SlideShare a Scribd company logo
1 of 3
Download to read offline
1
Building on incident management metrics
to better prepare for severe cyber incidents
and reduce risks to organizations and communities
Part four of a series
July 2013
Author: Dave Sweigert, M.Sci., CISSP, CISA, PMP
ABSTRACT
Effective critical infrastructure protection will require the confluence of cyber
incident management (internal) and community-based emergency management
(external to the hardened enterprise) to create effective incident coordination to
support Presidential Policy Directive 21 objectives.
Background
In April 2013 rifle shots damaged a
Pacific Gas & Electric (PG&E)
substation. At approximately the same
time, someone cut nearby fiber optic
cables, disabling the local 911 service.
Investigators think the two acts of
sabotage were linked.
According to the local Sheriff, the
saboteur's objective appears to have
been "shutting down the system."
PG&E officials had told the sheriff that
the substation's security fence had been
breached, and at least five transformers
had been damaged.
***
Unlike the average business concern,
the community as a whole may have a
dependency relationship with the critical
infrastructure and key resources (CI/KR)
provided by private business owners
and operators; such as a gas pipeline or
electrical cooperative.
Increasingly, there have been more calls
for the sharing of information between
the traditional hardened end-point CI/KR
operators and community emergency
management (EM) entities.
Case in point: in California Assembly Bill
(AB) 869 has been introduced to,
quoting in relevant part:
“…develop and publish plans to respond
to emergencies, including natural
disasters, that have the potential to
disrupt natural gas or electric service
and cause damage, as provided…1
”
1
An act to add Sections 8610.7 and 8610.9 to the
Government Code, relating to utilities.
2
And
“…The plan shall be consistent with
emergency response plans developed
by the Office of Emergency Services
and with any plan developed by a local
disaster council…”2
.
At the very least, this indicates a desire
by some in government to see better
coordination and cooperation between
CI-KR private operators and the local
EM and public safety communities.
Protecting national infrastructure
through information sharing
Enter the Cybersecurity Framework
(CSF)), proposed by Executive Order
136363
. Those critical of CSF say it can
easily become a redundant restatement
of existing cybersecurity standards into
a voluntary guideline (similar in nature to
COBIT (Control Objectives for
Information and Related Technology).
Understandably, these private-industry
critics are concerned about yet another
mandatory cybersecurity compliance
scheme.
Accompanying the issuance of EO
13636 was Presidential Policy Directive
(PPD) 21, Critical Infrastructure and
Security Resilience, which directed the
2
AB 869: Disaster Relief Emergency Plans
3
Executive Order -- Improving Critical Infrastructure
Cybersecurity, 2/12/2013. See: Sec. 7. Baseline
Framework to Reduce Cyber Risk to Critical
Infrastructure
Executive Branch to, quoting in relevant
part:
“…
 Understand the cascading
consequences of infrastructure
failures
 Evaluate and mature the public-
private partnership
 Update the National Infrastructure
Protection Plan
…”
By examining apparent gaps in defining
adequate metrics to measure severe
incident response planning in the CSF
draft standards, it may be possible to
more accurately embody the principles
of PPD-21 into the CSF, and make it
more useful to private CI/KR owners.
National Infrastructure Protection
Plan (NIPP)
The NIPP represents the “steady state”
of CI/KR operations, in contrast to the
incident response state articulated in the
National Response Framework (NRF).
NIPP is pre-incident, NRF is incident
response and reaction4
.
The NIPP promotes the use of a threat
assessment risk management criteria
for private CI/KR owner-operators (see
Risk Management Framework (RMF)).
The NIPP promotes the Cyber Security
Vulnerability Assessment (CSVA), a
4 Transitioning From NIPP Steady-State to Incident
Management, NIPP, U.S. Dep’t of Homeland Security
(2010).
3
metric to gauge an organization’s cyber
protection.
Per PPD-21, the NIPP shall be updated.
In this context, it may be wise to update
the CSVA to assess more factors
regarding private-public response
activities, as alluded to in California’s AB
869.
Metrics to measure the transition from
steady-state (NIPP) to response state
(NRF) may be worthwhile to explore.
A communications linkage metric
In a Software Engineering Institute (SEI)
report, entitled Incident Management
Capability Metrics5
, the metric of an
“organizational interface” is defined as:
“..a common function that is focused on
the interfaces between any groups
performing incident management
activities. An interface is any comm-
unication, exchange of information, or
work that occurs between two groups…”
And such a linkage can be measured.
“..Have well-defined, formal interfaces
for conducting organization incident
management activities been established
and maintained ?..”
The measurement and evaluation of this
metric appears worthwhile for the CSF.
5
Software Engineering Institute, CMU/SEI-2007-TR-
008, April 2007
This metric should measure linkages
between Cybersecurity and other
domains, especially in the Disaster
Recovery and Business Continuity
(DR/BC) planning arena. A proposed
metric for the CSF should focus on
enabling better communications in times
of incident management. Quoting SEI:
“..From our research and interactions
with customers, as well as discussions
with teams over the years, the one
interface that continues to be critical is
communications. It can often be traced
to the cause of a delay or failure in
action. It is a key success factor for an
incident management capability to
examine its communications require-
ments and pathways, to ensure they are
clearly defined, and to exercise
diligence in ensuring they are effective,
efficient, and understood by those
involved in those communications…6
”
About the author: Dave Sweigert is a
Certified Information Systems Security
Professional, Certified Information
Systems Auditor, Project Management
Professional and holds Master’s
degrees in Information Security and
Project Management. A graduate of the
National Fire Academy (NFA) Incident
Management Team (IMT) course, he is
a practitioner of NIPP/NRF in his role of
assisting private organizations in
institutionalizing NIPP/NRF into their
cyber response plans.
6
Incident Management Capability Metrics
Version 0.1, TECHNICAL REPORT
CMU/SEI-2007-TR-008, April 2007

