Top Banner
| 1 | Dr. Georgianna “George” Shea MITRE support to D-DT&E Defensive Cyber Operations Testing
31

Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

Jun 07, 2020

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 1 |

Dr. Georgianna “George” SheaMITRE support to D-DT&E

Defensive Cyber Operations Testing

Page 2: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 2 |

Who do I support? D- DT&E

Roles and Responsibilities– Policy, Guidance, and

Congressional Reporting.

– Major Program Engagement.

– T&E Workforce

Office of the Undersecretary of Defense for Research and Engineering (OUSD (RE))

Director of Defense Research and Engineering for Advanced

Capabilities

Deputy Director, Developmental Test and

Evaluation and Prototyping

Office of the Secretary of Defense (OSD)

Director for Developmental Test and Evaluation

Page 3: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 3 |

DCO Defined

DCO – Defensive Cyber OperationsOCO – Offensive Cyber OperationsDCO- RA – DCO Response ActionDCO-IDM – DCO Internal Defensive Measures

Cyber OperationsDCO OCO

DCO-RA DCO-IDM

Page 4: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 4 |

Cybersecurity T&E Guidance 6 Phases

Developmental Testing Phase 1 Understanding Requirements Phase 2 Characterize the Cyber-Attack

Surface Phase 3 Cooperative Vulnerability

Identification (CVI) Phase 4 Adversarial Cybersecurity DT&E

(ACD)

Operational Test Phase 5 Cooperative Vulnerability and

Penetration Assessment (CVPA) Phase 6 Adversarial Assessment (AA)

Page 5: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 5 |

Cybersecurity T&E Process

Cybersecurity T&E is necessary and required by policy– Evaluates a system’s mission performance in the presence of cyber threats– Informs acquisition decision makers regarding cybersecurity, resilience and survivability

5

CDD Validation

Dev RFP Release Decision

IOT&EOTRR

IATT

Full RateProduction

Decision ReviewATO

Lower Fidelity Mission-Based Cyber Risk Assessments Higher Fidelity

MDD

PHASES

TechnologyMaturation & Risk

Reduction

Engineering & Manufacturing

Development Production & Deployment

Materiel SolutionAnalysis

MS CMS BMS A

Phase 2 Characterize

the Cyber Attack

Surface

Phase 4 Adversarial

Cybersecurity DT&E

Phase 5 Cooperative

Vulnerability and Penetration

Assessment

Phase 3 Cooperative

Vulnerability Identification

Phase 6 Adversarial Assessment

Phase 1 Understand

Cybersecurity Requirements

DoDI 5000.02, Enclosure 14 – planning and conducting cyber T&E

Cyber T&E analysis and planning Cyber T&E

DRAFTCDD CDD

PDR CDRCPD

TRR

Operations & Support

OTRR IOT&E

Page 6: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 6 |

DODI 8500.01 Cybersecurity

DODI 8530.01 Cybersecurity Activities Support to DoD Information Network Operations

Page 7: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 7 |

Phase 1 Understanding Requirements

Page 8: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 8 |

Example of program cybersecurity requirements:

Make it cyber secure Meet RMF

Page 9: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 9 |

Actual Requirements

DODI 8500.01 Cybersecurity, March 2014–3(d) “Cyberspace Defense. Cyberspace defense

will be employed to protect, detect, characterize, counter, and mitigate unauthorized activity and vulnerabilities on DoD information networks.

DODI 8530.01 Cybersecurity Activities Support to DoD Information Network Operations (DODIN) March 2016:–DCO Internal Defensive Measures

Page 10: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 10 |

DoD DCO Requirements:

FOUO

DoD O-8530.1-M

FOUO

DoD O-8530.01-M

DRAFT

FOUO

ESM v10.0DRAFT

DoDI 8530.01

Presidential Executive Order on Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure (Follow the CSF)

EO 13800

FOUO

ESM v9.2

Page 11: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 11 |

ESM Required Services

Implied system requirements– Data repositories– Data/Information sharing capabilities– Data/Information correlation capabilities

DatabaseDocumentProcessTransmit/Share Req

Page 12: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 12 |

RMF Relationship

Page 13: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 13 |

Allocating Responsibilities-Provisioning Cybersecurity Services

Model DescriptionOrganic All services self-provisioned

Single External Provider

Services leveraged from an existing, certified provider

Multiple External Providers

Services leveraged from multiple existing, certified providers

Hybrid Mix (Organic & External Provider)

Some services self-provisioned and other services leveraged from an existing, certified provider.

Identify areas of responsibility to include inherited controls to SCA

Page 14: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 14 |

DODI 8510.01 RMF

DODI 8530.01 Supports the Step 6 of RMF

DODI 8510.01 “…identify all common controls inherited”

DODI 8510.01 inherited security controls, maintained by the providing system

DODI 8510.01 - “…address security controls that may be satisfied through inheritance”

Step 1:Categorize

Step 2:Select Controls

Step 3:Implement Controls

Step 4:Assess Controls

Step 6:Monitor

Step 5:Authorize System

Page 15: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 15 |

Sample of Inherited Controls from CSSP

IDConfidentiality Integrity Availability DCO

Common ControlsL M H L M H L M H

AC-21 X X X

AT-2 X X X X X X X X X X

AU-6 X X X X X X X

CA-1 X X X X X X X X X X

CA-2 X X X X X X X X X X

CA-7 X X X X X X X X X X

CA-8 X X

Determine responsibility of controls (organic or external)

Page 16: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 16 |

NIST 800-137 Approach Information Systems Continuous Monitoring

DCO Monitoring capability in support of RMF step 6: Continuous Monitoring

Page 17: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 17 |

Phase 1: Understand DCO Requirements

Will the system provide a DCO capability or will a provider?

