SlideShare a Scribd company logo
Department of Veterans Affairs Information Security Posture and
Recommendations
CSIA 412
David Bustin
March 10, 2013
Agenda
• Discuss the impact of legislation on the Department of Veterans Affairs information
security program.
• Describe information security standards that influence the information security
program.
• Provide a summary of findings on specific topics for the Department of Veterans
Affairs cyber security profile.
• Recommend improvements for the cyber security profile.
Legislative Influence on Information Security
• Federal Information Security Management Act of 2002 (FISMA)
• National Institute of Standards and Technology (NIST)
• Office of Management and Budget (OMB)
(Circular A-130)
Federal Information Processing Standard
(FIPS)
- FIPS 140-2 (Security Requirements for Cryptographic Modules)
- FIPS 199 (Standards for Security Categorization of Federal Information and
Information Systems)
- FIPS 200 (Minimum Security Requirements for Federal Information and
Information Systems)
Personally Identifiable Information
Health Insurance Portability and
Accountability Act (HIPPA)
The Privacy Act of 1974
VA Risk Management Framework
NIST SP 800-53 Security Requirements
• Access Control (AC)
• Awareness & Training (AT)
• Audit & Accountability (AU)
• Certification, Accreditation, &
Security Assessments (CA)
• Configuration Management
(CM)
• Contingency Planning (CP)
• Identification &
Authentication
(IA)
• Incident Response (IR)
• Maintenance (MA)
• Media Protection (MP)
• Physical & Environmental
Protection (PE)
• Planning (PL)
• Maintenance (MA)
• Media Protection (MP)
• Physical & Environmental
Protection (PE)
• Planning (PL)
• Personnel Security (PS)
• Risk Assessment (RA)
• System & Services Acquisition
(SA)
• System & Communication
Protection (SC)
• System & Information Integrity
(SI)
FIPS 199/200
FIPS 199
The purpose of FIPS 199 is to categorize
information for the potential loss of
confidentiality, integrity, and availability.
The categories are high, moderate, and
low.
FIPS 200
The purpose of FIPS 200 is to list the 17
minimum security requirements, known
as family controls in NIST SP 800-53.
Cyber Security Audit
• Remote Enterprise Security
Compliance. Update environment of
user migration is only 30% complete.
• Laptop and thumb drive encryption
have been integrated.
• Tape encryption is currently being
tested at four VA sites.
Recommendations
• Encrypt data that is stored or
transmitted by use of standards in
FIPS 140-2.
• Complete resolution of the remaining
70% clear text vulnerabilities that
were identified in the 2010 FISMA
audit.
Identity Management and Access Controls
Findings
Significant information security control
weaknesses
• Password Management
• Access Management
• Audit and Accountability
• Remote Access
• Virtual Local Area Network
Recommendations
• Enforce password policies
• Implement periodic access reviews to
ensure roles are compatible with users
• Enable system audit logs
• Conduct centralized reviews of
security violations
Incident Response
Findings
• VA failed to monitor all external
interconnections in accordance with
FISMA section 3544.
• VA has not integrated security
information and event management
technology to perform effective
correlation analysis.
Recommendations
• Implement security monitoring tools
for all interconnections and network
segments.
• Identify all external network
connections & ensure Interconnection
Security Agreements & Memoranda
of Understanding are added.
Continuous Monitoring
Findings
• There is no continuous monitoring
process to identify hardware &
software inventory as mandated in
NIST SP 800-53.
Recommendations
• Implement continuous monitoring
processes to identify & prevent the
use of unauthorized software &
hardware.
Conclusion
In a final report on the FISMA assessment conducted by Ernst & Young and
Clifton Gunderson LLP, the Department of Veterans Affairs continue to fail in
meeting compliance mandates. Only eight of the 40 recommendations from the
previous inspection have been corrected. These findings are unsatisfactory and
must be addressed for the security of millions of veterans. Subsequent years of
failing to meet compliance with FISMA standards indicates a dereliction of
responsibility. An agency-wide security program will enable the Department of
Veterans Affairs to resolve many of the issues they currently face. Compliance
across the agency is crucial to protecting the privacy of personally identifiable
information in regards to HIPPA and The Privacy Act of 1974, as well as, the
minimum security requirements in FIPS 200.
References
http://csrc.nist.gov/groups/SMA/fasp/documents/security_ate/FAS
forNIST_CSP_Ver2.pdf
http://www.va.gov/vapubs/viewPublication.asp?Pub_ID=638&FTy
pe=2
http://www.hhs.gov/ocr/privacy/hipaa/understanding/index.html
http://www.va.gov/oig/52/reports/2011/VAOIG-10-01916-165.pdf

