SlideShare a Scribd company logo
NIST CSF review – Essential Protections
(a K12 perspective)
cyberframework@nist.gov
adapted by April Mardock
Example Attacks in the K12 Space
Ransomware
Moses Lake SD (WA)
Bigfork Public Schools (MT)
Fairfax County SD (VA)
Toledo Public Schools (OH)**
Clark County SD (NV)*
Baltimore County SD (MD)
Results:
Hijacks of district resources, like systems, networks and
data (examples also include bitcoin mining operations in
schools, IoT botnet infections, and Denial of Service
attacks). Damage to student credit; exfiltration.
Why the NIST CSF (Cybersecurity Framework)
• Five key pillars of a successful
and wholistic cybersecurity
program
• Aid organizations in
expressing their management
of cybersecurity risk at a high
level
3
NIST CSF (Cybersecurity Framework)
Function Category ID
What processes and assets
need protection? Identify
Asset Management ID.AM
Business Environment ID.BE
Governance ID.GV
Risk Assessment ID.RA
Risk Management Strategy ID.RM
Supply Chain Risk Management ID.SC
What safeguards are
available?
Protect
Identity Management & Access Control PR.AC
Awareness and Training PR.AT
Data Security PR.DS
Information Protection Processes & Procedures PR.IP
Maintenance PR.MA
Protective Technology PR.PT
What techniques can identify
incidents?
Detect
Anomalies and Events DE.AE
Security Continuous Monitoring DE.CM
Detection Processes DE.DP
What techniques can contain
impacts of incidents?
Respond
Response Planning RS.RP
Communications RS.CO
Analysis RS.AN
Mitigation RS.MI
Improvements RS.IM
What techniques can restore
capabilities?
Recover
Recovery Planning RC.RP
Improvements RC.IM
Communications RC.CO
NIST CSF (Cybersecurity Framework) version 1.1
Maturity Models
K12 Six Modified Example – Install Security Updates
Tier 1/At Risk: applies critical patches after more than 90 days
Tier 2/Baseline: applies critical patches <90 days for operating systems, applications, servers, & appliances
Tier 3/Good: applies critical patches <60 days for operating systems, applications, servers, & appliances
Tier 4/Better: applies critical patches <30 days for operating systems, applications, servers, & appliances, and
out of compliance/unpatched devices are mitigated
The Identify Function – What needs Protecting?
The Identify Function assists in developing an organizational
understanding of managing cybersecurity risk to systems,
people, assets, data, and capabilities
6
Example Outcomes:
• Identifying physical and software assets
to establish an Asset Management
program
• Identifying district Worry Indexes =
%impact x %probability
• Identifying a Risk Management Strategy
for the organization
My Top 3 Identify Tasks
7
Assess Your Risks – Go take a Cybersecurity Assessment on
behalf of your district. Then use it to prioritize your work.
K12six Essentials – basic/basline assessment
https://www.k12six.org/self-assessment
CIS controls self assessment - intermediate assessment
https://learn.cisecurity.org/cis-cat-lite
Nist CSF self assessment – advanced assessment
https://k12cybersecure.com/resources/k-12-cybersecurity-
self-assessment/
and (tuned for medical but quite useful)
https://www.montgomerymedicine.org/members/learningdoc
s/cyber-security-self-assessment-tool.docx
Inventory your stuff: Build an inventory of all your systems and
devices, both on premise and in the cloud. Then mark them as
high, medium and low priority.
Do an external vulnerability scan: Use a 3rd party to scan your
district from the outside, helping you identify critical or high
priority vulnerabilities you should address immediately.
The Protect Function – Leveraging Safeguards
The Protect Function supports the ability to limit or contain the
impact of potential cybersecurity events and outlines safeguards
for delivery of critical services
8
Example Outcomes:
• Establishing Data Security protection to
protect the confidentiality, integrity, and
availability
• Managing Protective Technology to ensure
the security and resilience of systems and
assists
• Empowering staff within the organization
through Awareness and Training
My Top 3 Protect Tasks
Restrict Local Admin Rights on user devices by
