltd
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
Tuan Phan
 

What's hot (20)

Fortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Fortifying Cyber Defense: How to Act Now to Protect Global Supply ChainsFortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
Fortifying Cyber Defense: How to Act Now to Protect Global Supply Chains
 
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other SectorsICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
 
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
 
Energy Industry Organizational Strategies to Increase Cyber Resiliency
Energy Industry Organizational Strategies to Increase Cyber ResiliencyEnergy Industry Organizational Strategies to Increase Cyber Resiliency
Energy Industry Organizational Strategies to Increase Cyber Resiliency
 
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsFull Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
 
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
 
Cyber security for manufacturers umuc cadf-ron mcfarland
Cyber security for manufacturers umuc cadf-ron mcfarlandCyber security for manufacturers umuc cadf-ron mcfarland
Cyber security for manufacturers umuc cadf-ron mcfarland
 
Capitol Tech Talk Feb 17 2022 Cybersecurity Challenges in Financial Sector
Capitol Tech Talk Feb 17 2022 Cybersecurity Challenges in Financial SectorCapitol Tech Talk Feb 17 2022 Cybersecurity Challenges in Financial Sector
Capitol Tech Talk Feb 17 2022 Cybersecurity Challenges in Financial Sector
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
 
Integration of Technology & Compliance Presented by John Heintz, CPS Energy
Integration of Technology & Compliance Presented by John Heintz, CPS EnergyIntegration of Technology & Compliance Presented by John Heintz, CPS Energy
Integration of Technology & Compliance Presented by John Heintz, CPS Energy
 
Cybersecurity Framework - Introduction
Cybersecurity Framework - IntroductionCybersecurity Framework - Introduction
Cybersecurity Framework - Introduction
 
Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?
 
Mobile First, Security First!
Mobile First, Security First!Mobile First, Security First!
Mobile First, Security First!
 
Leveraging Purchase Power and Standards to Improve Security in the IT Supply ...
Leveraging Purchase Power and Standards to Improve Security in the IT Supply ...Leveraging Purchase Power and Standards to Improve Security in the IT Supply ...
Leveraging Purchase Power and Standards to Improve Security in the IT Supply ...
 
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
 
How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation? How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation?
 
Emerging Trends in Information Security and Privacy
Emerging Trends in Information Security and PrivacyEmerging Trends in Information Security and Privacy
Emerging Trends in Information Security and Privacy
 
Why Executives Underinvest In Cybersecurity
Why Executives Underinvest In CybersecurityWhy Executives Underinvest In Cybersecurity
Why Executives Underinvest In Cybersecurity
 
Using international standards to improve Asia-Pacific cyber security
Using international standards to improve Asia-Pacific cyber securityUsing international standards to improve Asia-Pacific cyber security
Using international standards to improve Asia-Pacific cyber security
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
 

Viewers also liked

INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
Santosh Khadsare
 
Best practices and Government role in Cyber Security
Best practices and Government role in Cyber Security Best practices and Government role in Cyber Security
Best practices and Government role in Cyber Security USAID CEED II Project Moldova
 
Cyberwar - Is India Ready
Cyberwar - Is India ReadyCyberwar - Is India Ready
Cyberwar - Is India Ready
Dinesh O Bareja
 
Sustainable Agriculture and Food Security in Thailand: National Government Pe...
Sustainable Agriculture and Food Security in Thailand: National Government Pe...Sustainable Agriculture and Food Security in Thailand: National Government Pe...
Sustainable Agriculture and Food Security in Thailand: National Government Pe...
SIANI
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approaches
vngundi
 
INDIAN CYBERLAW AND SECURITY
INDIAN CYBERLAW AND SECURITYINDIAN CYBERLAW AND SECURITY
INDIAN CYBERLAW AND SECURITY
pattok
 
Cyber security government ppt By Vishwadeep Badgujar
Cyber security government  ppt By Vishwadeep BadgujarCyber security government  ppt By Vishwadeep Badgujar
Cyber security government ppt By Vishwadeep Badgujar
Vishwadeep Badgujar
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security pptLipsita Behera
 

Viewers also liked (9)

INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
 
Best practices and Government role in Cyber Security
Best practices and Government role in Cyber Security Best practices and Government role in Cyber Security
Best practices and Government role in Cyber Security
 
Cyberwar - Is India Ready
Cyberwar - Is India ReadyCyberwar - Is India Ready
Cyberwar - Is India Ready
 
Sustainable Agriculture and Food Security in Thailand: National Government Pe...
Sustainable Agriculture and Food Security in Thailand: National Government Pe...Sustainable Agriculture and Food Security in Thailand: National Government Pe...
Sustainable Agriculture and Food Security in Thailand: National Government Pe...
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approaches
 
INDIAN CYBERLAW AND SECURITY
INDIAN CYBERLAW AND SECURITYINDIAN CYBERLAW AND SECURITY
INDIAN CYBERLAW AND SECURITY
 
Cyber security government ppt By Vishwadeep Badgujar
Cyber security government  ppt By Vishwadeep BadgujarCyber security government  ppt By Vishwadeep Badgujar
Cyber security government ppt By Vishwadeep Badgujar
 