More Related Content

What's hot

Security Management Strategies and Defense and their uses.
Security Management Strategies and Defense and their uses.Security Management Strategies and Defense and their uses.
Security Management Strategies and Defense and their uses.
Computer engineering company
 
Cybersecurity for modern industrial systems
Cybersecurity for modern industrial  systemsCybersecurity for modern industrial  systems
Cybersecurity for modern industrial systems
Itex Solutions
 
Infosec Workshop - PacINET 2007
Infosec Workshop - PacINET 2007Infosec Workshop - PacINET 2007
Infosec Workshop - PacINET 2007
Chris Hammond-Thrasher
 
It and-cyber-module-2
It and-cyber-module-2It and-cyber-module-2
It and-cyber-module-2
Marneil Sanchez
 
12 security policies
12 security policies12 security policies
12 security policies
Saqib Raza
 
Computing safety
Computing safetyComputing safety
Computing safety
titoferrus
 
6 Physical Security
6 Physical Security6 Physical Security
6 Physical Security
Alfred Ouyang
 
GDPR & IBM i Security
GDPR & IBM i SecurityGDPR & IBM i Security
GDPR & IBM i Security
Precisely
 
Security technologies
Security technologiesSecurity technologies
Security technologies
Dhani Ahmad
 
Government-ForeScout-Solution-Brief
Government-ForeScout-Solution-BriefGovernment-ForeScout-Solution-Brief
Government-ForeScout-Solution-BriefJonathan Reyes
 
What is the UK Cyber Essentials scheme?
What is the  UK Cyber Essentials scheme?What is the  UK Cyber Essentials scheme?
What is the UK Cyber Essentials scheme?
IT Governance Ltd
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
Jim Gilsinn
 
6. Cybersecurity for Industrial Ethernet - Dr Paul Comerford
6. Cybersecurity for Industrial Ethernet - Dr Paul Comerford6. Cybersecurity for Industrial Ethernet - Dr Paul Comerford
6. Cybersecurity for Industrial Ethernet - Dr Paul Comerford
PROFIBUS and PROFINET InternationaI - PI UK
 
Cyber essentials-overview-sep-2021-211019100139
Cyber essentials-overview-sep-2021-211019100139Cyber essentials-overview-sep-2021-211019100139
Cyber essentials-overview-sep-2021-211019100139
evaleng2
 
CIS14: Physical and Logical Access Control Convergence
CIS14: Physical and Logical Access Control ConvergenceCIS14: Physical and Logical Access Control Convergence
CIS14: Physical and Logical Access Control Convergence
CloudIDSummit
 
Physical security
Physical securityPhysical security
Physical security
Dhani Ahmad
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
Jeffrey Wang , P.Eng
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14James Nesbitt
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015
James Nesbitt
 
Information security management best practice
Information security management best practiceInformation security management best practice
Information security management best practice
parves kamal
 

What's hot (20)

Security Management Strategies and Defense and their uses.
Security Management Strategies and Defense and their uses.Security Management Strategies and Defense and their uses.
Security Management Strategies and Defense and their uses.
 
Cybersecurity for modern industrial systems
Cybersecurity for modern industrial  systemsCybersecurity for modern industrial  systems
Cybersecurity for modern industrial systems
 
Infosec Workshop - PacINET 2007
Infosec Workshop - PacINET 2007Infosec Workshop - PacINET 2007
Infosec Workshop - PacINET 2007
 
It and-cyber-module-2
It and-cyber-module-2It and-cyber-module-2
It and-cyber-module-2
 
12 security policies
12 security policies12 security policies
12 security policies
 
Computing safety
Computing safetyComputing safety
Computing safety
 
6 Physical Security
6 Physical Security6 Physical Security
6 Physical Security
 
GDPR & IBM i Security
GDPR & IBM i SecurityGDPR & IBM i Security
GDPR & IBM i Security
 
Security technologies
Security technologiesSecurity technologies
Security technologies
 
Government-ForeScout-Solution-Brief
Government-ForeScout-Solution-BriefGovernment-ForeScout-Solution-Brief
Government-ForeScout-Solution-Brief
 
What is the UK Cyber Essentials scheme?
What is the  UK Cyber Essentials scheme?What is the  UK Cyber Essentials scheme?
What is the UK Cyber Essentials scheme?
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
6. Cybersecurity for Industrial Ethernet - Dr Paul Comerford
6. Cybersecurity for Industrial Ethernet - Dr Paul Comerford6. Cybersecurity for Industrial Ethernet - Dr Paul Comerford
6. Cybersecurity for Industrial Ethernet - Dr Paul Comerford
 