More Related Content

What's hot

Tripwire_UK_Executive_Cybersecurity_Literacy_Survey
Tripwire_UK_Executive_Cybersecurity_Literacy_SurveyTripwire_UK_Executive_Cybersecurity_Literacy_Survey
Tripwire_UK_Executive_Cybersecurity_Literacy_Survey
Melloney Jewell
 
clearswift-adaptive-redaction-brochure
clearswift-adaptive-redaction-brochureclearswift-adaptive-redaction-brochure
clearswift-adaptive-redaction-brochure
Lee Dalton
 
2_24551_Virtualization_SC_0113
2_24551_Virtualization_SC_01132_24551_Virtualization_SC_0113
2_24551_Virtualization_SC_0113
Jim Romeo
 
vision 2020 testimony
vision 2020 testimonyvision 2020 testimony
vision 2020 testimony
Rob Arnold
 
DoD Implements Broad Cybersecurity Information–Sharing Program
DoD Implements Broad Cybersecurity Information–Sharing Program DoD Implements Broad Cybersecurity Information–Sharing Program
DoD Implements Broad Cybersecurity Information–Sharing Program
Patton Boggs LLP
 

What's hot (13)

11 pp-cybersecurity-revised2 a
11 pp-cybersecurity-revised2 a11 pp-cybersecurity-revised2 a
11 pp-cybersecurity-revised2 a
 
Prevention is futile in 2020 - Gartner Report in Retrospect
Prevention is futile in 2020 - Gartner Report in RetrospectPrevention is futile in 2020 - Gartner Report in Retrospect
Prevention is futile in 2020 - Gartner Report in Retrospect
 
Tripwire_UK_Executive_Cybersecurity_Literacy_Survey
Tripwire_UK_Executive_Cybersecurity_Literacy_SurveyTripwire_UK_Executive_Cybersecurity_Literacy_Survey
Tripwire_UK_Executive_Cybersecurity_Literacy_Survey
 
The 4 Challenges of Managing Privacy Incident Response
The 4 Challenges of Managing Privacy Incident ResponseThe 4 Challenges of Managing Privacy Incident Response
The 4 Challenges of Managing Privacy Incident Response
 
clearswift-adaptive-redaction-brochure
clearswift-adaptive-redaction-brochureclearswift-adaptive-redaction-brochure
clearswift-adaptive-redaction-brochure
 
2_24551_Virtualization_SC_0113
2_24551_Virtualization_SC_01132_24551_Virtualization_SC_0113
2_24551_Virtualization_SC_0113
 