Bonds ppt
Bonds pptBonds ppt
Bonds ppt
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
 

Similar to Key Cyber Security Issues for Government Contractors

Arnold & Porter Cybersecurity Compliance and Enforcement for Federal Contractors
Arnold & Porter Cybersecurity Compliance and Enforcement for Federal ContractorsArnold & Porter Cybersecurity Compliance and Enforcement for Federal Contractors
Arnold & Porter Cybersecurity Compliance and Enforcement for Federal Contractors
JSchaus & Associates
 
Cyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed ActionsCyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed Actions
John Gilligan
 
Cybersecurity 101: Government Contracts
Cybersecurity 101: Government ContractsCybersecurity 101: Government Contracts
Cybersecurity 101: Government ContractsPatton Boggs LLP
 
Cybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
Cybersecurity Brief: Understanding Risk, Legal Framework, & InsuranceCybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
Cybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
SecureDocs
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security Webinar
AVEVA
 
DFARS & CMMC Overview
DFARS & CMMC Overview DFARS & CMMC Overview
DFARS & CMMC Overview
Ignyte Assurance Platform
 
Complying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataComplying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and Data
Precisely
 
Cybersecurity: Challenges, Initiatives, and Best Practices
Cybersecurity: Challenges, Initiatives, and Best PracticesCybersecurity: Challenges, Initiatives, and Best Practices
Cybersecurity: Challenges, Initiatives, and Best Practices
John Gilligan
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
Krist Davood - Principal - CIO
 
CMMC 2.0 vs. ISO/IEC 27001 vs. NIST 800-171: What You Need to Know
CMMC 2.0 vs. ISO/IEC 27001 vs. NIST 800-171: What You Need to KnowCMMC 2.0 vs. ISO/IEC 27001 vs. NIST 800-171: What You Need to Know
CMMC 2.0 vs. ISO/IEC 27001 vs. NIST 800-171: What You Need to Know
PECB
 
Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017
Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017
Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017
Amazon Web Services
 
Cybersecurity and Privacy for In-House Counsel: How the New Regulations and G...
Cybersecurity and Privacy for In-House Counsel: How the New Regulations and G...Cybersecurity and Privacy for In-House Counsel: How the New Regulations and G...
Cybersecurity and Privacy for In-House Counsel: How the New Regulations and G...
Shawn Tuma
 
risk assessment 27.docx
risk assessment 27.docxrisk assessment 27.docx
risk assessment 27.docx
write5
 
The Basics of Cyber Insurance
The Basics of Cyber InsuranceThe Basics of Cyber Insurance
The Basics of Cyber Insurance
HB Litigation Conferences
 
Tyler Technology Expo
Tyler Technology ExpoTyler Technology Expo
Tyler Technology Expo
Tony DeGonia (LION)
 
CMMC for Contractors and Manufacturers – What to Know for 2023
CMMC for Contractors and Manufacturers – What to Know for 2023CMMC for Contractors and Manufacturers – What to Know for 2023
CMMC for Contractors and Manufacturers – What to Know for 2023
Withum
 
Dealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response PlanDealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response Plan
benefitexpress
 
Empowering Secure Mobility in Regulated Industries
Empowering Secure Mobility in Regulated IndustriesEmpowering Secure Mobility in Regulated Industries
Empowering Secure Mobility in Regulated Industries
Globo Plc
 
Supply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorSupply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy Sector
Kaspersky
 
Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...padler01
 

Similar to Key Cyber Security Issues for Government Contractors (20)

Arnold & Porter Cybersecurity Compliance and Enforcement for Federal Contractors
Arnold & Porter Cybersecurity Compliance and Enforcement for Federal ContractorsArnold & Porter Cybersecurity Compliance and Enforcement for Federal Contractors
Arnold & Porter Cybersecurity Compliance and Enforcement for Federal Contractors
 
Cyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed ActionsCyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed Actions
 
Cybersecurity 101: Government Contracts
Cybersecurity 101: Government ContractsCybersecurity 101: Government Contracts
Cybersecurity 101: Government Contracts
 
Cybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
Cybersecurity Brief: Understanding Risk, Legal Framework, & InsuranceCybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
Cybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security Webinar
 
DFARS & CMMC Overview
DFARS & CMMC Overview DFARS & CMMC Overview
DFARS & CMMC Overview
 
Complying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataComplying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and Data
 
Cybersecurity: Challenges, Initiatives, and Best Practices
Cybersecurity: Challenges, Initiatives, and Best PracticesCybersecurity: Challenges, Initiatives, and Best Practices
Cybersecurity: Challenges, Initiatives, and Best Practices
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
CMMC 2.0 vs. ISO/IEC 27001 vs. NIST 800-171: What You Need to Know
CMMC 2.0 vs. ISO/IEC 27001 vs. NIST 800-171: What You Need to KnowCMMC 2.0 vs. ISO/IEC 27001 vs. NIST 800-171: What You Need to Know
CMMC 2.0 vs. ISO/IEC 27001 vs. NIST 800-171: What You Need to Know
 
Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017
Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017
Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017
 
Cybersecurity and Privacy for In-House Counsel: How the New Regulations and G...
Cybersecurity and Privacy for In-House Counsel: How the New Regulations and G...Cybersecurity and Privacy for In-House Counsel: How the New Regulations and G...
Cybersecurity and Privacy for In-House Counsel: How the New Regulations and G...
 
risk assessment 27.docx
risk assessment 27.docxrisk assessment 27.docx
risk assessment 27.docx
 
The Basics of Cyber Insurance
The Basics of Cyber InsuranceThe Basics of Cyber Insurance
The Basics of Cyber Insurance
 
Tyler Technology Expo
Tyler Technology ExpoTyler Technology Expo
Tyler Technology Expo
 
CMMC for Contractors and Manufacturers – What to Know for 2023
CMMC for Contractors and Manufacturers – What to Know for 2023CMMC for Contractors and Manufacturers – What to Know for 2023
CMMC for Contractors and Manufacturers – What to Know for 2023
 
Dealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response PlanDealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response Plan
 
Empowering Secure Mobility in Regulated Industries
Empowering Secure Mobility in Regulated IndustriesEmpowering Secure Mobility in Regulated Industries
Empowering Secure Mobility in Regulated Industries
 
Supply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorSupply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy Sector
 
Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...
 

More from Government Technology and Services Coalition

GTSC 5th Anniversary Annual Report: Steady in a Sea of Change
GTSC 5th Anniversary Annual Report:  Steady in a Sea of ChangeGTSC 5th Anniversary Annual Report:  Steady in a Sea of Change
GTSC 5th Anniversary Annual Report: Steady in a Sea of Change
Government Technology and Services Coalition
 
Government Technology & Services Coalition 2015 Annual Report
Government Technology & Services Coalition 2015 Annual ReportGovernment Technology & Services Coalition 2015 Annual Report
Government Technology & Services Coalition 2015 Annual Report
Government Technology and Services Coalition
 
GTSC Annual Meeting 2014: Michelle Mrdeza: What to Expect When You Are Expect...
GTSC Annual Meeting 2014: Michelle Mrdeza: What to Expect When You Are Expect...GTSC Annual Meeting 2014: Michelle Mrdeza: What to Expect When You Are Expect...
GTSC Annual Meeting 2014: Michelle Mrdeza: What to Expect When You Are Expect...
Government Technology and Services Coalition
 
GTSC Annual Meeting 2014: Chani Wiggins: 114th Congress: Big Picture
GTSC Annual Meeting 2014: Chani Wiggins: 114th Congress: Big PictureGTSC Annual Meeting 2014: Chani Wiggins: 114th Congress: Big Picture
GTSC Annual Meeting 2014: Chani Wiggins: 114th Congress: Big Picture
Government Technology and Services Coalition
 
GTSC Annual Meeting 2014: BD Exchange
GTSC Annual Meeting 2014: BD ExchangeGTSC Annual Meeting 2014: BD Exchange
GTSC Annual Meeting 2014: BD Exchange
Government Technology and Services Coalition
 
GTSC June 2013 - November 2014 Annual Report
GTSC June 2013 - November 2014 Annual ReportGTSC June 2013 - November 2014 Annual Report
GTSC June 2013 - November 2014 Annual Report
Government Technology and Services Coalition
 
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Government Technology and Services Coalition
 
Dr. Jim Murray: How do we Protect our Systems and Meet Compliance in a Rapidl...
Dr. Jim Murray: How do we Protect our Systems and Meet Compliance in a Rapidl...Dr. Jim Murray: How do we Protect our Systems and Meet Compliance in a Rapidl...
Dr. Jim Murray: How do we Protect our Systems and Meet Compliance in a Rapidl...
Government Technology and Services Coalition
 
David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...
David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...
David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...
Government Technology and Services Coalition
 
Antwayne Johnson: Alert/Notification Technologies: The Integrated Public Aler...
Antwayne Johnson: Alert/Notification Technologies: The Integrated Public Aler...Antwayne Johnson: Alert/Notification Technologies: The Integrated Public Aler...
Antwayne Johnson: Alert/Notification Technologies: The Integrated Public Aler...
Government Technology and Services Coalition
 
Justin Chiarodo: Government Contracts & Insurance Issues: How Prepared is You...
Justin Chiarodo: Government Contracts & Insurance Issues: How Prepared is You...Justin Chiarodo: Government Contracts & Insurance Issues: How Prepared is You...
Justin Chiarodo: Government Contracts & Insurance Issues: How Prepared is You...
Government Technology and Services Coalition
 
Todd Jasper: How Can We Leverage Technology to Improve Performance: Social Me...
Todd Jasper: How Can We Leverage Technology to Improve Performance: Social Me...Todd Jasper: How Can We Leverage Technology to Improve Performance: Social Me...
Todd Jasper: How Can We Leverage Technology to Improve Performance: Social Me...
Government Technology and Services Coalition
 