Cyber essentials-overview-sep-2021-211019100139
Cyber essentials-overview-sep-2021-211019100139Cyber essentials-overview-sep-2021-211019100139
Cyber essentials-overview-sep-2021-211019100139
 
CIS14: Physical and Logical Access Control Convergence
CIS14: Physical and Logical Access Control ConvergenceCIS14: Physical and Logical Access Control Convergence
CIS14: Physical and Logical Access Control Convergence
 
Physical security
Physical securityPhysical security
Physical security
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015
 
Information security management best practice
Information security management best practiceInformation security management best practice
Information security management best practice
 

Similar to Security Analysis Findings and Recommendations for the Department of Veterans Affairs

Demystifying the Cyber NISTs
Demystifying the Cyber NISTsDemystifying the Cyber NISTs
Demystifying the Cyber NISTs
Schellman & Company
 
Complying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataComplying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and Data
Precisely
 
Federal government security planning
Federal government security planningFederal government security planning
Federal government security planninggdobbe
 
Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...padler01
 
Accelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i SystemsAccelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i Systems
Precisely
 
Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About Compliance
Dinesh O Bareja
 
S nandakumar
S nandakumarS nandakumar
S nandakumarIPPAI
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_bangloreIPPAI
 
Get Ready for Syncsort's New Best-of-Breed Security Solution
Get Ready for Syncsort's New Best-of-Breed Security SolutionGet Ready for Syncsort's New Best-of-Breed Security Solution
Get Ready for Syncsort's New Best-of-Breed Security Solution
Precisely
 
RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™
CPaschal
 
IT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit ClubIT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit Club
Kaushal Trivedi
 
Tyler Technology Expo
Tyler Technology ExpoTyler Technology Expo
Tyler Technology Expo
Tony DeGonia (LION)
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpa
Ulf Mattsson
 
Security_360_Marketing_Package
Security_360_Marketing_PackageSecurity_360_Marketing_Package
Security_360_Marketing_PackageRandy B.
 
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
ControlCase
 
Continual Compliance Monitoring
Continual Compliance MonitoringContinual Compliance Monitoring
Continual Compliance Monitoring
Kimberly Simon MBA
 
Professional Designations in IT Governance
Professional Designations in IT GovernanceProfessional Designations in IT Governance
Professional Designations in IT Governance
jkllee
 
Professional designations in it governance
Professional designations in it governanceProfessional designations in it governance
Professional designations in it governance
jkllee
 
CMMC DFARS/NIST SP 800-171
CMMC DFARS/NIST SP 800-171 CMMC DFARS/NIST SP 800-171
CMMC DFARS/NIST SP 800-171
Ignyte Assurance Platform
 
Leveraging Purchase Power and Standards to Improve Security in the IT Supply ...
Leveraging Purchase Power and Standards to Improve Security in the IT Supply ...Leveraging Purchase Power and Standards to Improve Security in the IT Supply ...
Leveraging Purchase Power and Standards to Improve Security in the IT Supply ...
John Gilligan
 

Similar to Security Analysis Findings and Recommendations for the Department of Veterans Affairs (20)

Demystifying the Cyber NISTs
Demystifying the Cyber NISTsDemystifying the Cyber NISTs
Demystifying the Cyber NISTs
 
Complying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataComplying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and Data
 
Federal government security planning
Federal government security planningFederal government security planning
Federal government security planning
 
Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...
 
Accelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i SystemsAccelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i Systems
 
Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About Compliance
 
S nandakumar
S nandakumarS nandakumar
S nandakumar
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_banglore
 
Get Ready for Syncsort's New Best-of-Breed Security Solution
Get Ready for Syncsort's New Best-of-Breed Security SolutionGet Ready for Syncsort's New Best-of-Breed Security Solution
Get Ready for Syncsort's New Best-of-Breed Security Solution
 
RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™
 
IT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit ClubIT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit Club
 
Tyler Technology Expo
Tyler Technology ExpoTyler Technology Expo
Tyler Technology Expo
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpa
 
Security_360_Marketing_Package
Security_360_Marketing_PackageSecurity_360_Marketing_Package
Security_360_Marketing_Package
 
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
 
Continual Compliance Monitoring
Continual Compliance MonitoringContinual Compliance Monitoring
Continual Compliance Monitoring
 
Professional Designations in IT Governance
Professional Designations in IT GovernanceProfessional Designations in IT Governance
Professional Designations in IT Governance
 
Professional designations in it governance
Professional designations in it governanceProfessional designations in it governance
Professional designations in it governance
 
CMMC DFARS/NIST SP 800-171
CMMC DFARS/NIST SP 800-171 CMMC DFARS/NIST SP 800-171
CMMC DFARS/NIST SP 800-171
 
Leveraging Purchase Power and Standards to Improve Security in the IT Supply ...
Leveraging Purchase Power and Standards to Improve Security in the IT Supply ...Leveraging Purchase Power and Standards to Improve Security in the IT Supply ...
Leveraging Purchase Power and Standards to Improve Security in the IT Supply ...
 