Michigan Cyber TTX response planning ESF 18
Michigan Cyber TTX response planning   ESF 18 Michigan Cyber TTX response planning   ESF 18
Michigan Cyber TTX response planning ESF 18
 
vision 2020 testimony
vision 2020 testimonyvision 2020 testimony
vision 2020 testimony
 
2013 Incident Response Survey
2013 Incident Response Survey2013 Incident Response Survey
2013 Incident Response Survey
 
2017 global-cyber-risk-transfer-report-final
2017 global-cyber-risk-transfer-report-final2017 global-cyber-risk-transfer-report-final
2017 global-cyber-risk-transfer-report-final
 
DoD Implements Broad Cybersecurity Information–Sharing Program
DoD Implements Broad Cybersecurity Information–Sharing Program DoD Implements Broad Cybersecurity Information–Sharing Program
DoD Implements Broad Cybersecurity Information–Sharing Program
 
NCRIC Analysis of Cyber Security Emergency Management
NCRIC Analysis of Cyber Security Emergency ManagementNCRIC Analysis of Cyber Security Emergency Management
NCRIC Analysis of Cyber Security Emergency Management
 
Worldwide Infrastructure Security Report Highlights
Worldwide Infrastructure Security Report HighlightsWorldwide Infrastructure Security Report Highlights
Worldwide Infrastructure Security Report Highlights
 

Similar to Building on incident management metrics to support Executive Order 13636

Wef risk responsibility_hyperconnectedworld_report_2014
Wef risk responsibility_hyperconnectedworld_report_2014Wef risk responsibility_hyperconnectedworld_report_2014
Wef risk responsibility_hyperconnectedworld_report_2014
Silvia Cardona
 
· Per the e-Activity, analyze one (1) of the core tenets establish.docx
· Per the e-Activity, analyze one (1) of the core tenets establish.docx· Per the e-Activity, analyze one (1) of the core tenets establish.docx
· Per the e-Activity, analyze one (1) of the core tenets establish.docx
LynellBull52
 
INITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION 2 .docx
INITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION  2 .docxINITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION  2 .docx
INITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION 2 .docx
maoanderton
 
Improved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperationImproved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperation
rrepko
 
Capstone Final Presentation
Capstone Final PresentationCapstone Final Presentation
Capstone Final Presentation
Kartik Uppal
 
Capstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid SecurityCapstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid Security
reuben_mathew
 
2232020 Originality Reporthttpsucumberlands.blackboar.docx
2232020 Originality Reporthttpsucumberlands.blackboar.docx2232020 Originality Reporthttpsucumberlands.blackboar.docx
2232020 Originality Reporthttpsucumberlands.blackboar.docx
lorainedeserre
 

Similar to Building on incident management metrics to support Executive Order 13636 (20)

Integration of cyber security incident response with IMS -- an approach for E...
Integration of cyber security incident response with IMS -- an approach for E...Integration of cyber security incident response with IMS -- an approach for E...
Integration of cyber security incident response with IMS -- an approach for E...
 
Cyber-insurance and liability caps proposed as incentives by Department of Co...
Cyber-insurance and liability caps proposed as incentives by Department of Co...Cyber-insurance and liability caps proposed as incentives by Department of Co...
Cyber-insurance and liability caps proposed as incentives by Department of Co...
 
Wef risk responsibility_hyperconnectedworld_report_2014
Wef risk responsibility_hyperconnectedworld_report_2014Wef risk responsibility_hyperconnectedworld_report_2014
Wef risk responsibility_hyperconnectedworld_report_2014
 
· Per the e-Activity, analyze one (1) of the core tenets establish.docx
· Per the e-Activity, analyze one (1) of the core tenets establish.docx· Per the e-Activity, analyze one (1) of the core tenets establish.docx
· Per the e-Activity, analyze one (1) of the core tenets establish.docx
 
INITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION 2 .docx
INITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION  2 .docxINITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION  2 .docx
INITIATIVES TO ENHANCE CRITICAL INFRASTRUCTURE PROTECTION 2 .docx
 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
 
How to take down the 911 call center -- NFPA 1221 , Chapter 13
How to take down the 911 call center -- NFPA 1221 , Chapter 13How to take down the 911 call center -- NFPA 1221 , Chapter 13
How to take down the 911 call center -- NFPA 1221 , Chapter 13
 
How Cyber Resilient are we?
How Cyber Resilient are we?How Cyber Resilient are we?
How Cyber Resilient are we?
 
