SlideShare une entreprise Scribd logo
1  sur  18
NIST CSF review – Essential Protections
(a K12 perspective)
cyberframework@nist.gov
adapted by April Mardock
Example Attacks in the K12 Space
Ransomware
Moses Lake SD (WA)
Bigfork Public Schools (MT)
Fairfax County SD (VA)
Toledo Public Schools (OH)**
Clark County SD (NV)*
Baltimore County SD (MD)
Results:
Hijacks of district resources, like systems, networks and
data (examples also include bitcoin mining operations in
schools, IoT botnet infections, and Denial of Service
attacks). Damage to student credit; exfiltration.
Why the NIST CSF (Cybersecurity Framework)
• Five key pillars of a successful
and wholistic cybersecurity
program
• Aid organizations in
expressing their management
of cybersecurity risk at a high
level
3
NIST CSF (Cybersecurity Framework)
Function Category ID
What processes and assets
need protection? Identify
Asset Management ID.AM
Business Environment ID.BE
Governance ID.GV
Risk Assessment ID.RA
Risk Management Strategy ID.RM
Supply Chain Risk Management ID.SC
What safeguards are
available?
Protect
Identity Management & Access Control PR.AC
Awareness and Training PR.AT
Data Security PR.DS
Information Protection Processes & Procedures PR.IP
Maintenance PR.MA
Protective Technology PR.PT
What techniques can identify
incidents?
Detect
Anomalies and Events DE.AE
Security Continuous Monitoring DE.CM
Detection Processes DE.DP
What techniques can contain
impacts of incidents?
Respond
Response Planning RS.RP
Communications RS.CO
Analysis RS.AN
Mitigation RS.MI
Improvements RS.IM
What techniques can restore
capabilities?
Recover
Recovery Planning RC.RP
Improvements RC.IM
Communications RC.CO
NIST CSF (Cybersecurity Framework) version 1.1
Maturity Models
K12 Six Modified Example – Install Security Updates
Tier 1/At Risk: applies critical patches after more than 90 days
Tier 2/Baseline: applies critical patches <90 days for operating systems, applications, servers, & appliances
Tier 3/Good: applies critical patches <60 days for operating systems, applications, servers, & appliances
Tier 4/Better: applies critical patches <30 days for operating systems, applications, servers, & appliances, and
out of compliance/unpatched devices are mitigated
The Identify Function – What needs Protecting?
The Identify Function assists in developing an organizational
understanding of managing cybersecurity risk to systems,
people, assets, data, and capabilities
6
Example Outcomes:
• Identifying physical and software assets
to establish an Asset Management
program
• Identifying district Worry Indexes =
%impact x %probability
• Identifying a Risk Management Strategy
for the organization
My Top 3 Identify Tasks
7
Assess Your Risks – Go take a Cybersecurity Assessment on
behalf of your district. Then use it to prioritize your work.
K12six Essentials – basic/basline assessment
https://www.k12six.org/self-assessment
CIS controls self assessment - intermediate assessment
https://learn.cisecurity.org/cis-cat-lite
Nist CSF self assessment – advanced assessment
https://k12cybersecure.com/resources/k-12-cybersecurity-
self-assessment/
and (tuned for medical but quite useful)
https://www.montgomerymedicine.org/members/learningdoc
s/cyber-security-self-assessment-tool.docx
Inventory your stuff: Build an inventory of all your systems and
devices, both on premise and in the cloud. Then mark them as
high, medium and low priority.
Do an external vulnerability scan: Use a 3rd party to scan your
district from the outside, helping you identify critical or high
priority vulnerabilities you should address immediately.
The Protect Function – Leveraging Safeguards
The Protect Function supports the ability to limit or contain the
impact of potential cybersecurity events and outlines safeguards
for delivery of critical services
8
Example Outcomes:
• Establishing Data Security protection to
protect the confidentiality, integrity, and
availability
• Managing Protective Technology to ensure
the security and resilience of systems and
assists
• Empowering staff within the organization
through Awareness and Training
My Top 3 Protect Tasks
Restrict Local Admin Rights on user devices by