More from David Bustin

Risk Breakdown Structure by David Bustin
Risk Breakdown Structure by David BustinRisk Breakdown Structure by David Bustin
Risk Breakdown Structure by David Bustin
David Bustin
 
Risk governance by David Bustin
Risk governance by David BustinRisk governance by David Bustin
Risk governance by David Bustin
David Bustin
 
Project Management: Integrating a PMO Case Study by David Bustin
Project Management: Integrating a PMO Case Study by David BustinProject Management: Integrating a PMO Case Study by David Bustin
Project Management: Integrating a PMO Case Study by David Bustin
David Bustin
 
Managing IT projects by David Bustin
Managing IT projects by David BustinManaging IT projects by David Bustin
Managing IT projects by David Bustin
David Bustin
 
Risk management plan for Human Resource Software
Risk management plan for Human Resource SoftwareRisk management plan for Human Resource Software
Risk management plan for Human Resource Software
David Bustin
 
Business it and labor strategy infrastructure enhancements to achieve corpora...
Business it and labor strategy infrastructure enhancements to achieve corpora...Business it and labor strategy infrastructure enhancements to achieve corpora...
Business it and labor strategy infrastructure enhancements to achieve corpora...
David Bustin
 
Case Problem for Global Finance, Inc.
Case Problem for Global Finance, Inc.Case Problem for Global Finance, Inc.
Case Problem for Global Finance, Inc.
David Bustin
 
My Risk Assessment and Mitigation Strategy by David Bustin
My Risk Assessment and Mitigation Strategy by David BustinMy Risk Assessment and Mitigation Strategy by David Bustin
My Risk Assessment and Mitigation Strategy by David Bustin
David Bustin
 

More from David Bustin (8)

Risk Breakdown Structure by David Bustin
Risk Breakdown Structure by David BustinRisk Breakdown Structure by David Bustin
Risk Breakdown Structure by David Bustin
 
Risk governance by David Bustin
Risk governance by David BustinRisk governance by David Bustin
Risk governance by David Bustin
 
Project Management: Integrating a PMO Case Study by David Bustin
Project Management: Integrating a PMO Case Study by David BustinProject Management: Integrating a PMO Case Study by David Bustin
Project Management: Integrating a PMO Case Study by David Bustin
 
Managing IT projects by David Bustin
Managing IT projects by David BustinManaging IT projects by David Bustin
Managing IT projects by David Bustin
 
Risk management plan for Human Resource Software
Risk management plan for Human Resource SoftwareRisk management plan for Human Resource Software
Risk management plan for Human Resource Software
 
Business it and labor strategy infrastructure enhancements to achieve corpora...
Business it and labor strategy infrastructure enhancements to achieve corpora...Business it and labor strategy infrastructure enhancements to achieve corpora...
Business it and labor strategy infrastructure enhancements to achieve corpora...
 
Case Problem for Global Finance, Inc.
Case Problem for Global Finance, Inc.Case Problem for Global Finance, Inc.
Case Problem for Global Finance, Inc.
 
My Risk Assessment and Mitigation Strategy by David Bustin
My Risk Assessment and Mitigation Strategy by David BustinMy Risk Assessment and Mitigation Strategy by David Bustin
My Risk Assessment and Mitigation Strategy by David Bustin
 

Recently uploaded

MHM Roundtable Slide Deck WHA Side-event May 28 2024.pptx
MHM Roundtable Slide Deck WHA Side-event May 28 2024.pptxMHM Roundtable Slide Deck WHA Side-event May 28 2024.pptx
MHM Roundtable Slide Deck WHA Side-event May 28 2024.pptx
ILC- UK
 
Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...
Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...
Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...
Congressional Budget Office
 
ZGB - The Role of Generative AI in Government transformation.pdf
ZGB - The Role of Generative AI in Government transformation.pdfZGB - The Role of Generative AI in Government transformation.pdf
ZGB - The Role of Generative AI in Government transformation.pdf
Saeed Al Dhaheri
 
