Thursday, March 27, 2014
By Dan Chenok and guest blogger John Lainhart

Engaging leaders in protecting an organizations’ cyber, IT, and information assets is a critical starting point to effective security. A next logical step for any government or commercial organization is to leverage risk management and analytics to implement a mission-based security program. As organizations move forward, guidance from NIST and evolving capabilities in industry are merging to paint a path forward for agencies to follow.

The need for information security and risk management is critical for all public sector organizations – all depend on information and IT systems to make informed, critical decisions and successfully carry out their missions. These IT systems and information resources are subject to almost constant threats that can have significant and wide-ranging impacts on operations, compromising the confidentiality, integrity, or availability of information for an agency.

Given the significant and growing danger of these threats, leaders must understand their responsibilities for achieving sound information security and for managing IT-related security risks. As we’ve discussed previously, the Obama administration’s cybersecurity framework provides a broad roadmap for government and commercial organizations to get started in this effort. While complex, several resources allow agencies to enhance such understanding in a public sector context. 

 

NIST Guidance

First, the National Institute of Standards and Technology (NIST), in partnership with the Department of Defense, the Office of the Director of National Intelligence, and the Committee on National Security Systems, developed a common information security framework for the U.S. federal government and its contractors, in order to improve information security and strengthen risk management processes. The six-step Risk Management Framework (depicted below):

Risk Management Framework

 

  • Promotes the implementation of robust continuous monitoring processes, enabling near real-time risk management and ongoing information system authorization
  • Encourages the use of automation to provide senior leaders the necessary information to make cost-effective, risk-based decisions
  • Integrates information security into the enterprise architecture and system development life cycle.
  • Emphasizes the selection, implementation, assessment, and monitoring of security controls throughout the system’s lifecycle.
  • Suggests creating a risk executive – a senior official dedicated to understanding how risks can impact strategic goals and objectives.
  • Establishes responsibility and accountability for security controls deployed within organizational information systems and inherited by those systems (i.e., common controls).

In addition to the guidance contained in the RMF, NIST has published two additional guidance documents -- NIST SP 800-39 and NIST SP 800-30 -- that emphasize the need for integrated organization-wide risk management and risk assessments to support organization-wide risk management.

 

Risk Assessment Capabilities

 Agencies can use the connection between information/IT systems and critical business processes to form a focal point for assessing risk through the TVC concept (Threat, Vulnerability, and Consequence). This targeted approach to implementing security controls reduces budget impact while increasing effectiveness. This allows agencies to implement an effective information security program that is framed with three primary goals to promote both a holistic approach and effective information security architecture:

  • Protect data and information systems
  • Conduct security protection activities with respect to security compliance requirements (security compliance-related vulnerabilities)
  • Analyze cyber threat data and develop predictive and proactive threat prevention (cyber threat vulnerabilities independent of compliance)

In addition, agencies can use cyber threat analysis and security intelligence to address vulnerability management in two critical areas.  The first area focuses on understanding and assessing an organization’s security compliance profile, and using analysis to develop actions that remediate compliance-related vulnerabilities as quickly as possible, through immediate response and the Plan of Actions and Milestones (POA&M) process required by law and OMB policy. This compliance profile approach to continuous monitoring creates a continuous improvement capability, enhancing situational awareness.

The second area focuses on cyber threat analysis and security intelligence, by aggregating and correlating security threat intelligence data that can creates actionable and operationally-relevant recommendations.  This approach increases awareness of vulnerabilities that may allow an organizational compromise prior to an actual breach or network penetration.  This analytics and security intelligence capability can also be framed with risk management to identify insider threat vulnerabilities or compromises.

Taken together, the resources from NIST and growing capabilities for assessing risk and leveraging analytics provide a strong roadmap for agencies to follow in the continual improvement of their cyber posture.