SlideShare une entreprise Scribd logo
1  sur  22
MILE HIGH DICE
CYBERSECURITY DOMAIN TABLETOP EXERCISE
Mile High DICE FY-2015
Denver Interagency Continuity Exercise (DICE),
A Cybersecurity Seminar and Tabletop Exercise
November 13, 2014
After Action Review
November 20, 2014
Cybersecurity Is Not An Information Technology Issue;
It’s A Leadership Issue!
UNCLASSIFIED
After Action Review Mile High DICE
THIS PAGE IS INTENTIONALLY LEFT BLANK.
i
UNCLASSIFIED
After Action Review Mile High DICE
Handling Instructions
1. The title of this document is the Mile High DICE FY-2015 Cybersecurity Domain Table Top
Exercise (TTX) After Action Review (AAR).
2. The information gathered in this AAR is UNCLASSIFIED. The control of information is
based more on public sensitivity regarding the nature of the exercise than on the actual
exercise content.
3. All exercise participants should use appropriate guidelines to ensure the proper control of
information within their areas of expertise and protect this material in accordance with
current agency-specific directives.
4. Public release of exercise materials to third parties is at the discretion of FEMA Region VIII
and the Colorado Federal Executive Board (CFEB).
5. For more information, please consult the following points of contact (POCs):
Exercise Sponsor
Gay Page
Executive Director
Colorado Federal Executive Board
PO Box 25567
Denver Federal Center
Bldg 810 Room 5014
Lakewood CO 80225
303 202 4588
gpage@colorado.feb.gov
www.colorado.feb.gov
Exercise Coordinator/Officer
Michael D. Brinkman
Regional Continuity Manager
303-235-4982
michael.brinkman@fema.dhs.gov
FEMA Region VIII
Denver Federal Center, Building 710
Denver, CO 80228
i
UNCLASSIFIED
After Action Review Mile High DICE
CONTENTS
Handling Instructions ..............................................................................................i
Executive Summary ................................................................................................1
Exercise Overview...................................................................................................3
Participating Organizations ....................................................................................4
Number of Participants...........................................................................................4
Exercise Design Summary ................................................................................................ 5
Analysis of Objectives ....................................................................................................... 7
Conclusion .......................................................................................................................... 9
Appendix A: Recommendations...................................................................................A-1
Appendix B: Participant Feedback Form ................................................................... B-1
Appendix C: Acronyms.................................................................................................C-1
Appendix D: Glossary of Terms...................................................................................D-1
ii
UNCLASSIFIED
After Action Review Mile High DICE
Executive Summary
The Mile High Denver Interagency Continuity Exercise (DICE) Cybersecurity Domain was
comprised of two components: a training session and a continuity tabletop exercise (TTX)
focused on Cybersecurity. The purpose of this event is to provide a forum for interagency
coordination and improvement of continuity plans – this year focus is cybersecurity, increasing
awareness of cyber risks that may impact the performance of essential functions.. The exercise
relied on the Homeland Security Exercise and Evaluation Program (HSEEP) building block
approach, where some agencies examined their COOP plan or annex, and other agencies, with
less robust plans, could learn from the presenters, and each other, how to build their expertise.
Mile High DICE Cybersecurity Domain established a learning environment for all players to
focus on improving understanding of a response concept, identifying opportunities or problems,
and achieving a change in attitude. At the TTX portion of the exercise, agency representatives
were seated at tables, based on their agency, with a facilitator to encourage discussion, while a
selected member of their group acted as a scribe to capture their lessons learned.
Mile High DICE Cybersecurity Domain focused on the following objectives:
1. Increase organizational awareness about the importance of incorporating Cybersecurity
into continuity planning
2. Discuss and examine the challenges, issues and best practices associated with
Cybersecurity
3. Discuss how Essential Functions will continue through a Cybersecurity emergency and
the planning required to perform those functions
4. Identify solutions or alternative actions to cyber challenges, gaps or vulnerabilities in
organizational continuity plans and procedures
The exercise was conducted on November 13, 2014 at the United States Department of Justice,
Bureau of Prisons’ National Corrections Academy, 11900 East Cornell Avenue, Aurora, CO
80014, between 8:00 AM and 4:00 PM.