default. Create other accounts or mechanisms for
this function.
Block internet downloaded o365 Macros via GPO
or other global mechanism. Microsoft hasn’t fixed this
by default for Office 2013, 2016, 2019 or 2021 yet.
Automatically Patch Operating Systems, Apps and
Appliances Wherever Possible (stagger Dev and
Prod)
Essential K12
“Protect” Cyber Controls
https://assess.k12six.org
The Detect Function – Identify the incident!
The Detect Function defines the appropriate activities to identify
the occurrence of a cybersecurity event in a timely manner
11
Example Outcomes:
• Implementing Security Continuous
Monitoring capabilities to monitor
cybersecurity events
• Ensuring Anomalies and Events are
detected, and their potential impact is
understood
• Verifying the effectiveness of protective
measures
My Top 3 Detect Tasks
Detection after hours – What are you doing for nights and
weekend detections of incidents? MSSP? Automation?
Benchmarks – Do you know what normal looks like in your logs
and in your traffic? Not just volume, but types, ports, and
destinations?
Windows Defender Works! – add A3+Security to get ATP +
Sentinel SIEM and new auto-detection and isolation response
tools for your Microsoft systems (on-prem and in the cloud). I do
recommend enabling tamper protection and/or disabling admin
rights for users though, so defender can’t be disabled easily.
The Respond Function – Contain the Impact
The Respond Function includes appropriate activities to take action regarding a
detected cybersecurity incident to minimize impact
13
Example Outcomes:
• Ensuring Response Planning
processes are executed during and
after an incident
• Managing Communications during and
after an event
• Analyzing effectiveness of response
activities
My Top 3 Respond Tasks
Automate your isolation responses! – If something
smells fishy, isolate it immediately by disabling the
device and/or the account and then investigate.
Attacks move too fast to wait. Give your MSSP the
ability to isolate also. Script and automate. SOAR.
Document EVERYTHING – You should extracting
every log you can, AND recording every action you
take during the incident. It’ll be important for forensics
both during the event and after.
Alert Fatigue – You can’t respond if you aren’t
watching the events. Spend the time to tune out the
false positives
The Recover Function - Restoring Service
The Recover Function identifies appropriate activities to maintain
plans for resilience and to restore services impaired during
cybersecurity incidents
15
Example Outcomes:
• Ensuring the organization implements
Recovery Planning processes and
procedures
• Implementing improvements based on
lessons learned
• Coordinating communications during
recovery activities
My Top 3 Recover Tasks
Test and Update your Recovery Plans – To fail to plan is to plan
to fail; but to fail to TEST your plans and backups creates a false
sense of security.
Test and Update the Incident Response Plan – Your (offline)
incident response plan should be updated regularly (Perhaps add
FBI and law enforcement contacts? Cyber insurance contact?
State CISO? Your team SME home numbers?).
Work with Legal to PRE-approve emergency communication
templates – Use a tabletalk session with legal and cabinet to talk
through communication strategies and templates for the school
board, press, families, teachers, the community, and other
stakeholders. Tabletalks help IT practice too.
Framework for Improving Critical Infrastructure Cybersecurity and
related news, information:
www.nist.gov/cyberframework
Additional cybersecurity resources: http://csrc.nist.gov/ and
https://studentprivacy.ed.gov/topic/security-best-practices
NIST questions, comments, ideas : cyberframework@nist.gov
And k12 application questions: april.mardock@gmail.com
*K12 SIX is also offering free virtual CISO office hours for members
Resources
Where to Learn More and Stay Current
17
 Join an information sharing group (K12 SIX, MS-ISAC, InfraGuard, …)
 Ask your Peers (ACPE discord, OpSecEdu Slack, K12 SIX-Portal, …)
 Share! (templates, script snippets, board policies, …)
Questions for me?
Additional Resources
Where to Learn More and Stay Current
18