Kevin Delin: How Can We Leverage Technology to Improve Performance: The Senso...
Kevin Delin: How Can We Leverage Technology to Improve Performance: The Senso...Kevin Delin: How Can We Leverage Technology to Improve Performance: The Senso...
Kevin Delin: How Can We Leverage Technology to Improve Performance: The Senso...
Government Technology and Services Coalition
 
Brian Lepore: The Evolving Threats: GAO's Report on DOD's Infrastructure Adap...
Brian Lepore: The Evolving Threats: GAO's Report on DOD's Infrastructure Adap...Brian Lepore: The Evolving Threats: GAO's Report on DOD's Infrastructure Adap...
Brian Lepore: The Evolving Threats: GAO's Report on DOD's Infrastructure Adap...
Government Technology and Services Coalition
 
Brian Usher: The Evolving Threats: A Local Government Perspective
Brian Usher: The Evolving Threats: A Local Government PerspectiveBrian Usher: The Evolving Threats: A Local Government Perspective
Brian Usher: The Evolving Threats: A Local Government Perspective
Government Technology and Services Coalition
 
David Kaufman: FEMA's Preparedness: A Leading, Agile, Focused Agency
David Kaufman: FEMA's Preparedness: A Leading, Agile, Focused AgencyDavid Kaufman: FEMA's Preparedness: A Leading, Agile, Focused Agency
David Kaufman: FEMA's Preparedness: A Leading, Agile, Focused Agency
Government Technology and Services Coalition
 
Robert Carey, Principal Deputy CIO, DOD Insight session
Robert Carey, Principal Deputy CIO, DOD Insight sessionRobert Carey, Principal Deputy CIO, DOD Insight session
Robert Carey, Principal Deputy CIO, DOD Insight session
Government Technology and Services Coalition
 
Homeland Security: Understanding Funding and Spending
Homeland Security:  Understanding Funding and SpendingHomeland Security:  Understanding Funding and Spending
Homeland Security: Understanding Funding and Spending
Government Technology and Services Coalition
 
Homeland Security Funding 2013
Homeland Security Funding 2013Homeland Security Funding 2013
Homeland Security Funding 2013
Government Technology and Services Coalition
 
The Cyber Threat Landscape
The Cyber Threat LandscapeThe Cyber Threat Landscape

More from Government Technology and Services Coalition (20)

GTSC 5th Anniversary Annual Report: Steady in a Sea of Change
GTSC 5th Anniversary Annual Report:  Steady in a Sea of ChangeGTSC 5th Anniversary Annual Report:  Steady in a Sea of Change
GTSC 5th Anniversary Annual Report: Steady in a Sea of Change
 
Government Technology & Services Coalition 2015 Annual Report
Government Technology & Services Coalition 2015 Annual ReportGovernment Technology & Services Coalition 2015 Annual Report
Government Technology & Services Coalition 2015 Annual Report
 
GTSC Annual Meeting 2014: Michelle Mrdeza: What to Expect When You Are Expect...
GTSC Annual Meeting 2014: Michelle Mrdeza: What to Expect When You Are Expect...GTSC Annual Meeting 2014: Michelle Mrdeza: What to Expect When You Are Expect...
GTSC Annual Meeting 2014: Michelle Mrdeza: What to Expect When You Are Expect...
 
GTSC Annual Meeting 2014: Chani Wiggins: 114th Congress: Big Picture
GTSC Annual Meeting 2014: Chani Wiggins: 114th Congress: Big PictureGTSC Annual Meeting 2014: Chani Wiggins: 114th Congress: Big Picture
GTSC Annual Meeting 2014: Chani Wiggins: 114th Congress: Big Picture
 
GTSC Annual Meeting 2014: BD Exchange
GTSC Annual Meeting 2014: BD ExchangeGTSC Annual Meeting 2014: BD Exchange
GTSC Annual Meeting 2014: BD Exchange
 
GTSC June 2013 - November 2014 Annual Report
GTSC June 2013 - November 2014 Annual ReportGTSC June 2013 - November 2014 Annual Report
GTSC June 2013 - November 2014 Annual Report
 
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
 
Dr. Jim Murray: How do we Protect our Systems and Meet Compliance in a Rapidl...
Dr. Jim Murray: How do we Protect our Systems and Meet Compliance in a Rapidl...Dr. Jim Murray: How do we Protect our Systems and Meet Compliance in a Rapidl...
Dr. Jim Murray: How do we Protect our Systems and Meet Compliance in a Rapidl...
 
David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...
David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...
David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...
 
Antwayne Johnson: Alert/Notification Technologies: The Integrated Public Aler...
Antwayne Johnson: Alert/Notification Technologies: The Integrated Public Aler...Antwayne Johnson: Alert/Notification Technologies: The Integrated Public Aler...
Antwayne Johnson: Alert/Notification Technologies: The Integrated Public Aler...
 
Justin Chiarodo: Government Contracts & Insurance Issues: How Prepared is You...
Justin Chiarodo: Government Contracts & Insurance Issues: How Prepared is You...Justin Chiarodo: Government Contracts & Insurance Issues: How Prepared is You...
Justin Chiarodo: Government Contracts & Insurance Issues: How Prepared is You...
 