Overall, Mile High DICE Cybersecurity Domain successfully provided a learning environment
that presented an opportunity for agencies to review their cybersecurity plans and procedures,
interact with other agencies, and reinforce the need for robust continuity planning, training, and
exercises.
This report will analyze the exercise results, identify strengths to be maintained and built upon,
identify potential areas for further improvement, and support development of corrective actions.
1
UNCLASSIFIED
After Action Review Mile High DICE
Major Strengths
The major strengths identified during this exercise are as follows:
• The exchange of ideas, networking opportunities and lessons learned.
• Use of recent and relevant Continuity and cybersecurity examples.
• The effective relationship between critical infrastructure and the private sector with
cybersecurity programs.
• Identifying common challenges with cybersecurity.
Primary Areas for Improvement
Opportunities for improvement were identified throughout the exercise. The primary areas for
improvement, including recommendations, are as follows:
Observation 1: Presenters were the best choice as effective tactical experts to discuss the
important issues of cybersecurity.
Issue: Cybersecurity is a unique topic that excited individuals, but the presenters at time
spoke in terms that were way above the audience’s knowledge base.
Recommendation: In knowing the audience, presenters should be advised to use non-
expert (or layman’s) terms. Speakers were briefed of the target audience composition.
• Emergency Preparedness Counsel members should make attempts to view a
speaker’s presentation prior to DICE to discern if it is a good fit for audience and
subject.
• Consider using a panel discussion to help convey technical information.
Observation 2: More time is needed for the tabletop exercise.
Issue: Mile High DICE FY-2015 is an opportunity to provide a summary of the major
changes in Continuity directives and policies. These updates can be reviewed and
addressed during exercises, assisting with Corrective Action Planning.
Recommendation: Allow more time for exercise play.
• Consider a 3 hour TTX for FY-2016.
• Limit outbriefs to ½ the tables. Mix it up, ask if anyone has something to add
• Allow time for Facilitator wrap up at tables
2
UNCLASSIFIED
After Action Review Mile High DICE
Exercise Overview
Exercise Name
Mile High (Denver Interagency Continuity Exercise) DICE, FY-2015, Cybersecurity
Domain
Type of Exercise
Training and lessons learned seminar, followed by a tabletop exercise (TTX)
Exercise Date
November 13, 2014
November 20, 2014 After Action Review
Duration
One Day
Location
United States Department of Justice
Bureau of Prisons National Corrections Academy
11900 East Cornell Avenue, Aurora, CO 80014
Sponsors
Colorado Federal Executive Board (CFEB)
Federal Emergency Management Agency (FEMA), Region VIII
Mission
Continuity of Operations/Essential Functions/Cybersecurity
Scenario Type
Cyber-attack on the organization’s network systems
3
UNCLASSIFIED
After Action Review Mile High DICE
Participating Organizations
Participating Agencies & Organizations
Anticus International Corp.
CACI International Inc.
Chertoff Group
City of Colorado Springs
City & County of Denver
Coalfire Systems, Inc.