Contenu connexe

Tendances

Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Donald E. Hester
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Critical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyCritical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyFidelis Cybersecurity
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalPriyanka Aash
 
Security and Compliance Initial Roadmap
Security and Compliance Initial Roadmap Security and Compliance Initial Roadmap
Security and Compliance Initial Roadmap Anshu Gupta
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsIain Dickson
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONSylvain Martinez
 
CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1ShivamSharma909
 
Security operation center
Security operation centerSecurity operation center
Security operation centerMuthuKumaran267
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for BeginnersSKMohamedKasim
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSFDigital Bond
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopDigit Oktavianto
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSJohn Gilligan
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity frameworkShriya Rai
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationExigent Technologies LLC
 

Tendances (20)

Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
 
Critical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyCritical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You Buy
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 
Security and Compliance Initial Roadmap
Security and Compliance Initial Roadmap Security and Compliance Initial Roadmap
Security and Compliance Initial Roadmap
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feeds
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATION
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1
 
Security operation center
Security operation centerSecurity operation center
Security operation center
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for Beginners
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organization
 

Similaire à NIST CSF review - Essential Protections (a K12 perspective)

For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkJack Shaffer
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...robbiesamuel
 
Webinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWebinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWPICPE
 
10 Ways For Mitigating Cybersecurity Risks In Project Management.docx
10 Ways For Mitigating Cybersecurity Risks In Project Management.docx10 Ways For Mitigating Cybersecurity Risks In Project Management.docx
10 Ways For Mitigating Cybersecurity Risks In Project Management.docxyoroflowproduct
 
Security & Risk Management
Security & Risk ManagementSecurity & Risk Management
Security & Risk ManagementAhmed Sayed-
 
w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018Open Security Summit
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 
Risk Management
Risk ManagementRisk Management
Risk Managementijtsrd
 
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Reorganizing Federal IT to Address Today's Threats
Reorganizing Federal IT to Address Today's ThreatsReorganizing Federal IT to Address Today's Threats
Reorganizing Federal IT to Address Today's ThreatsLumension
 
10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and Reponse10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and ReponseEMC
 
Albert G Info systems resume
Albert G Info systems resumeAlbert G Info systems resume
Albert G Info systems resumeAlbert Gonzales
 
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber AttackWebinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber AttackAujas
 
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdfTop_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdfinfosec train
 
Top 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdfTop 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdfShivamSharma909
 

Similaire à NIST CSF review - Essential Protections (a K12 perspective) (20)

For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
 
Webinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWebinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity Risk
 
10 Ways For Mitigating Cybersecurity Risks In Project Management.docx
10 Ways For Mitigating Cybersecurity Risks In Project Management.docx10 Ways For Mitigating Cybersecurity Risks In Project Management.docx
10 Ways For Mitigating Cybersecurity Risks In Project Management.docx
 
Security & Risk Management
Security & Risk ManagementSecurity & Risk Management
Security & Risk Management
 
w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018
 
Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
CRISC Course Preview
CRISC Course PreviewCRISC Course Preview
CRISC Course Preview
 
Risk Management
Risk ManagementRisk Management
Risk Management
 
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Reorganizing Federal IT to Address Today's Threats
Reorganizing Federal IT to Address Today's ThreatsReorganizing Federal IT to Address Today's Threats
Reorganizing Federal IT to Address Today's Threats
 
10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and Reponse10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and Reponse
 
Albert G Info systems resume
Albert G Info systems resumeAlbert G Info systems resume
Albert G Info systems resume
 
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber AttackWebinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
 
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdfTop_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
 
Top 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdfTop 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdf
 

Dernier

Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphThiyagu K
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdfQucHHunhnh
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfJayanti Pande
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 

Dernier (20)

Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
Staff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSDStaff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSD
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 

NIST CSF review - Essential Protections (a K12 perspective)