Opinions on EVs: Metro Atlanta Speaks 2023
Opinions on EVs: Metro Atlanta Speaks 2023Opinions on EVs: Metro Atlanta Speaks 2023
Opinions on EVs: Metro Atlanta Speaks 2023
ARCResearch
 
快速制作(ocad毕业证书)加拿大安大略艺术设计学院毕业证本科学历雅思成绩单原版一模一样
快速制作(ocad毕业证书)加拿大安大略艺术设计学院毕业证本科学历雅思成绩单原版一模一样快速制作(ocad毕业证书)加拿大安大略艺术设计学院毕业证本科学历雅思成绩单原版一模一样
快速制作(ocad毕业证书)加拿大安大略艺术设计学院毕业证本科学历雅思成绩单原版一模一样
850fcj96
 
State crafting: Changes and challenges for managing the public finances
State crafting: Changes and challenges for managing the public financesState crafting: Changes and challenges for managing the public finances
State crafting: Changes and challenges for managing the public finances
ResolutionFoundation
 
Donate to charity during this holiday season
Donate to charity during this holiday seasonDonate to charity during this holiday season
Donate to charity during this holiday season
SERUDS INDIA
 
Understanding the Challenges of Street Children
Understanding the Challenges of Street ChildrenUnderstanding the Challenges of Street Children
Understanding the Challenges of Street Children
SERUDS INDIA
 
The Role of a Process Server in real estate
The Role of a Process Server in real estateThe Role of a Process Server in real estate
The Role of a Process Server in real estate
oklahomajudicialproc1
 
2024: The FAR - Federal Acquisition Regulations, Part 37
2024: The FAR - Federal Acquisition Regulations, Part 372024: The FAR - Federal Acquisition Regulations, Part 37
2024: The FAR - Federal Acquisition Regulations, Part 37
JSchaus & Associates
 
2024: The FAR - Federal Acquisition Regulations, Part 38
2024: The FAR - Federal Acquisition Regulations, Part 382024: The FAR - Federal Acquisition Regulations, Part 38
2024: The FAR - Federal Acquisition Regulations, Part 38
JSchaus & Associates
 
kupon sample qurban masjid indonesia terbaru.pptx
kupon sample qurban masjid indonesia terbaru.pptxkupon sample qurban masjid indonesia terbaru.pptx
kupon sample qurban masjid indonesia terbaru.pptx
viderakai
 
NHAI_Under_Implementation_01-05-2024.pdf
NHAI_Under_Implementation_01-05-2024.pdfNHAI_Under_Implementation_01-05-2024.pdf
NHAI_Under_Implementation_01-05-2024.pdf
AjayVejendla3
 
Transit-Oriented Development Study Working Group Meeting
Transit-Oriented Development Study Working Group MeetingTransit-Oriented Development Study Working Group Meeting
Transit-Oriented Development Study Working Group Meeting
Cuyahoga County Planning Commission
 
PD-1602-as-amended-by-RA-9287-Anti-Illegal-Gambling-Law.pptx
PD-1602-as-amended-by-RA-9287-Anti-Illegal-Gambling-Law.pptxPD-1602-as-amended-by-RA-9287-Anti-Illegal-Gambling-Law.pptx
PD-1602-as-amended-by-RA-9287-Anti-Illegal-Gambling-Law.pptx
RIDPRO11
 
2024: The FAR - Federal Acquisition Regulations, Part 36
2024: The FAR - Federal Acquisition Regulations, Part 362024: The FAR - Federal Acquisition Regulations, Part 36
2024: The FAR - Federal Acquisition Regulations, Part 36
JSchaus & Associates
 
如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样
如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样
如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样
850fcj96
 
Russian anarchist and anti-war movement in the third year of full-scale war
Russian anarchist and anti-war movement in the third year of full-scale warRussian anarchist and anti-war movement in the third year of full-scale war
Russian anarchist and anti-war movement in the third year of full-scale war
Antti Rautiainen
 
Uniform Guidance 3.0 - The New 2 CFR 200
Uniform Guidance 3.0 - The New 2 CFR 200Uniform Guidance 3.0 - The New 2 CFR 200
Uniform Guidance 3.0 - The New 2 CFR 200
GrantManagementInsti
 
PNRR MADRID GREENTECH FOR BROWN NETWORKS NETWORKS MUR_MUSA_TEBALDI.pdf
PNRR MADRID GREENTECH FOR BROWN NETWORKS NETWORKS MUR_MUSA_TEBALDI.pdfPNRR MADRID GREENTECH FOR BROWN NETWORKS NETWORKS MUR_MUSA_TEBALDI.pdf
PNRR MADRID GREENTECH FOR BROWN NETWORKS NETWORKS MUR_MUSA_TEBALDI.pdf
ClaudioTebaldi2
 

Recently uploaded (20)

MHM Roundtable Slide Deck WHA Side-event May 28 2024.pptx
MHM Roundtable Slide Deck WHA Side-event May 28 2024.pptxMHM Roundtable Slide Deck WHA Side-event May 28 2024.pptx
MHM Roundtable Slide Deck WHA Side-event May 28 2024.pptx
 
Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...
Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...
Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...
 