Improved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperationImproved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperation
 
Strengthening Operational Resilience in Financial Services by Migrating to Go...
Strengthening Operational Resilience in Financial Services by Migrating to Go...Strengthening Operational Resilience in Financial Services by Migrating to Go...
Strengthening Operational Resilience in Financial Services by Migrating to Go...
 
Capstone Final Presentation
Capstone Final PresentationCapstone Final Presentation
Capstone Final Presentation
 
Improving Cybersecurity and Resilience Through Acquisition Emile Monette GSA
Improving Cybersecurity and Resilience Through Acquisition   Emile Monette GSAImproving Cybersecurity and Resilience Through Acquisition   Emile Monette GSA
Improving Cybersecurity and Resilience Through Acquisition Emile Monette GSA
 
BCI Counting The Cost
BCI Counting The CostBCI Counting The Cost
BCI Counting The Cost
 
Ics white paper report 2017
Ics white paper report 2017Ics white paper report 2017
Ics white paper report 2017
 
2023 - IBM Cost of a Data Breach Report.pdf
2023 - IBM Cost of a Data Breach Report.pdf2023 - IBM Cost of a Data Breach Report.pdf
2023 - IBM Cost of a Data Breach Report.pdf
 
Dr Dev Kambhampati | Electric Utilities Situational Awareness
Dr Dev Kambhampati | Electric Utilities Situational AwarenessDr Dev Kambhampati | Electric Utilities Situational Awareness
Dr Dev Kambhampati | Electric Utilities Situational Awareness
 
NIST Guide- Situational Awareness for Electric Utilities
NIST Guide- Situational Awareness for Electric UtilitiesNIST Guide- Situational Awareness for Electric Utilities
NIST Guide- Situational Awareness for Electric Utilities
 
Capstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid SecurityCapstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid Security
 
Response to DCMS Digital Communications Infrastructure Strategy consultation
Response to DCMS Digital Communications Infrastructure Strategy consultationResponse to DCMS Digital Communications Infrastructure Strategy consultation
Response to DCMS Digital Communications Infrastructure Strategy consultation
 
2232020 Originality Reporthttpsucumberlands.blackboar.docx
2232020 Originality Reporthttpsucumberlands.blackboar.docx2232020 Originality Reporthttpsucumberlands.blackboar.docx
2232020 Originality Reporthttpsucumberlands.blackboar.docx
 

More from David Sweigert

More from David Sweigert (20)

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark Analysis
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month poster
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber Security
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking Threats
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector Chart
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public Comment
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public Comment
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFT
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public Feedback
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd edition
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness Plan
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHS
 
Exam notes for the Certified in Homeland Security -- Level II
Exam notes for the Certified in Homeland Security -- Level IIExam notes for the Certified in Homeland Security -- Level II
Exam notes for the Certified in Homeland Security -- Level II
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 