default. Create other accounts or mechanisms for
this function.
Block internet downloaded o365 Macros via GPO
or other global mechanism. Microsoft hasn’t fixed this
by default for Office 2013, 2016, 2019 or 2021 yet.
Automatically Patch Operating Systems, Apps and
Appliances Wherever Possible (stagger Dev and
Prod)
Essential K12
“Protect” Cyber Controls
https://assess.k12six.org
The Detect Function – Identify the incident!
The Detect Function defines the appropriate activities to identify
the occurrence of a cybersecurity event in a timely manner
11
Example Outcomes:
• Implementing Security Continuous
Monitoring capabilities to monitor
cybersecurity events
• Ensuring Anomalies and Events are
detected, and their potential impact is
understood
• Verifying the effectiveness of protective
measures
My Top 3 Detect Tasks
Detection after hours – What are you doing for nights and
weekend detections of incidents? MSSP? Automation?
Benchmarks – Do you know what normal looks like in your logs
and in your traffic? Not just volume, but types, ports, and
destinations?
Windows Defender Works! – add A3+Security to get ATP +
Sentinel SIEM and new auto-detection and isolation response
tools for your Microsoft systems (on-prem and in the cloud). I do
recommend enabling tamper protection and/or disabling admin
rights for users though, so defender can’t be disabled easily.
The Respond Function – Contain the Impact
The Respond Function includes appropriate activities to take action regarding a
detected cybersecurity incident to minimize impact
13
Example Outcomes:
• Ensuring Response Planning
processes are executed during and
after an incident
• Managing Communications during and
after an event
• Analyzing effectiveness of response
activities
My Top 3 Respond Tasks
Automate your isolation responses! – If something
smells fishy, isolate it immediately by disabling the
device and/or the account and then investigate.
Attacks move too fast to wait. Give your MSSP the
ability to isolate also. Script and automate. SOAR.
Document EVERYTHING – You should extracting
every log you can, AND recording every action you
take during the incident. It’ll be important for forensics
both during the event and after.
Alert Fatigue – You can’t respond if you aren’t
watching the events. Spend the time to tune out the
false positives
The Recover Function - Restoring Service
The Recover Function identifies appropriate activities to maintain
plans for resilience and to restore services impaired during
cybersecurity incidents
15
Example Outcomes:
• Ensuring the organization implements
Recovery Planning processes and
procedures
• Implementing improvements based on
lessons learned
• Coordinating communications during
recovery activities
My Top 3 Recover Tasks
Test and Update your Recovery Plans – To fail to plan is to plan
to fail; but to fail to TEST your plans and backups creates a false
sense of security.
Test and Update the Incident Response Plan – Your (offline)
incident response plan should be updated regularly (Perhaps add
FBI and law enforcement contacts? Cyber insurance contact?
State CISO? Your team SME home numbers?).
Work with Legal to PRE-approve emergency communication
templates – Use a tabletalk session with legal and cabinet to talk
through communication strategies and templates for the school
board, press, families, teachers, the community, and other
stakeholders. Tabletalks help IT practice too.
Framework for Improving Critical Infrastructure Cybersecurity and
related news, information:
www.nist.gov/cyberframework
Additional cybersecurity resources: http://csrc.nist.gov/ and
https://studentprivacy.ed.gov/topic/security-best-practices
NIST questions, comments, ideas : cyberframework@nist.gov
And k12 application questions: april.mardock@gmail.com
*K12 SIX is also offering free virtual CISO office hours for members
Resources
Where to Learn More and Stay Current
17
 Join an information sharing group (K12 SIX, MS-ISAC, InfraGuard, …)
 Ask your Peers (ACPE discord, OpSecEdu Slack, K12 SIX-Portal, …)
 Share! (templates, script snippets, board policies, …)
Questions for me?
Additional Resources
Where to Learn More and Stay Current
18