Colorado Federal Executive Board
Colorado National Guard
Dept of Agriculture – Office of Chief Information Officer
Dept of Agriculture – Grain Inspection, Packers & Stockyards Administration
Dept of Commerce – National Institute of Standards and Technology
Dept of Commerce – National Oceanic and Atmospheric Administration
Dept of Commerce – National Telecommunications & Information Administration
Dept of Defense - Defense Contract Management Agency
Dept of Defense - Defense Coordinating Element
Dept of Defense - Defense Health Agency
Dept of Defense – North American Aerospace Defense Command & Northern Command
Dept of Homeland Security - Citizen & Immigration Services
Dept of Homeland Security - Federal Emergency Management Agency
Dept of Homeland Security - Federal Protective Service
Dept of Homeland Security - Transportation Security Administration
Dept of Interior - National Park Service
Dept of Interior - Office of Natural Resource Revenue
Dept of Interior - US Geological Survey
Dept of Justice - Bureau of Prisons
Dept of Transportation – Federal Highway Administration
Environmental Protection Agency - National Enforcement Investigations Center
General Services Administration
National Archives & Records Administration
National Transportation Safety Board
Poudre Fire Authority
Selective Service System
Social Security Administration
State of Colorado - CO Dept of Public Safety
State of Colorado - Dept of Labor & Employment
State of Colorado - Division of Emergency Management
University of Colorado - Colorado Springs
Number of Participants
 37 Agencies & Organizations 158 Registrations
 108 Participants on site 90 Participant Feedback Forms
4
UNCLASSIFIED
After Action Review Mile High DICE
Exercise Design Summary
Purpose
The purpose of this event is to provide a forum for interagency coordination and improvement of
continuity plans – this year’s focus is the Cybersecurity domain, increasing awareness of cyber
risks that may impact the performance of essential functions.
Exercise Purpose and Objectives - TTX
1. Increase organizational awareness about the importance of incorporating Cybersecurity
into continuity planning.
2. Discuss and examine the challenges, issues and best practices associated with
Cybersecurity.
3. Discuss how Essential Functions will continue through a Cybersecurity emergency and
the planning required to perform those functions.
4. Identify solutions or alternative actions to cyber challenges, gaps or vulnerabilities in
organizational continuity plans and procedures.
Exercise Scenario - TTX
Your organization’s IT staff has informed leadership that they have detected a highly
sophisticated cyber-attack on the organization’s network systems. In response to the attack and
with leadership approval, the IT team has disconnected all internet and email access to include
shared folders and wireless access. Incoming emails have also been blocked.
IT is assessing the current damage and providing leadership with regular reports. The team is
also working on protecting systems from future attacks. At this time, IT is uncertain if any
information was stolen and if sensitive or classified information has been compromised. But
there is a chance that several essential records stored on the primary server were corrupted. At
this point, leadership has been informed that it will take a few days to sort things out, secure
systems and get them back online.
5
UNCLASSIFIED
After Action Review Mile High DICE
Exercise Schedule – Training/TTX
Time Session Comments
8:00 am Registration Participants sign in
8:30 am Welcome Opening comments
• Jim Gray, Director, Bureau of Prisons – National Corrections
Academy
• Doug Gore, Deputy Regional Administrator, FEMA Region VIII
• Gay Page, Executive Director, Colorado Federal Executive Board
8:45 am Introductions Agency leads introduce members
9:00 am The Cyber
Universe and
You!
Mr. Mark Weatherford
Principal, Chertoff Group & former Deputy Undersecretary,
DHS Cybersecurity
10:15 am Networking Break
10:30 am Challenges &
Threats in the
Cloud
Mr. Rick Dakin
Chief Executive Officer, Co-Founder and Chief Security Strategist,
Coalfire - Independent Information Technology Audit and
Compliance Leadership
12:00 pm Lunch On your Own
1:00 pm Overview of
NIST
Cybersecurity
Framework
Ms. Donna Dodson
Associate Director and Chief Cybersecurity Advisor of the Information
Technology Laboratory (ITL) and the Chief Cybersecurity Advisor for
the National Institute of Standards and Technology (NIST)
1:45 pm Networking Break
2:00 pm Discussion Based
Exercise
Participants will be divided into groups (primarily by agency) and guided
through a discussion of issues related to Cybersecurity
4:00 pm Adjourn
6
UNCLASSIFIED
After Action Review Mile High DICE
Analysis of Objectives
This section of the report reviews the performance of the exercised objectives, activities, and
tasks. Observations are organized by objective, followed by a summary and corresponding
observations and recommendations.