Todd Jasper: How Can We Leverage Technology to Improve Performance: Social Me...
Todd Jasper: How Can We Leverage Technology to Improve Performance: Social Me...Todd Jasper: How Can We Leverage Technology to Improve Performance: Social Me...
Todd Jasper: How Can We Leverage Technology to Improve Performance: Social Me...
 
Kevin Delin: How Can We Leverage Technology to Improve Performance: The Senso...
Kevin Delin: How Can We Leverage Technology to Improve Performance: The Senso...Kevin Delin: How Can We Leverage Technology to Improve Performance: The Senso...
Kevin Delin: How Can We Leverage Technology to Improve Performance: The Senso...
 
Brian Lepore: The Evolving Threats: GAO's Report on DOD's Infrastructure Adap...
Brian Lepore: The Evolving Threats: GAO's Report on DOD's Infrastructure Adap...Brian Lepore: The Evolving Threats: GAO's Report on DOD's Infrastructure Adap...
Brian Lepore: The Evolving Threats: GAO's Report on DOD's Infrastructure Adap...
 
Brian Usher: The Evolving Threats: A Local Government Perspective
Brian Usher: The Evolving Threats: A Local Government PerspectiveBrian Usher: The Evolving Threats: A Local Government Perspective
Brian Usher: The Evolving Threats: A Local Government Perspective
 
David Kaufman: FEMA's Preparedness: A Leading, Agile, Focused Agency
David Kaufman: FEMA's Preparedness: A Leading, Agile, Focused AgencyDavid Kaufman: FEMA's Preparedness: A Leading, Agile, Focused Agency
David Kaufman: FEMA's Preparedness: A Leading, Agile, Focused Agency
 
Robert Carey, Principal Deputy CIO, DOD Insight session
Robert Carey, Principal Deputy CIO, DOD Insight sessionRobert Carey, Principal Deputy CIO, DOD Insight session
Robert Carey, Principal Deputy CIO, DOD Insight session
 
Homeland Security: Understanding Funding and Spending
Homeland Security:  Understanding Funding and SpendingHomeland Security:  Understanding Funding and Spending
Homeland Security: Understanding Funding and Spending
 
Homeland Security Funding 2013
Homeland Security Funding 2013Homeland Security Funding 2013
Homeland Security Funding 2013
 
The Cyber Threat Landscape
The Cyber Threat LandscapeThe Cyber Threat Landscape
The Cyber Threat Landscape
 

Recently uploaded

VAT Registration Outlined In UAE: Benefits and Requirements
VAT Registration Outlined In UAE: Benefits and RequirementsVAT Registration Outlined In UAE: Benefits and Requirements
VAT Registration Outlined In UAE: Benefits and Requirements
uae taxgpt
 
In the Adani-Hindenburg case, what is SEBI investigating.pptx
In the Adani-Hindenburg case, what is SEBI investigating.pptxIn the Adani-Hindenburg case, what is SEBI investigating.pptx
In the Adani-Hindenburg case, what is SEBI investigating.pptx
Adani case
 
Bài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc.pdf
Bài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc.pdfBài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc.pdf
Bài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc.pdf
daothibichhang1
 
Authentically Social by Corey Perlman - EO Puerto Rico
Authentically Social by Corey Perlman - EO Puerto RicoAuthentically Social by Corey Perlman - EO Puerto Rico
Authentically Social by Corey Perlman - EO Puerto Rico
Corey Perlman, Social Media Speaker and Consultant
 
Recruiting in the Digital Age: A Social Media Masterclass
Recruiting in the Digital Age: A Social Media MasterclassRecruiting in the Digital Age: A Social Media Masterclass
Recruiting in the Digital Age: A Social Media Masterclass
LuanWise
 
Evgen Osmak: Methods of key project parameters estimation: from the shaman-in...
Evgen Osmak: Methods of key project parameters estimation: from the shaman-in...Evgen Osmak: Methods of key project parameters estimation: from the shaman-in...
Evgen Osmak: Methods of key project parameters estimation: from the shaman-in...
Lviv Startup Club
 
Bài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc
Bài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.docBài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc
Bài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc
daothibichhang1
 
Event Report - SAP Sapphire 2024 Orlando - lots of innovation and old challenges
Event Report - SAP Sapphire 2024 Orlando - lots of innovation and old challengesEvent Report - SAP Sapphire 2024 Orlando - lots of innovation and old challenges
Event Report - SAP Sapphire 2024 Orlando - lots of innovation and old challenges
Holger Mueller
 
FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134
LR1709MUSIC
 
Buy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star ReviewsBuy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star Reviews
usawebmarket
 
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdfikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
agatadrynko
 
20240425_ TJ Communications Credentials_compressed.pdf
20240425_ TJ Communications Credentials_compressed.pdf20240425_ TJ Communications Credentials_compressed.pdf
20240425_ TJ Communications Credentials_compressed.pdf
tjcomstrang
 