ZGB - The Role of Generative AI in Government transformation.pdf
ZGB - The Role of Generative AI in Government transformation.pdfZGB - The Role of Generative AI in Government transformation.pdf
ZGB - The Role of Generative AI in Government transformation.pdf
 
Opinions on EVs: Metro Atlanta Speaks 2023
Opinions on EVs: Metro Atlanta Speaks 2023Opinions on EVs: Metro Atlanta Speaks 2023
Opinions on EVs: Metro Atlanta Speaks 2023
 
快速制作(ocad毕业证书)加拿大安大略艺术设计学院毕业证本科学历雅思成绩单原版一模一样
快速制作(ocad毕业证书)加拿大安大略艺术设计学院毕业证本科学历雅思成绩单原版一模一样快速制作(ocad毕业证书)加拿大安大略艺术设计学院毕业证本科学历雅思成绩单原版一模一样
快速制作(ocad毕业证书)加拿大安大略艺术设计学院毕业证本科学历雅思成绩单原版一模一样
 
State crafting: Changes and challenges for managing the public finances
State crafting: Changes and challenges for managing the public financesState crafting: Changes and challenges for managing the public finances
State crafting: Changes and challenges for managing the public finances
 
Donate to charity during this holiday season
Donate to charity during this holiday seasonDonate to charity during this holiday season
Donate to charity during this holiday season
 
Understanding the Challenges of Street Children
Understanding the Challenges of Street ChildrenUnderstanding the Challenges of Street Children
Understanding the Challenges of Street Children
 
The Role of a Process Server in real estate
The Role of a Process Server in real estateThe Role of a Process Server in real estate
The Role of a Process Server in real estate
 
2024: The FAR - Federal Acquisition Regulations, Part 37
2024: The FAR - Federal Acquisition Regulations, Part 372024: The FAR - Federal Acquisition Regulations, Part 37
2024: The FAR - Federal Acquisition Regulations, Part 37
 
2024: The FAR - Federal Acquisition Regulations, Part 38
2024: The FAR - Federal Acquisition Regulations, Part 382024: The FAR - Federal Acquisition Regulations, Part 38
2024: The FAR - Federal Acquisition Regulations, Part 38
 
kupon sample qurban masjid indonesia terbaru.pptx
kupon sample qurban masjid indonesia terbaru.pptxkupon sample qurban masjid indonesia terbaru.pptx
kupon sample qurban masjid indonesia terbaru.pptx
 
NHAI_Under_Implementation_01-05-2024.pdf
NHAI_Under_Implementation_01-05-2024.pdfNHAI_Under_Implementation_01-05-2024.pdf
NHAI_Under_Implementation_01-05-2024.pdf
 
Transit-Oriented Development Study Working Group Meeting
Transit-Oriented Development Study Working Group MeetingTransit-Oriented Development Study Working Group Meeting
Transit-Oriented Development Study Working Group Meeting
 
PD-1602-as-amended-by-RA-9287-Anti-Illegal-Gambling-Law.pptx
PD-1602-as-amended-by-RA-9287-Anti-Illegal-Gambling-Law.pptxPD-1602-as-amended-by-RA-9287-Anti-Illegal-Gambling-Law.pptx
PD-1602-as-amended-by-RA-9287-Anti-Illegal-Gambling-Law.pptx
 
2024: The FAR - Federal Acquisition Regulations, Part 36
2024: The FAR - Federal Acquisition Regulations, Part 362024: The FAR - Federal Acquisition Regulations, Part 36
2024: The FAR - Federal Acquisition Regulations, Part 36
 
如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样
如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样
如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样
 
Russian anarchist and anti-war movement in the third year of full-scale war
Russian anarchist and anti-war movement in the third year of full-scale warRussian anarchist and anti-war movement in the third year of full-scale war
Russian anarchist and anti-war movement in the third year of full-scale war
 