More Related Content

What's hot

For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
JustinBrown267905
 
How to Build a Winning Cybersecurity Team
How to Build a Winning Cybersecurity TeamHow to Build a Winning Cybersecurity Team
How to Build a Winning Cybersecurity Team
Global Knowledge Training
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
Krist Davood - Principal - CIO
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
Priyanka Aash
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
SandeshUprety4
 
WHY SOC Services needed?
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?
manoharparakh
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
Sirius
 
SOC Cyber Security
SOC Cyber SecuritySOC Cyber Security
SOC Cyber Security
Steppa Cyber Security
 
HITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to knowHITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to know
➲ Stella Bridges
 
HealthCare Compliance - HIPAA and HITRUST
HealthCare Compliance - HIPAA and HITRUSTHealthCare Compliance - HIPAA and HITRUST
HealthCare Compliance - HIPAA and HITRUST
Kimberly Simon MBA
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
Erik Taavila
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
AlienVault
 
Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security programWilliam Godwin
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
Ben Rothke
 
Sqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar UsersSqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl
 
NIST SP 800 30 Flow Chart
NIST SP 800 30 Flow ChartNIST SP 800 30 Flow Chart
NIST SP 800 30 Flow Chart
James W. De Rienzo
 
IBM AppScan - the total software security solution
IBM AppScan - the total software security solutionIBM AppScan - the total software security solution
IBM AppScan - the total software security solution
hearme limited company
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
Sqrrl
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
John Gilligan
 
Information Security Awareness
Information Security Awareness Information Security Awareness
Information Security Awareness
SnapComms
 

What's hot (20)

For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
How to Build a Winning Cybersecurity Team
How to Build a Winning Cybersecurity TeamHow to Build a Winning Cybersecurity Team
How to Build a Winning Cybersecurity Team
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
WHY SOC Services needed?
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
SOC Cyber Security
SOC Cyber SecuritySOC Cyber Security
SOC Cyber Security
 
HITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to knowHITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to know
 
HealthCare Compliance - HIPAA and HITRUST
HealthCare Compliance - HIPAA and HITRUSTHealthCare Compliance - HIPAA and HITRUST
HealthCare Compliance - HIPAA and HITRUST
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 
Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security program
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 
Sqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar UsersSqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar Users
 
NIST SP 800 30 Flow Chart
NIST SP 800 30 Flow ChartNIST SP 800 30 Flow Chart
NIST SP 800 30 Flow Chart
 
IBM AppScan - the total software security solution
IBM AppScan - the total software security solutionIBM AppScan - the total software security solution
IBM AppScan - the total software security solution
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
 
Information Security Awareness
Information Security Awareness Information Security Awareness
Information Security Awareness
 

Similar to NIST CSF review - Essential Protections (a K12 perspective)

Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Jack Shaffer
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
robbiesamuel
 
Webinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWebinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity Risk
WPICPE
 
10 Ways For Mitigating Cybersecurity Risks In Project Management.docx
10 Ways For Mitigating Cybersecurity Risks In Project Management.docx10 Ways For Mitigating Cybersecurity Risks In Project Management.docx
10 Ways For Mitigating Cybersecurity Risks In Project Management.docx
yoroflowproduct
 
Security & Risk Management
Security & Risk ManagementSecurity & Risk Management
Security & Risk Management
Ahmed Sayed-
 
w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018
Open Security Summit
 
Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016
EnterpriseGRC Solutions, Inc.
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
Infocyte
 
CRISC Course Preview
CRISC Course PreviewCRISC Course Preview
CRISC Course Preview
Invensis Learning
 
Risk Management
Risk ManagementRisk Management
Risk Management
ijtsrd
 
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
itnewsafrica
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
Shah Sheikh
 
Reorganizing Federal IT to Address Today's Threats
Reorganizing Federal IT to Address Today's ThreatsReorganizing Federal IT to Address Today's Threats
Reorganizing Federal IT to Address Today's Threats
Lumension
 
10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and Reponse10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and Reponse
EMC
 
Albert G Info systems resume
Albert G Info systems resumeAlbert G Info systems resume
Albert G Info systems resumeAlbert Gonzales
 
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber AttackWebinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Aujas
 
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdfTop_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
infosec train
 
Top 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdfTop 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdf
ShivamSharma909
 