Affordable Stationery Printing Services in Jaipur | Navpack n Print
Affordable Stationery Printing Services in Jaipur | Navpack n PrintAffordable Stationery Printing Services in Jaipur | Navpack n Print
Affordable Stationery Printing Services in Jaipur | Navpack n Print
Navpack & Print
 
Set off and carry forward of losses and assessment of individuals.pptx
Set off and carry forward of losses and assessment of individuals.pptxSet off and carry forward of losses and assessment of individuals.pptx
Set off and carry forward of losses and assessment of individuals.pptx
HARSHITHV26
 
Company Valuation webinar series - Tuesday, 4 June 2024
Company Valuation webinar series - Tuesday, 4 June 2024Company Valuation webinar series - Tuesday, 4 June 2024
Company Valuation webinar series - Tuesday, 4 June 2024
FelixPerez547899
 
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdfSearch Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Arihant Webtech Pvt. Ltd
 
Introduction to Amazon company 111111111111
Introduction to Amazon company 111111111111Introduction to Amazon company 111111111111
Introduction to Amazon company 111111111111
zoyaansari11365
 
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBdCree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
creerey
 
Organizational Change Leadership Agile Tour Geneve 2024
Organizational Change Leadership Agile Tour Geneve 2024Organizational Change Leadership Agile Tour Geneve 2024
Organizational Change Leadership Agile Tour Geneve 2024
Kirill Klimov
 
Enterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdfEnterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdf
KaiNexus
 

Recently uploaded (20)

VAT Registration Outlined In UAE: Benefits and Requirements
VAT Registration Outlined In UAE: Benefits and RequirementsVAT Registration Outlined In UAE: Benefits and Requirements
VAT Registration Outlined In UAE: Benefits and Requirements
 
In the Adani-Hindenburg case, what is SEBI investigating.pptx
In the Adani-Hindenburg case, what is SEBI investigating.pptxIn the Adani-Hindenburg case, what is SEBI investigating.pptx
In the Adani-Hindenburg case, what is SEBI investigating.pptx
 
Bài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc.pdf
Bài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc.pdfBài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc.pdf
Bài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc.pdf
 
Authentically Social by Corey Perlman - EO Puerto Rico
Authentically Social by Corey Perlman - EO Puerto RicoAuthentically Social by Corey Perlman - EO Puerto Rico
Authentically Social by Corey Perlman - EO Puerto Rico
 
Recruiting in the Digital Age: A Social Media Masterclass
Recruiting in the Digital Age: A Social Media MasterclassRecruiting in the Digital Age: A Social Media Masterclass
Recruiting in the Digital Age: A Social Media Masterclass
 
Evgen Osmak: Methods of key project parameters estimation: from the shaman-in...
Evgen Osmak: Methods of key project parameters estimation: from the shaman-in...Evgen Osmak: Methods of key project parameters estimation: from the shaman-in...
Evgen Osmak: Methods of key project parameters estimation: from the shaman-in...
 
Bài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc
Bài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.docBài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc
Bài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc
 
Event Report - SAP Sapphire 2024 Orlando - lots of innovation and old challenges
Event Report - SAP Sapphire 2024 Orlando - lots of innovation and old challengesEvent Report - SAP Sapphire 2024 Orlando - lots of innovation and old challenges
Event Report - SAP Sapphire 2024 Orlando - lots of innovation and old challenges
 
FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134
 
Buy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star ReviewsBuy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star Reviews
 
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdfikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
 
20240425_ TJ Communications Credentials_compressed.pdf
20240425_ TJ Communications Credentials_compressed.pdf20240425_ TJ Communications Credentials_compressed.pdf
20240425_ TJ Communications Credentials_compressed.pdf
 
Affordable Stationery Printing Services in Jaipur | Navpack n Print
Affordable Stationery Printing Services in Jaipur | Navpack n PrintAffordable Stationery Printing Services in Jaipur | Navpack n Print
Affordable Stationery Printing Services in Jaipur | Navpack n Print
 
Set off and carry forward of losses and assessment of individuals.pptx
Set off and carry forward of losses and assessment of individuals.pptxSet off and carry forward of losses and assessment of individuals.pptx
Set off and carry forward of losses and assessment of individuals.pptx
 
Company Valuation webinar series - Tuesday, 4 June 2024
Company Valuation webinar series - Tuesday, 4 June 2024Company Valuation webinar series - Tuesday, 4 June 2024
Company Valuation webinar series - Tuesday, 4 June 2024
 
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdfSearch Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
 
Introduction to Amazon company 111111111111
Introduction to Amazon company 111111111111Introduction to Amazon company 111111111111
Introduction to Amazon company 111111111111
 
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBdCree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
 
Organizational Change Leadership Agile Tour Geneve 2024
Organizational Change Leadership Agile Tour Geneve 2024Organizational Change Leadership Agile Tour Geneve 2024
Organizational Change Leadership Agile Tour Geneve 2024
 
Enterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdfEnterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdf
 