OBJECTIVE 1: INCREASE ORGANIZATIONAL AWARENESS ABOUT THE
IMPORTANCE OF INCORPORATING CYBERSECURITY INTO CONTINUITY PLANNING
Observation: Successful
Analysis:
Participants in this training and exercise event were provided with a schedule designed
with multiple briefings and a discussion based exercise to encourage interaction at all
levels. Presentations were specifically designed to raise awareness of Cybersecurity,
challenges affiliated with cybersecurity, and the potential to improve individual plans.
Discussion:
Given that the basic premise of a cyber-attack, it is imperative that agencies place an
emphasis in their COOP planning efforts working with IT on security and compliance
assessments.
Recommendations:
1. Agencies should actively address any deficiencies and/or train and test the
effectiveness of their emergency plans under a variety of conditions.
2. Agencies should ensure that they have the right individuals on their Continuity
Working Group when developing and reviewing their COOP plans.
OBJECTIVE 2: DISCUSS AND EXAMINE THE CHALLENGES, ISSUES AND BEST
PRACTICES ASSOCIATED WITH CYBERSECURITY
Observation: Mixed, mostly successful
Analysis:
Executive Order (EO) 13636 requires the development of a Cybersecurity Framework
that develops voluntary critical infrastructure cybersecurity program and proposes
incentives as well as identifying gaps.
Discussion:
Mile High DICE Cybersecurity Domain was an opportunity to provide a summary of the
common challenges with cybersecurity as the threat increases. Overview of the EO
proved challenging during the FY-2015 DICE since agencies wanted to review best
practices and lessons learned from agencies that have dealt with this threat.
Recommendations:
1. Agencies should review Executive Order 13636 that provides a set of standards,
methodologies, procedures, and processes that align policy, business, and
technological approaches to address cyber risks.
7
UNCLASSIFIED
After Action Review Mile High DICE
OBJECTIVE 3: DISCUSS HOW ESSENTIAL FUNCTIONS WILL CONTINUE THROUGH A
CYBERSECURITY EMERGENCY AND THE PLANNING REQUIRED TO PERFORM THOSE
FUNCTIONS
Observation: Successful
Analysis:
Members have an increase organizational awareness about COOP and individual roles
and responsibilities.
Discussion:
There is room for improvement in training staff on ways around limited communication,
such as limited internet access and phone service.
Recommendations:
1. More training with the ERG staff and non-ERG members is needed. Agencies also
need to train backup ERG personnel on their roles and responsibilities during
Continuity operations. Create detailed checklists and decision matrices for notice and
no notice events.
OBJECTIVE 4: IDENTIFY SOLUTIONS OR ALTERNATIVE ACTIONS TO CYBER
CHALLENGES, GAPS OR VULNERABILITIES IN ORGANIZATIONAL CONTINUITY
PLANS AND PROCEDURES
Observation: Mixed, mostly successful
Analysis:
Not all agencies present had prepared adequately for cybersecurity.
Discussion:
Smaller organizations and larger organizations’ smaller field offices may not have the
same access and plans to support secondary continuity locations as larger organizations
or offices.
Recommendations:
1. Agencies must develop annexes to their COOP plans that include threats associated
with cybersecurity.
2. Agencies should review the Federal Risk and Authorization Management Program
(FedRAMP), a government-wide program that provides a standardized approach to
security assessment, authorization, and continuous monitoring for cloud products and
services.
8
UNCLASSIFIED
After Action Review Mile High DICE
Conclusion
Based on the participant feedback forms, Mile High DICE, FY-2015 Cybersecurity Domain
training and lessons learned session relative to Cybersecurity and Continuity planning tabletop
exercise (TTX) was a success. On a scale of 1 to 5, the overall rating for this year came in at 4.6.