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAEIT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
360 BSI
 

Similar to NIST CSF review - Essential Protections (a K12 perspective) (20)

Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
 
Webinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWebinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity Risk
 
10 Ways For Mitigating Cybersecurity Risks In Project Management.docx
10 Ways For Mitigating Cybersecurity Risks In Project Management.docx10 Ways For Mitigating Cybersecurity Risks In Project Management.docx
10 Ways For Mitigating Cybersecurity Risks In Project Management.docx
 
Security & Risk Management
Security & Risk ManagementSecurity & Risk Management
Security & Risk Management
 
w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018
 
Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
CRISC Course Preview
CRISC Course PreviewCRISC Course Preview
CRISC Course Preview
 
Risk Management
Risk ManagementRisk Management
Risk Management
 
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Reorganizing Federal IT to Address Today's Threats
Reorganizing Federal IT to Address Today's ThreatsReorganizing Federal IT to Address Today's Threats
Reorganizing Federal IT to Address Today's Threats
 
10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and Reponse10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and Reponse
 
Albert G Info systems resume
Albert G Info systems resumeAlbert G Info systems resume
Albert G Info systems resume
 
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber AttackWebinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
 
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdfTop_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
 
Top 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdfTop 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdf
 
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAEIT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
 

Recently uploaded

Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
vaibhavrinwa19
 
Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
Jisc
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
Special education needs
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
camakaiclarkmusic
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
Balvir Singh
 
Digital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments UnitDigital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments Unit
chanes7
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
Pavel ( NSTU)
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
Ashokrao Mane college of Pharmacy Peth-Vadgaon
 
Best Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDABest Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDA
deeptiverma2406
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
heathfieldcps1
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
David Douglas School District
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
Celine George
 
The Diamond Necklace by Guy De Maupassant.pptx
The Diamond Necklace by Guy De Maupassant.pptxThe Diamond Necklace by Guy De Maupassant.pptx
The Diamond Necklace by Guy De Maupassant.pptx
DhatriParmar
 
S1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptxS1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptx
tarandeep35
 
Multithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race conditionMultithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race condition
Mohammed Sikander
 
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama UniversityNatural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Akanksha trivedi rama nursing college kanpur.
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
Jisc
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
MysoreMuleSoftMeetup
 
Advantages and Disadvantages of CMS from an SEO Perspective
Advantages and Disadvantages of CMS from an SEO PerspectiveAdvantages and Disadvantages of CMS from an SEO Perspective
Advantages and Disadvantages of CMS from an SEO Perspective
Krisztián Száraz
 

Recently uploaded (20)

Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
 
Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
 
Digital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments UnitDigital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments Unit
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
 
Best Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDABest Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDA
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
 
The Diamond Necklace by Guy De Maupassant.pptx
The Diamond Necklace by Guy De Maupassant.pptxThe Diamond Necklace by Guy De Maupassant.pptx
The Diamond Necklace by Guy De Maupassant.pptx
 
S1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptxS1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptx
 
Multithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race conditionMultithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race condition
 
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama UniversityNatural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
 
Advantages and Disadvantages of CMS from an SEO Perspective
Advantages and Disadvantages of CMS from an SEO PerspectiveAdvantages and Disadvantages of CMS from an SEO Perspective
Advantages and Disadvantages of CMS from an SEO Perspective
 

NIST CSF review - Essential Protections (a K12 perspective)