Uniform Guidance 3.0 - The New 2 CFR 200
Uniform Guidance 3.0 - The New 2 CFR 200Uniform Guidance 3.0 - The New 2 CFR 200
Uniform Guidance 3.0 - The New 2 CFR 200
 
PNRR MADRID GREENTECH FOR BROWN NETWORKS NETWORKS MUR_MUSA_TEBALDI.pdf
PNRR MADRID GREENTECH FOR BROWN NETWORKS NETWORKS MUR_MUSA_TEBALDI.pdfPNRR MADRID GREENTECH FOR BROWN NETWORKS NETWORKS MUR_MUSA_TEBALDI.pdf
PNRR MADRID GREENTECH FOR BROWN NETWORKS NETWORKS MUR_MUSA_TEBALDI.pdf
 

Security Analysis Findings and Recommendations for the Department of Veterans Affairs

  • 1. Department of Veterans Affairs Information Security Posture and Recommendations CSIA 412 David Bustin March 10, 2013
  • 2. Agenda • Discuss the impact of legislation on the Department of Veterans Affairs information security program. • Describe information security standards that influence the information security program. • Provide a summary of findings on specific topics for the Department of Veterans Affairs cyber security profile. • Recommend improvements for the cyber security profile.
  • 3. Legislative Influence on Information Security • Federal Information Security Management Act of 2002 (FISMA) • National Institute of Standards and Technology (NIST) • Office of Management and Budget (OMB) (Circular A-130)
  • 4. Federal Information Processing Standard (FIPS) - FIPS 140-2 (Security Requirements for Cryptographic Modules) - FIPS 199 (Standards for Security Categorization of Federal Information and Information Systems) - FIPS 200 (Minimum Security Requirements for Federal Information and Information Systems)
  • 5. Personally Identifiable Information Health Insurance Portability and Accountability Act (HIPPA) The Privacy Act of 1974
  • 6. VA Risk Management Framework
  • 7. NIST SP 800-53 Security Requirements • Access Control (AC) • Awareness & Training (AT) • Audit & Accountability (AU) • Certification, Accreditation, & Security Assessments (CA) • Configuration Management (CM) • Contingency Planning (CP) • Identification & Authentication (IA) • Incident Response (IR) • Maintenance (MA) • Media Protection (MP) • Physical & Environmental Protection (PE) • Planning (PL) • Maintenance (MA) • Media Protection (MP) • Physical & Environmental Protection (PE) • Planning (PL) • Personnel Security (PS) • Risk Assessment (RA) • System & Services Acquisition (SA) • System & Communication Protection (SC) • System & Information Integrity (SI)
  • 8. FIPS 199/200 FIPS 199 The purpose of FIPS 199 is to categorize information for the potential loss of confidentiality, integrity, and availability. The categories are high, moderate, and low. FIPS 200 The purpose of FIPS 200 is to list the 17 minimum security requirements, known as family controls in NIST SP 800-53.
  • 9. Cyber Security Audit • Remote Enterprise Security Compliance. Update environment of user migration is only 30% complete. • Laptop and thumb drive encryption have been integrated. • Tape encryption is currently being tested at four VA sites. Recommendations • Encrypt data that is stored or transmitted by use of standards in FIPS 140-2. • Complete resolution of the remaining 70% clear text vulnerabilities that were identified in the 2010 FISMA audit.
  • 10. Identity Management and Access Controls Findings Significant information security control weaknesses • Password Management • Access Management • Audit and Accountability • Remote Access • Virtual Local Area Network Recommendations • Enforce password policies • Implement periodic access reviews to ensure roles are compatible with users • Enable system audit logs • Conduct centralized reviews of security violations
  • 11. Incident Response Findings • VA failed to monitor all external interconnections in accordance with FISMA section 3544. • VA has not integrated security information and event management technology to perform effective correlation analysis. Recommendations • Implement security monitoring tools for all interconnections and network segments. • Identify all external network connections & ensure Interconnection Security Agreements & Memoranda of Understanding are added.
  • 12. Continuous Monitoring Findings • There is no continuous monitoring process to identify hardware & software inventory as mandated in NIST SP 800-53. Recommendations • Implement continuous monitoring processes to identify & prevent the use of unauthorized software & hardware.
  • 13. Conclusion In a final report on the FISMA assessment conducted by Ernst & Young and Clifton Gunderson LLP, the Department of Veterans Affairs continue to fail in meeting compliance mandates. Only eight of the 40 recommendations from the previous inspection have been corrected. These findings are unsatisfactory and must be addressed for the security of millions of veterans. Subsequent years of failing to meet compliance with FISMA standards indicates a dereliction of responsibility. An agency-wide security program will enable the Department of Veterans Affairs to resolve many of the issues they currently face. Compliance across the agency is crucial to protecting the privacy of personally identifiable information in regards to HIPPA and The Privacy Act of 1974, as well as, the minimum security requirements in FIPS 200.