Is the system designed to enable continuous monitoring (NIST SP 800-137)?

Do the system requirements account for DCO tools and architectural requirements?

Page 18: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 18 |

Phase 2 Characterize the Cyber-Attack

Surface

Page 19: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 19 |

Assess Planned Execution

People– Experience– Offensive cyber mindset– Mission understanding – Analytical capability Process

– Situational Awareness – Data Consolidation– Effective organizational relationships– Repeatable Technology

– Tools– Automation

Have you established workforce requirements?

Evaluate manning plans and the ability to PMR, across the

system.

Have you established process enabling requirements?

Evaluate processes to PMT across the system.

Have you implemented enabling technologies?

Test the technologies ability to PMR across the system.

PPT = People Processes, Technologies

PMR = Prevent, Mitigate, Recover

Page 20: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 20 |

Assess DCO Capabilities

Prevent: – The ability to protect critical mission

functions from cyber threats.

Mitigate: – The ability to detect and respond to

cyber-attacks, and assess resilience to survive attacks and complete critical missions and tasks.

Recover: – The resilience to recover from cyber-

attacks and prepare mission systems for the next fight.

Have you established prevention capabilities?

Evaluate how PPT enable prevention across the system

Have you established mitigation capabilities?

Evaluate how PPT enable mitigation across the system

Have you established recover capabilities?

Evaluate how PPT enable recovery across the system.

PPT = People Processes, Technologies

PMR = Prevent, Mitigate, Recover

Page 21: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 21 |

Internal NetworkEndpoint

Application

Perimeter

Data

Peop

lePr

oces

ses

Tech

nolo

gy

Do you have a blind spot?

Testable capabilities during development.

Test:- Measures of

effectiveness - Measures of

performance

Syst

em

DCO Capabilities

Will the (people, process and technologies) effectively (Prevent, Mitigate, and Recover) cyber attacks throughout the system?

Page 22: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 22 |

Example of Data/Detect/Technologies capabilities across the system to test:

Perimeter Internal Network Endpoint Application Data

ReconN

IDS,

SEI

M, f

irew

all,

Hone

ynet

NID

S, S

EIM

, fire

wal

l, Ho

neyn

et…

HIDS

, SEI

M,

host

age

nts,

Hon

eypo

t, …

HIDS

, SEI

M,

Appl

icat

ion

log

audi

ting,

Ho

ney

file…

.

HIDS

, SEI

M,

log

audi

ting,

Hon

ey

toke

n/Ho

neyf

ile…

.

Delivery

Exploitation

Installation

C2

Actions on ObjectivesC

yber

Kill

Cha

in

Measures of Performance: What sensors are in place?

Measures of Effectiveness:How many intrusions were

detected?

Page 23: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 23 |

Phase 2: Attack Surface

Will activity be detected?

Does the monitoring capability make the system more vulnerable?

Has the Incident Response Plan been analyzed/tested? (CTT)

Is there a Defense-In-Depth Strategy being implemented?

Page 24: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 24 |

Phase 3 Cooperative Vulnerability

Identification (CVI)

Page 25: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 25 |

Testing DCO Capabilities

Phase 3 CVI - verify cybersecurity and resilience requirements, identify vulnerabilities and needed mitigations – Cooperative aspects include: Tuning Sensors Baselining Understanding adversary battle plan and mission

effects (SOP development for response procedures)

ESM - Evaluator’s Scoring MetricsNIST - National Institute of Standards and Technology ISO/IEC - International Organization for Standardization/International Electrotechnical Commission

Page 26: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 26 |

Example of “Tuning” a sensor

Number of ports scanned

Time taken to scan ports

100 ports w/n 1 sec 80 ports w/n 1 min 5 ports w/n 1 min

Thresholds determine the amount of traffic seen.

>50 ports per second

>100 ports per second> 2 ports per second

Page 27: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 27 |

Example of Baselining

Identify what is normal– Is it normal for employee to print at a rate of 10xs

more than others?– What IPS are expected to be seen within your

network?– Do system administrative duties line up with identified

privilege escalation?

How to baseline– Identify what is continually being flagged by sensors

and find out why.– Tune sensors – Identify and record recognized operational events

Page 28: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 28 |

ESM Assessment ML1 Example2017 2018 2019

Page 29: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 29 |

Phase 4 Adversarial Cybersecurity DT&E

(ACD)

Page 30: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 30 |

DCO Test and Evaluation

Phase 4 ACD - tests the system’s cybersecurity and resilience using a mission context in a cyber-contested operating environment. Test:

– Prevent, Mitigate, Recover capabilities– People, Processes, Technologies– Throughout the entire system

Page 31: Defensive Cyber Operations Testing - ITEA...functions from cyber threats. Mitigate: – The ability to detect and respond to cyber-attacks, and assess resilience to survive attacks

| 31 |

Questions?

Contact Information:Dr. Georgianna [email protected]