  • 1. NIST CSF review – Essential Protections (a K12 perspective) cyberframework@nist.gov adapted by April Mardock
  • 2. Example Attacks in the K12 Space Ransomware Moses Lake SD (WA) Bigfork Public Schools (MT) Fairfax County SD (VA) Toledo Public Schools (OH)** Clark County SD (NV)* Baltimore County SD (MD) Results: Hijacks of district resources, like systems, networks and data (examples also include bitcoin mining operations in schools, IoT botnet infections, and Denial of Service attacks). Damage to student credit; exfiltration.
  • 3. Why the NIST CSF (Cybersecurity Framework) • Five key pillars of a successful and wholistic cybersecurity program • Aid organizations in expressing their management of cybersecurity risk at a high level 3
  • 4. NIST CSF (Cybersecurity Framework) Function Category ID What processes and assets need protection? Identify Asset Management ID.AM Business Environment ID.BE Governance ID.GV Risk Assessment ID.RA Risk Management Strategy ID.RM Supply Chain Risk Management ID.SC What safeguards are available? Protect Identity Management & Access Control PR.AC Awareness and Training PR.AT Data Security PR.DS Information Protection Processes & Procedures PR.IP Maintenance PR.MA Protective Technology PR.PT What techniques can identify incidents? Detect Anomalies and Events DE.AE Security Continuous Monitoring DE.CM Detection Processes DE.DP What techniques can contain impacts of incidents? Respond Response Planning RS.RP Communications RS.CO Analysis RS.AN Mitigation RS.MI Improvements RS.IM What techniques can restore capabilities? Recover Recovery Planning RC.RP Improvements RC.IM Communications RC.CO
  • 5. NIST CSF (Cybersecurity Framework) version 1.1 Maturity Models K12 Six Modified Example – Install Security Updates Tier 1/At Risk: applies critical patches after more than 90 days Tier 2/Baseline: applies critical patches <90 days for operating systems, applications, servers, & appliances Tier 3/Good: applies critical patches <60 days for operating systems, applications, servers, & appliances Tier 4/Better: applies critical patches <30 days for operating systems, applications, servers, & appliances, and out of compliance/unpatched devices are mitigated
  • 6. The Identify Function – What needs Protecting? The Identify Function assists in developing an organizational understanding of managing cybersecurity risk to systems, people, assets, data, and capabilities 6 Example Outcomes: • Identifying physical and software assets to establish an Asset Management program • Identifying district Worry Indexes = %impact x %probability • Identifying a Risk Management Strategy for the organization
  • 7. My Top 3 Identify Tasks 7 Assess Your Risks – Go take a Cybersecurity Assessment on behalf of your district. Then use it to prioritize your work. K12six Essentials – basic/basline assessment https://www.k12six.org/self-assessment CIS controls self assessment - intermediate assessment https://learn.cisecurity.org/cis-cat-lite Nist CSF self assessment – advanced assessment https://k12cybersecure.com/resources/k-12-cybersecurity- self-assessment/ and (tuned for medical but quite useful) https://www.montgomerymedicine.org/members/learningdoc s/cyber-security-self-assessment-tool.docx Inventory your stuff: Build an inventory of all your systems and devices, both on premise and in the cloud. Then mark them as high, medium and low priority. Do an external vulnerability scan: Use a 3rd party to scan your district from the outside, helping you identify critical or high priority vulnerabilities you should address immediately.
  • 8. The Protect Function – Leveraging Safeguards The Protect Function supports the ability to limit or contain the impact of potential cybersecurity events and outlines safeguards for delivery of critical services 8 Example Outcomes: • Establishing Data Security protection to protect the confidentiality, integrity, and availability • Managing Protective Technology to ensure the security and resilience of systems and assists • Empowering staff within the organization through Awareness and Training
  • 9. My Top 3 Protect Tasks Restrict Local Admin Rights on user devices by default. Create other accounts or mechanisms for this function. Block internet downloaded o365 Macros via GPO or other global mechanism. Microsoft hasn’t fixed this by default for Office 2013, 2016, 2019 or 2021 yet. Automatically Patch Operating Systems, Apps and Appliances Wherever Possible (stagger Dev and Prod)
  • 10. Essential K12 “Protect” Cyber Controls https://assess.k12six.org
  • 11. The Detect Function – Identify the incident! The Detect Function defines the appropriate activities to identify the occurrence of a cybersecurity event in a timely manner 11 Example Outcomes: • Implementing Security Continuous Monitoring capabilities to monitor cybersecurity events • Ensuring Anomalies and Events are detected, and their potential impact is understood • Verifying the effectiveness of protective measures