Editor's Notes

  1. FISMA The Department of Veterans Affairs information security program is detailed in VA Directive 6500, Information Security Program. The directive enforces a Department-wide compliance with the Federal Information Security Act of 2002 which applies to all VA organizations . NIST Special Publication 800-53, Recommended Security Controls for Federal Information Systems is found in Appendix D of the Department of Veteran Affairs Handbook 6500 OMB Circular A-130 The Office of Management and Budget, under FISMA requirement, directs Federal agencies on rules of behavior through OMB Circular A-130 in order for individuals to gain access on VA information systems.
  2. FIPS 140-2 The FIPS 140-2 publication accredits cryptographic modules. The VA Handbook 6500 requires compliance for authentication methods. Their policy prohibits transmission of sensitive information via the internet or intranet without encryption mechanisms that meet FIPS 140-2 standards. FIPS 199 FIPS 199 categorizes information on three levels, low, moderate, and high, according to the potential impact in a loss of confidentiality, integrity, or availability. The VA must ensure adequate resources are allocated according to level of impact from high to low. FIPS 200 Within FIPS 200, there are 17 security-related areas in safeguarding the confidentiality, integrity, and availability of information.
  3. Health Insurance Portability & Accountability Act (HIPPA) HIPPA applies federal protection for individual’s health information from organizations that possess personally identifiable information. The act does permit the disclosure of the information for patient care (hhs, n.d.). The Privacy Act of 1974 The Privacy Act of 1974 was created to ensure the collection and possession of an individual’s personal information without the consent of the individual owner.
  4. Risk Management Framework The risk management framework (RMF) which is detailed in NIST SP 800-37, assist the VA in using required security controls for information systems as a part of the system development life cycle. There are six steps listed as follows: Categorize the information system Select the security controls Implement the security controls Assess the security controls Authorize the information system Monitor the security controls http://www.va.gov/vapubs/viewPublication.asp?Pub_ID=638&FType=2
  5. FIPS 200 list seventeen minimum security requirements for protecting the confidentiality, integrity, and availability of federal information systems, as well as, information that is collected, maintained, and transmitted on or by those systems. Each of the security requirements are known as a family in NIST SP 800-53 and each family contains multiple security controls that are related to the family control. The controls provide the guidance for implementation in a federal information system.
  6. The categories of information are listed along with each of the minimum security requirements from FIPS 200 in NIST SP 800-53. FIPS 199 (Standards for Security Categorizations of Federal Information and Information Systems) Contains standards for all federal agencies to use for categorizing information and information systems on three risk levels of how jeopardizing the information would impact the organizational mission. The risk levels from least to most critical is low, moderate, and high. Confidentiality, integrity, and availability are each identified as impacted or not impacted at each security level. FIPS 200 (Minimum Security Requirements for Federal Information and Information Systems) FIPS 200 list the seventeen minimum security requirements for all federal information systems to comply with. These security related areas are the minimum enterprise-wide standards. Agencies can elevate their security controls as long as they meet the minimum requirements annotated in FIPS 200.
  7. The Department of Veterans Affairs continues to make improvements but continue to lack absolute compliance with FIPS 140-2 encryption of network devices.
  8. Identity management and access controls create the needed barriers for providing authentication and authorization to information and information systems. They prevent unauthorized access, alteration, and destruction. The VA Handbook 6500 appendixes D and F do contain standards for these security controls, however, a recent audit conducted in May 2011 revealed weaknesses in major applications and general support systems. http://www.va.gov/oig/52/reports/2011/VAOIG-10-01916-165.pdf
  9. FISMA Section 3544 requires all agencies to develop and implement procedures for detecting, reporting, and responding to computer security incidents. The VA monitors internet gateways, but has not implemented security information and event management technology for a correlation analysis. The VA manually evaluates security events which is substandard due to the numerous and complex network connections. This inadequacy could prevent the VA from detecting and responding to an intrusion attempt. http://www.va.gov/oig/52/reports/2011/VAOIG-10-01916-165.pdf
  10. Continuous monitoring is essential to the health of a network. Response time could be the only factor in eliminating or reducing damage or theft. http://csrc.nist.gov/groups/SMA/fasp/documents/security_ate/FASPforNIST_CSP_Ver2.pdf