Participants were able to evaluate their plans against the scenario, take lessons learned from each
other, and find areas to improve their continuity programs.
Observations or areas for improvement for the next event include:
• Increase the awareness of government, business and not-for profit organizations of the
requirement to incorporate continuity planning into everyday business.
• Discuss the planning required to perform those Mission Essential Functions (MEFs) that
must continue through an emergency.
• Recognize the critical functions of our organizations’ Information Technology
components in continuity planning.
9
UNCLASSIFIED
After Action Review Mile High DICE
Appendix A: Recommendations
Below is a consolidated list of the recommendations previously presented in the AAR, a result of exercise Mile High DICE Cybersecurity
Domain:
Table A.1 Recommendations
Objective Recommendations
Increase organizational
awareness about the
importance of
incorporating
Cybersecurity into
continuity planning.
1. Agencies should actively address any deficiencies and/or train and test the
effectiveness of their emergency plans under a variety of conditions.
2. Agencies should ensure that they have the right individuals on their Continuity
Working Group when developing and reviewing their COOP plans.
Discuss and examine the
challenges, issues and best
practices associated with
Cybersecurity.
1. Agencies should review Executive Order 13636 that provides a set of standards,
methodologies, procedures, and processes that align policy, business, and
technological approaches to address cyber risks.
Discuss how Essential
Functions will continue
through a Cybersecurity
emergency and the
planning required to
perform those functions.
1. More training with the ERG staff and non-ERG members is needed. Agencies also
need to train backup ERG personnel on their roles and responsibilities during
Continuity operations. Create detailed checklists and decision matrices for notice
and no notice events.
Identify solutions or
alternative actions to
cyber challenges, gaps or
vulnerabilities in
organizational continuity
plans and procedures.
1. Agencies must develop annexes to their COOP plans that include threats associated
with cybersecurity.
2. Agencies should review the Federal Risk and Authorization Management Program
(FedRAMP), a government-wide program that provides a standardized approach to
security assessment, authorization, and continuous monitoring for cloud products and
services.
A-1
UNCLASSIFIED
After Action Review Mile High DICE
Appendix B: Participant Feedback Form
Assessment Factor
Strongly
Disagree
Strongly
Agree
The Training and Exercise event was well structured and organized. 1 2 3 4 5
The design was conducive to group discussion. 1 2 3 4 5
The featured Speaker’s presentation was helpful in understanding
key concepts for Cybersecurity.
1 2 3 4 5
The tabletop discussion helped provide an examination of your plan
and procedures for Cybersecurity.
1 2 3 4 5
The Case Studies provided in the Participant Handbook helped
provide insight on the challenges with Cybersecurity.
1 2 3 4 5
This event was valuable for helping provide information for the
development of refinement of your Continuity Plan.
1 2 3 4 5
Note: The figures below are based on 90 feedback form submissions
1. The Training and Exercise event was well structured and organized?
90 responses
3 (3.3%) 1 (1.1%) 6 (6.7%) 34 (37.8%) 46 (51.1%)
Strongly
Disagree
Strongly
Agree
2. The design was conducive to group discussion?
90 responses
3 (3.3%) 1 (1.1%) 11 (12.2%) 25 (27.8%) 50 (55.6%)
Strongly
Disagree
Strongly
Agree
3. The featured Speaker’s presentation was helpful in understanding key concepts for
Cybersecurity?
81 responses
5 (6.3%) 2 (2.5%) 10 (12.3%) 28 (34.5%) 36 (44.4%)
Strongly
Disagree
Strongly
Agree
B-1
UNCLASSIFIED
After Action Review Mile High DICE
4. The tabletop discussion helped provide an examination of your plan and procedures for
Cybersecurity?
88 responses
3 (3.4%) 2 (2.3%) 9 (10.2%) 35 (39.8%) 39 (44.3%)
Strongly
Disagree
Strongly
Agree
5. The Case Studies provided in the Participant Handbook helped provide insight on the
challenges with Cybersecurity?