Key Cyber Security Issues for Government Contractors

  • 1. Government Technology & Services Coalition Dickstein Shapiro LLP October 2013 Managing Cybersecurity Risk For Government Contractors
  • 2. An Overview Of The Risk 2
  • 3. 3 Data Breaches/Cyber Attacks • Exposure of corporate secrets, trade secrets, and other proprietary information. • Exposure of personally identifiable information. • Disruption/Destruction of Operations. • Impermissible use or disclosure of protected health information. • Cost of an attack may be minimal ($2 for DDoS; $5000 for “zero day”) . 3
  • 4. 4 Advanced Persistent Threats • Bypassing traditional security and sitting undetected on systems. • Difficult to detect and defeat due to the advanced resources put into development and deployment. • Most worrisome are “signature-less” threats … criminals with no fingerprints. Source: http://www.fireeye.com/threat-protection/ 4
  • 5. Large Scale Breach Lessons Learned 5
  • 6. 66 But I’m Too Small To Be Hacked … Hacking U.S. Secrets, Chinese Pushes For Drones 9/20/13 “Though the initial victims in Operation Beebus were large defense contractors, the hackers began to pick out companies that specialized in drone technology, said Mr. Kindlund, FireEye’s threat intelligence manager. They then alternated between large companies that made a wide range of military technology and boutique firms that focused on drones.”
  • 7. 7 DoD Will Point Fingers • Shifting Sands – DoD/others shift focus for responsibility away from agencies and toward contractors: – Head of F-35 Lightning II program told Senate Armed Services Committee he worries about the cyber vulnerabilities of “our industry partners.” Air Force Lt. Gen. Christopher Bogdan: “If there are cyber weaknesses related to the F-35, they’re on the side of the private sector.” DoD’s “robust procedures” keep F-35 data secure within the Department. “I am less confident about our industry partners, to be quite honest with you.” 7
  • 8. 8 Underlying Framework for Federal Contractors • Many laws play a role – FISMA, Privacy Act, HIPAA, State Laws. • FISMA directs federal agencies to develop agency-wide information security programs (does not cover national security systems). • Standard setting overseen by OMB and NIST. • OMB says contractors are subject to FISMA requirements. • NIST’s publications set forth key cybersecurity standards: – NIST Special Pub. 800-53 – “Recommended Security Controls for Federal Information Systems” (updated April 30, 2013). 8
  • 9. 9 Current State of Regulations for Federal Contractors – The Patchwork • FISMA does not directly impose requirements on contractors, but delegates standard setting to agencies. • Congress has delayed in passing comprehensive cybersecurity standards (but see 2013 CR language banning Chinese IT system acquisitions). • Proposed FAR and DFARS rules not yet finalized, though contractors should anticipate safeguarding and reporting requirements in any final rules. • This has led to a patchwork of regulations, directives, and guidance that vary by agency. 9
  • 10. 10 Some Current Regulations/Guidance Already-effective changes to GSA Acquisition Manual (GSAM). GSAM 552.239-71. • IT Security Plan. • Security Authorization. • Notice and Access. Other agencies have also established new cybersecurity regulations under FISMA: • DOD: DFARS 204.404-70(a); DFARS 252.204-7000. • DHS: HHSAR 339.7103; HHSAR 352.239-72. • DOE: DEAR 904.404(d)(7); DEAR 952.204-77. • NASA: NFS 1804.470-3; 1804.470-4; and 1852.204-76 • VA: VAAR 839.201; VAAR 852.273-75. 10
  • 11. 11 Cyber Requirements for Cleared Defense Contractors • Section 941 of the 2013 NDAA imposes disclosure requirements: – “Cleared Defense Contractors” have to “rapidly” report to DoD any time they suffer a network or information system “penetration”. – Security audits – DoD can inspect systems as they see fit. – Procedures TBD (DFARS Case 2013-D018). • Open questions: – What is a penetration? – Will investigations be disclosed? – Is this a “material” event? – Will this extend to unclassified networks? – Impact on trade secrets / sensitive data? 11
  • 12. 12 More DOD Requirements • DOD Updates 8500 Series Guidance. • Previously just addressed cybersecurity for communications systems. • New changes to be debuted in October will extend far beyond that: – Industrial Control Systems (energy, water, air conditioning, physical security controls, etc.). • DOD believes there are “cybersecurity implications” for anything connected to its networks, and so cybersecurity controls will be imposed on those connections and underlying systems. • “In line” with private sector expectations, according to DOD. • Bottom line – expect more cybersecurity requirements for any system linked to DOD. 12
  • 13. 13 Executive Order 13636 – An Attempt at Standardization • EO 13636 focuses on two categories of cybersecurity: – (1) Information sharing. – (2) Protection of privately held critical infrastructure. • Section 8(e). – DoD and GSA will recommend security standards in acquisition and contracting practices, including the harmonization of cybersecurity requirements. • DoD and GSA established the Section 8(e) working group. Draft RFI seeks input on feasibility of new requirements and current commercial practices. • NIST recently published a draft framework for the protection of critical infrastructure. – Identify, Protect, Detect, Respond, Recover. 13