  • 12. My Top 3 Detect Tasks Detection after hours – What are you doing for nights and weekend detections of incidents? MSSP? Automation? Benchmarks – Do you know what normal looks like in your logs and in your traffic? Not just volume, but types, ports, and destinations? Windows Defender Works! – add A3+Security to get ATP + Sentinel SIEM and new auto-detection and isolation response tools for your Microsoft systems (on-prem and in the cloud). I do recommend enabling tamper protection and/or disabling admin rights for users though, so defender can’t be disabled easily.
  • 13. The Respond Function – Contain the Impact The Respond Function includes appropriate activities to take action regarding a detected cybersecurity incident to minimize impact 13 Example Outcomes: • Ensuring Response Planning processes are executed during and after an incident • Managing Communications during and after an event • Analyzing effectiveness of response activities
  • 14. My Top 3 Respond Tasks Automate your isolation responses! – If something smells fishy, isolate it immediately by disabling the device and/or the account and then investigate. Attacks move too fast to wait. Give your MSSP the ability to isolate also. Script and automate. SOAR. Document EVERYTHING – You should extracting every log you can, AND recording every action you take during the incident. It’ll be important for forensics both during the event and after. Alert Fatigue – You can’t respond if you aren’t watching the events. Spend the time to tune out the false positives
  • 15. The Recover Function - Restoring Service The Recover Function identifies appropriate activities to maintain plans for resilience and to restore services impaired during cybersecurity incidents 15 Example Outcomes: • Ensuring the organization implements Recovery Planning processes and procedures • Implementing improvements based on lessons learned • Coordinating communications during recovery activities
  • 16. My Top 3 Recover Tasks Test and Update your Recovery Plans – To fail to plan is to plan to fail; but to fail to TEST your plans and backups creates a false sense of security. Test and Update the Incident Response Plan – Your (offline) incident response plan should be updated regularly (Perhaps add FBI and law enforcement contacts? Cyber insurance contact? State CISO? Your team SME home numbers?). Work with Legal to PRE-approve emergency communication templates – Use a tabletalk session with legal and cabinet to talk through communication strategies and templates for the school board, press, families, teachers, the community, and other stakeholders. Tabletalks help IT practice too.
  • 17. Framework for Improving Critical Infrastructure Cybersecurity and related news, information: www.nist.gov/cyberframework Additional cybersecurity resources: http://csrc.nist.gov/ and https://studentprivacy.ed.gov/topic/security-best-practices NIST questions, comments, ideas : cyberframework@nist.gov And k12 application questions: april.mardock@gmail.com *K12 SIX is also offering free virtual CISO office hours for members Resources Where to Learn More and Stay Current 17
  • 18.  Join an information sharing group (K12 SIX, MS-ISAC, InfraGuard, …)  Ask your Peers (ACPE discord, OpSecEdu Slack, K12 SIX-Portal, …)  Share! (templates, script snippets, board policies, …) Questions for me? Additional Resources Where to Learn More and Stay Current 18

Editor's Notes

  1. The five Functions included in the Framework Core are: Identify Protect Detect Respond Recover The Functions are the highest level of abstraction included in the Framework. They act as the backbone of the Framework Core that all other elements are organized around. These five Functions were included in the Core because they represent the five primary pillars for a successful and holistic cybersecurity program. They aid organizations in easily expressing their management of cybersecurity risk at a high level and enabling risk management decisions.
  2. The five Functions included in the Framework Core are: Identify Protect Detect Respond Recover The Functions are the highest level of abstraction included in the Framework. They act as the backbone of the Framework Core that all other elements are organized around. These five Functions were included in the Core because they represent the five primary pillars for a successful and holistic cybersecurity program. They aid organizations in easily expressing their management of cybersecurity risk at a high level and enabling risk management decisions.
  3. The five Functions included in the Framework Core are: Identify Protect Detect Respond Recover The Functions are the highest level of abstraction included in the Framework. They act as the backbone of the Framework Core that all other elements are organized around. These five Functions were included in the Core because they represent the five primary pillars for a successful and holistic cybersecurity program. They aid organizations in easily expressing their management of cybersecurity risk at a high level and enabling risk management decisions.