84 responses
3 (3.6%) 1 (1.2%) 16 (19%) 31 (36.9%) 33 (39.3%)
Strongly
Disagree
Strongly
Agree
6. This event was valuable for helping provide information for the development of
refinement of your Continuity Plan?
89 responses
3 (3.4%) 1 (1.1%) 11 (12.4%) 35 (39.3%) 39 (43.8%)
Strongly
Disagree
Strongly
Agree
B-2
UNCLASSIFIED
After Action Review Mile High DICE
46
7. Please provide any other comments or recommendations regarding this event that may
help in the development of future events.
Format:
• Excellent Speakers and Great participant handbook. The information will be used to
improve COOP plans and develop future cybersecurity exercises.
• There needs to be more time for exercises and less for speakers.
• Reduce the number of out briefs, at some point they lose value and the interest of people.
• COOP/Exercise were knowledgeable, some topics more relevant than others, but overall
worth hearing.
• Presentations were a bit high level, our requirements and responsibilities are somewhat
lower.
• This training was more relevant to policy makers. No working in the IT or computer
field wasn’t applicable to some individuals jobs.
• It would have been helpful to provide more focus on potential solutions, resources and
best practices. Felt that too much time was spent reviewing the complexity of cyber
security. More info about what to do about it would be great.
• Combining two agencies at one table made it difficult to address questions during the
exercise.
• If possible make interspace the guest speakers in with the group discussions. The guests
were great; it was just a lot to take in one right after another.
• Great event for collaboration, review and lesson learned.
DICE Stats
(Nov 2014)
Overall = 4.7
Highest = 4.9 ONRR
Lowest = 4.3 DCMA
Overall = 4.7
Highest = 4.9 Design (conducive for group discussion)
Lowest = 4.3 Speaker’s
B-3
UNCLASSIFIED
After Action Review Mile High DICE
• Provide these quarterly.
• Ken Hudson did a terrific job hosting, moderating and keeping DICE on point and on
time.
Speakers
• Some of the guest speakers were dry and technical.
• For individuals who are not technical, some of the speakers were hard to follow and
understand. Less technical people are in the audience and needed more explanation of
cyber procedures.
• Amazing expertise, great that we were given the opportunity to hear from top level
experts. (Several similar type comments)
• Need longer Q&A with speakers.
• Outstanding topic, less technical and more “lay person” information would be helpful
from a decision making standpoint.
• Knowing your audience, some of the speakers were definitely geared towards IT folks
rather than non-IT members making it hard to understand.
Materials
• It would be good if a network list was provided to the attendees.
• Hope that attendees can receive e-copies of the PowerPoint presentations; will they be
available on the CFEB website?
• Excellent Speakers and Great participant handbook. The information will be used to
improve COOP plans and develop future cybersecurity exercises.
Venue
• Great location, comfortable room, utilizing resources at all levels (i.e. screens and
microphones).
TTX / Facilitators
• Appreciate the facilitators diving in to keep conversation and thinking going during the
exercise.
• A few of the questions during the exercise dealt with physical destruction rather than
cybersecurity, making it somewhat confusing.
• Group discussion was excellent with the exercise.
• TTX exercises and discussions are always very helpful; more time for table discussions
would have been useful.
• More time on TTX and one less speaker. (Several similar comments)
• The group discussions and exercise scenario did not flow as well as expected.
Outcomes
• Response plans are strong, but need to work on how to avoid, mitigate, and minimize
effects of cyber disruptions.
• Great reminder of work that needs to be done no only with our agency, but partner
agencies too.
• Agencies would like to conduct similar exercise, who do we contact to explore this?
• Previously did not consider Fed RAMP as a tool to help improve cyber security policy.