Building on incident management metrics to support Executive Order 13636

  • 1. 1 Building on incident management metrics to better prepare for severe cyber incidents and reduce risks to organizations and communities Part four of a series July 2013 Author: Dave Sweigert, M.Sci., CISSP, CISA, PMP ABSTRACT Effective critical infrastructure protection will require the confluence of cyber incident management (internal) and community-based emergency management (external to the hardened enterprise) to create effective incident coordination to support Presidential Policy Directive 21 objectives. Background In April 2013 rifle shots damaged a Pacific Gas & Electric (PG&E) substation. At approximately the same time, someone cut nearby fiber optic cables, disabling the local 911 service. Investigators think the two acts of sabotage were linked. According to the local Sheriff, the saboteur's objective appears to have been "shutting down the system." PG&E officials had told the sheriff that the substation's security fence had been breached, and at least five transformers had been damaged. *** Unlike the average business concern, the community as a whole may have a dependency relationship with the critical infrastructure and key resources (CI/KR) provided by private business owners and operators; such as a gas pipeline or electrical cooperative. Increasingly, there have been more calls for the sharing of information between the traditional hardened end-point CI/KR operators and community emergency management (EM) entities. Case in point: in California Assembly Bill (AB) 869 has been introduced to, quoting in relevant part: “…develop and publish plans to respond to emergencies, including natural disasters, that have the potential to disrupt natural gas or electric service and cause damage, as provided…1 ” 1 An act to add Sections 8610.7 and 8610.9 to the Government Code, relating to utilities.
  • 2. 2 And “…The plan shall be consistent with emergency response plans developed by the Office of Emergency Services and with any plan developed by a local disaster council…”2 . At the very least, this indicates a desire by some in government to see better coordination and cooperation between CI-KR private operators and the local EM and public safety communities. Protecting national infrastructure through information sharing Enter the Cybersecurity Framework (CSF)), proposed by Executive Order 136363 . Those critical of CSF say it can easily become a redundant restatement of existing cybersecurity standards into a voluntary guideline (similar in nature to COBIT (Control Objectives for Information and Related Technology). Understandably, these private-industry critics are concerned about yet another mandatory cybersecurity compliance scheme. Accompanying the issuance of EO 13636 was Presidential Policy Directive (PPD) 21, Critical Infrastructure and Security Resilience, which directed the 2 AB 869: Disaster Relief Emergency Plans 3 Executive Order -- Improving Critical Infrastructure Cybersecurity, 2/12/2013. See: Sec. 7. Baseline Framework to Reduce Cyber Risk to Critical Infrastructure Executive Branch to, quoting in relevant part: “…  Understand the cascading consequences of infrastructure failures  Evaluate and mature the public- private partnership  Update the National Infrastructure Protection Plan …” By examining apparent gaps in defining adequate metrics to measure severe incident response planning in the CSF draft standards, it may be possible to more accurately embody the principles of PPD-21 into the CSF, and make it more useful to private CI/KR owners. National Infrastructure Protection Plan (NIPP) The NIPP represents the “steady state” of CI/KR operations, in contrast to the incident response state articulated in the National Response Framework (NRF). NIPP is pre-incident, NRF is incident response and reaction4 . The NIPP promotes the use of a threat assessment risk management criteria for private CI/KR owner-operators (see Risk Management Framework (RMF)). The NIPP promotes the Cyber Security Vulnerability Assessment (CSVA), a 4 Transitioning From NIPP Steady-State to Incident Management, NIPP, U.S. Dep’t of Homeland Security (2010).
  • 3. 3 metric to gauge an organization’s cyber protection. Per PPD-21, the NIPP shall be updated. In this context, it may be wise to update the CSVA to assess more factors regarding private-public response activities, as alluded to in California’s AB 869. Metrics to measure the transition from steady-state (NIPP) to response state (NRF) may be worthwhile to explore. A communications linkage metric In a Software Engineering Institute (SEI) report, entitled Incident Management Capability Metrics5 , the metric of an “organizational interface” is defined as: “..a common function that is focused on the interfaces between any groups performing incident management activities. An interface is any comm- unication, exchange of information, or work that occurs between two groups…” And such a linkage can be measured. “..Have well-defined, formal interfaces for conducting organization incident management activities been established and maintained ?..” The measurement and evaluation of this metric appears worthwhile for the CSF. 5 Software Engineering Institute, CMU/SEI-2007-TR- 008, April 2007 This metric should measure linkages between Cybersecurity and other domains, especially in the Disaster Recovery and Business Continuity (DR/BC) planning arena. A proposed metric for the CSF should focus on enabling better communications in times of incident management. Quoting SEI: “..From our research and interactions with customers, as well as discussions with teams over the years, the one interface that continues to be critical is communications. It can often be traced to the cause of a delay or failure in action. It is a key success factor for an incident management capability to examine its communications require- ments and pathways, to ensure they are clearly defined, and to exercise diligence in ensuring they are effective, efficient, and understood by those involved in those communications…6 ” About the author: Dave Sweigert is a Certified Information Systems Security Professional, Certified Information Systems Auditor, Project Management Professional and holds Master’s degrees in Information Security and Project Management. A graduate of the National Fire Academy (NFA) Incident Management Team (IMT) course, he is a practitioner of NIPP/NRF in his role of assisting private organizations in institutionalizing NIPP/NRF into their cyber response plans. 6 Incident Management Capability Metrics Version 0.1, TECHNICAL REPORT CMU/SEI-2007-TR-008, April 2007