  • 1. NIST CSF review – Essential Protections (a K12 perspective) cyberframework@nist.gov adapted by April Mardock
  • 2. Example Attacks in the K12 Space Ransomware Moses Lake SD (WA) Bigfork Public Schools (MT) Fairfax County SD (VA) Toledo Public Schools (OH)** Clark County SD (NV)* Baltimore County SD (MD) Results: Hijacks of district resources, like systems, networks and data (examples also include bitcoin mining operations in schools, IoT botnet infections, and Denial of Service attacks). Damage to student credit; exfiltration.
  • 3. Why the NIST CSF (Cybersecurity Framework) • Five key pillars of a successful and wholistic cybersecurity program • Aid organizations in expressing their management of cybersecurity risk at a high level 3
  • 4. NIST CSF (Cybersecurity Framework) Function Category ID What processes and assets need protection? Identify Asset Management ID.AM Business Environment ID.BE Governance ID.GV Risk Assessment ID.RA Risk Management Strategy ID.RM Supply Chain Risk Management ID.SC What safeguards are available? Protect Identity Management & Access Control PR.AC Awareness and Training PR.AT Data Security PR.DS Information Protection Processes & Procedures PR.IP Maintenance PR.MA Protective Technology PR.PT What techniques can identify incidents? Detect Anomalies and Events DE.AE Security Continuous Monitoring DE.CM Detection Processes DE.DP What techniques can contain impacts of incidents? Respond Response Planning RS.RP Communications RS.CO Analysis RS.AN Mitigation RS.MI Improvements RS.IM What techniques can restore capabilities? Recover Recovery Planning RC.RP Improvements RC.IM Communications RC.CO
  • 5. NIST CSF (Cybersecurity Framework) version 1.1 Maturity Models K12 Six Modified Example – Install Security Updates Tier 1/At Risk: applies critical patches after more than 90 days Tier 2/Baseline: applies critical patches <90 days for operating systems, applications, servers, & appliances Tier 3/Good: applies critical patches <60 days for operating systems, applications, servers, & appliances Tier 4/Better: applies critical patches <30 days for operating systems, applications, servers, & appliances, and out of compliance/unpatched devices are mitigated
  • 6. The Identify Function – What needs Protecting? The Identify Function assists in developing an organizational understanding of managing cybersecurity risk to systems, people, assets, data, and capabilities 6 Example Outcomes: • Identifying physical and software assets to establish an Asset Management program • Identifying district Worry Indexes = %impact x %probability • Identifying a Risk Management Strategy for the organization
  • 7. My Top 3 Identify Tasks 7 Assess Your Risks – Go take a Cybersecurity Assessment on behalf of your district. Then use it to prioritize your work. K12six Essentials – basic/basline assessment https://www.k12six.org/self-assessment CIS controls self assessment - intermediate assessment https://learn.cisecurity.org/cis-cat-lite Nist CSF self assessment – advanced assessment https://k12cybersecure.com/resources/k-12-cybersecurity- self-assessment/ and (tuned for medical but quite useful) https://www.montgomerymedicine.org/members/learningdoc s/cyber-security-self-assessment-tool.docx Inventory your stuff: Build an inventory of all your systems and devices, both on premise and in the cloud. Then mark them as high, medium and low priority. Do an external vulnerability scan: Use a 3rd party to scan your district from the outside, helping you identify critical or high priority vulnerabilities you should address immediately.
  • 8. The Protect Function – Leveraging Safeguards The Protect Function supports the ability to limit or contain the impact of potential cybersecurity events and outlines safeguards for delivery of critical services 8 Example Outcomes: • Establishing Data Security protection to protect the confidentiality, integrity, and availability • Managing Protective Technology to ensure the security and resilience of systems and assists • Empowering staff within the organization through Awareness and Training
  • 9. My Top 3 Protect Tasks Restrict Local Admin Rights on user devices by default. Create other accounts or mechanisms for this function. Block internet downloaded o365 Macros via GPO or other global mechanism. Microsoft hasn’t fixed this by default for Office 2013, 2016, 2019 or 2021 yet. Automatically Patch Operating Systems, Apps and Appliances Wherever Possible (stagger Dev and Prod)
  • 10. Essential K12 “Protect” Cyber Controls https://assess.k12six.org
  • 11. The Detect Function – Identify the incident! The Detect Function defines the appropriate activities to identify the occurrence of a cybersecurity event in a timely manner 11 Example Outcomes: • Implementing Security Continuous Monitoring capabilities to monitor cybersecurity events • Ensuring Anomalies and Events are detected, and their potential impact is understood • Verifying the effectiveness of protective measures