  • 14. 14 Recommendations of GSA Working Group • “Entire federal acquisition spend” should be (1) categorized, (2) assessed for cybersecurity risk, and (3) prioritized according to risk, essential functions, and agency mission; • Agencies should require cybersecurity assessments for all acquisitions early in the requirements definition phase; • Acquisitions should have cybersecurity concurrence/approval prior to issuing the solicitation and prior to contract award; • Acquisitions should have cybersecurity approval/review of contractor performance during contract administration; • A common lexicon should be developed for use in acquisitions related to cybersecurity (or is it cyber security?); and • A common, but role-focused, training program should be developed for acquisition stakeholders. 14
  • 15. 15 Offline GSA/DOD Comments On Procurements • GSA is looking to set “boundaries” or “lanes” related to cybersecurity in procurements; • Not every procurement is going to consider cybersecurity, but many will; • Cybersecurity measures could constitute threshold requirements; • GSA, DOD, and all other agencies are taking this extremely seriously. 15
  • 16. 16 Implications and Risks of the Patchwork • Many compliance requirements to track and follow (at both agency and procurement level) – risks of non-compliance; • Protests related to eligibility conditions; • Potential for False Claims Act litigation for violation of cybersecurity requirements; – Implied certification theory and expansion of FCA increases litigation risks. • Increase in cyber-audits and reporting requirements. 16
  • 17. 17 What Should Federal Contractors Do Now? • Formalize central oversight of cybersecurity issues (regulatory compliance, security, reporting, risk management, etc.); • Review and assess your current practices for both cleared and non-cleared systems; • Review your current obligations under prime and subcontracts (and address any gaps); • Assess risk management/risk transfer (SAFETY Act, insurance coverage, indemnities, PR). 17
  • 18. 18 5 Steps for the resource-constrained: • Make sure you have current security software and that it is updated regularly; • Make sure computers are physically secure (e.g., locks on laptops, passwords on all terminals, mobile devices, and computers); • Train your people!; • Consider a cyber audit/gap analysis; • Assess risk management/risk transfer (SAFETY Act, insurance coverage, indemnities, PR).
  • 19. 19 Risk Transfer: The SAFETY Act “Support Anti-Terrorism by Fostering Effective Technologies Act” • Part of the Homeland Security Act of 2002. • Eliminates or minimizes tort liability for sellers of DHS- approved cyber security technologies should suits arise after a cyber attack, including: – SAFETY Act protections can be obtained only by submitting an application to DHS. – Applies to services, products, policies, and self-deployed programs. – Protections apply even if approved technologies are sold to commercial customers or if act of terror occurs abroad so long as US interests implicated (i.e., economic losses). 19
  • 20. 20 Cyber Attacks Trigger SAFETY Act Protections SAFETY Act applies to any attack that is: – (i) is unlawful; – (ii) causes harm, including financial harm, to a person, property, or entity, in the United States, or in the case of a domestic United States air carrier or a United States-flag vessel in or outside the United States; and – (iii) uses or attempts to use instrumentalities, weapons or other methods designed or intended to cause mass destruction, injury or other loss to citizens or institutions of the United States. 20
  • 21. 21 Act of Terrorism = Cyber Attack • Any cyber security product, service, and/or policy is eligible for SAFETY Act protections. • Cyber attacks are encompassed under this definition. • There is NO requirement that the attacker’s identity or motivation be identified/proven: – Only mention of “intent” potentially relates to intent to cause injury or loss, NOT traditional “terrorist” intent. • This means that ANY cyber attack could potentially trigger SAFETY Act liability protections. 21
  • 22. 22 SAFETY Act: Designation Vs. Certification • Two levels of protection under the SAFETY Act. • Under “Designation”: – Claims may only be filed in Federal court. – Damages are capped at a level set by DHS. – Bar on punitive damages and prejudgment interest. • Under “Certification” sellers also receive a presumption of immediate dismissal. • In both circumstances claims against CUSTOMERS are to be immediately dismissed. 22
  • 23. The Application Process Gather information on security policies, procedures, and technologies used Review information to see if it is developed enough to move forward with application Decide on number of applications to submit Review application subject matter to see if any unusual or novel issues are involved Begin application drafting process, including gathering additional information as needed No Client reviews application to make edits and provide supplemental information Dickstein Shapiro Drafts Dickstein team revises application Client reviews and provides final approval Application submitted to DHS for formal review Application deemed complete; supplement information provided to DHS as requested Complete DHS decision, and Dickstein/ client take additional actions as necessary (compliance measures, amendments to award, resubmission of application) No: Stop/Wait for appropriate time Move in parallel or in order Multiple applications Pre-application ProcessYes Client Drafts Incomplete: Review/Revise Incomplete 23
  • 24.
  • 25.
  • 26.
  • 27.
  • 28.
  • 29.
  • 30. 30 Key Contacts Kristina Tanasichuk–Chair & CEO – GTSC ktanasichuk@GTSCoalition.com | 703.201.7198 Justin Chiarodo– Partner – Dickstein Shapiro chiarodoj@dicksteinshapiro.com | 202.420.2706 Brian Finch – Partner – Dickstein Shapiro finchb@dicksteinshapiro.com | 202.420.4283 30