  • 12. My Top 3 Detect Tasks Detection after hours – What are you doing for nights and weekend detections of incidents? MSSP? Automation? Benchmarks – Do you know what normal looks like in your logs and in your traffic? Not just volume, but types, ports, and destinations? Windows Defender Works! – add A3+Security to get ATP + Sentinel SIEM and new auto-detection and isolation response tools for your Microsoft systems (on-prem and in the cloud). I do recommend enabling tamper protection and/or disabling admin rights for users though, so defender can’t be disabled easily.
  • 13. The Respond Function – Contain the Impact The Respond Function includes appropriate activities to take action regarding a detected cybersecurity incident to minimize impact 13 Example Outcomes: • Ensuring Response Planning processes are executed during and after an incident • Managing Communications during and after an event • Analyzing effectiveness of response activities
  • 14. My Top 3 Respond Tasks Automate your isolation responses! – If something smells fishy, isolate it immediately by disabling the device and/or the account and then investigate. Attacks move too fast to wait. Give your MSSP the ability to isolate also. Script and automate. SOAR. Document EVERYTHING – You should extracting every log you can, AND recording every action you take during the incident. It’ll be important for forensics both during the event and after. Alert Fatigue – You can’t respond if you aren’t watching the events. Spend the time to tune out the false positives
  • 15. The Recover Function - Restoring Service The Recover Function identifies appropriate activities to maintain plans for resilience and to restore services impaired during cybersecurity incidents 15 Example Outcomes: • Ensuring the organization implements Recovery Planning processes and procedures • Implementing improvements based on lessons learned • Coordinating communications during recovery activities
  • 16. My Top 3 Recover Tasks Test and Update your Recovery Plans – To fail to plan is to plan to fail; but to fail to TEST your plans and backups creates a false sense of security. Test and Update the Incident Response Plan – Your (offline) incident response plan should be updated regularly (Perhaps add FBI and law enforcement contacts? Cyber insurance contact? State CISO? Your team SME home numbers?). Work with Legal to PRE-approve emergency communication templates – Use a tabletalk session with legal and cabinet to talk through communication strategies and templates for the school board, press, families, teachers, the community, and other stakeholders. Tabletalks help IT practice too.
  • 17. Framework for Improving Critical Infrastructure Cybersecurity and related news, information: www.nist.gov/cyberframework Additional cybersecurity resources: http://csrc.nist.gov/ and https://studentprivacy.ed.gov/topic/security-best-practices NIST questions, comments, ideas : cyberframework@nist.gov And k12 application questions: april.mardock@gmail.com *K12 SIX is also offering free virtual CISO office hours for members Resources Where to Learn More and Stay Current 17
  • 18.  Join an information sharing group (K12 SIX, MS-ISAC, InfraGuard, …)  Ask your Peers (ACPE discord, OpSecEdu Slack, K12 SIX-Portal, …)  Share! (templates, script snippets, board policies, …) Questions for me? Additional Resources Where to Learn More and Stay Current 18

Notes de l'éditeur

  1. The five Functions included in the Framework Core are: Identify Protect Detect Respond Recover The Functions are the highest level of abstraction included in the Framework. They act as the backbone of the Framework Core that all other elements are organized around. These five Functions were included in the Core because they represent the five primary pillars for a successful and holistic cybersecurity program. They aid organizations in easily expressing their management of cybersecurity risk at a high level and enabling risk management decisions.
  2. The five Functions included in the Framework Core are: Identify Protect Detect Respond Recover The Functions are the highest level of abstraction included in the Framework. They act as the backbone of the Framework Core that all other elements are organized around. These five Functions were included in the Core because they represent the five primary pillars for a successful and holistic cybersecurity program. They aid organizations in easily expressing their management of cybersecurity risk at a high level and enabling risk management decisions.
  3. The five Functions included in the Framework Core are: Identify Protect Detect Respond Recover The Functions are the highest level of abstraction included in the Framework. They act as the backbone of the Framework Core that all other elements are organized around. These five Functions were included in the Core because they represent the five primary pillars for a successful and holistic cybersecurity program. They aid organizations in easily expressing their management of cybersecurity risk at a high level and enabling risk management decisions.