B-4
UNCLASSIFIED
After Action Review Mile High DICE
Appendix C: Acronyms
Table C.1 Acronyms
Acronym Meaning
AAR After Action Report
CFEB Colorado Federal Executive Board
COOP Continuity of Operations
DICE Denver Interagency Continuity Exercise
ERG Emergency Relocation Group
FEMA Federal Emergency Management Agency
HSEEP Homeland Security Exercise and Evaluation Program
NCP National Continuity Programs
POC Point of Contact
TTX Table Top Exercise
C-1
UNCLASSIFIED
After Action Review Mile High DICE
THIS PAGE IS INTENTIONALLY LEFT BLANK
C-2
UNCLASSIFIED
After Action Review Mile High DICE
Appendix D: Glossary of Terms
This glossary explains some generic terms used in exercise planning, and those used during the
development, conduct, and observation of the Mile High DICE FY-2015. Terms are listed
alphabetically.
After Action Report (AAR) - A comprehensive assessment of the exercise prepared by the
Evaluation team. It includes a summary of the exercise scope, scenario, participants, and play.
Most importantly, it contains an analysis of the achievement of each exercise objective. It may
also include an assessment of the exercise management process including the planning, control,
and observation of the exercise. This report is developed from the comments and observations
recorded by Evaluators during and after the exercise. It identifies deficiencies, problems, and
issues that require corrective action.
Controller - Controllers plan and manage exercise play, set up and operate the exercise incident
site, and possibly take the roles of individuals and agencies not actually participating in the
exercise (i.e., in the Simulation Cell [SimCell]). Controllers direct the pace of exercise play and
routinely include members from the exercise planning team, provide key data to players, and
may prompt or initiate certain player actions and injects to the players as described in the Master
Scenario Event List (MSEL) to ensure exercise continuity. The individual controllers issue
exercise materials to players as required, monitor the exercise timeline, and monitor the safety of
all exercise participants.
Continuity of Operations (COOP) - Continuity of Operations, as defined in the National
Security Presidential Directive-51/Homeland Security Presidential Directive-20 (NSPD-
51/HSPD-20) and the National Continuity Policy Implementation Plan (NCPIP), is an effort
within individual executive departments and agencies to ensure that Primary Mission Essential
Functions (PMEFs) continue to be performed during a wide range of emergencies, including
localized acts of nature, accidents and technological or attack-related emergencies.
Corrective Action Program (CAP) - The formal program that supports the identification and
resolution of requirements for corrective action and the formal, appropriate integration of
corrective action into interagency Continuity of Operations community. Managed by NCP with
assistance from the CAP Review Board, the CAP ensures the continuing evolution and
refinement of the Federal Executive Branch Continuity of Operations capability.
ENDEX - The end of the exercise. This term refers to the formal conclusion of the exercise. No
player activity occurs after this time.
Emergency Relocation Group - Personnel identified as essential to the accomplishment of
agency essential functions. These personnel are expected to relocate to an agency’s continuity
site upon activation of the agency COOP plan.
Controller/Evaluator Handbook - A document that establishes how the Evaluation effort will
be managed. It includes the overarching objectives and a copy of all Evaluation forms.
Data Collectors - Individuals who record their own as well as participants' observations during
the exercise. They note the actions taken by participants and maintain a chronology of those
D-1
UNCLASSIFIED
After Action Review Mile High DICE
actions. Their responsibility is to provide an assessment of how well the objectives were
accomplished. Data Collectors may also be Controllers and/or Evaluators.
Evaluator - Chosen for their expertise in the functional areas they will observe. Evaluators
measure and assess performance, capture unresolved issues, and analyze exercise results.
Evaluators passively assess and document participants’ performance against established
emergency plans and exercise evaluation criteria, in accordance with HSEEP standards.
Exercise Planning Team - The exercise director, the deputy exercise director, and the senior
controller. These are the senior personnel at the exercise location who oversee the actions of the
Evaluators, controllers, and interagency response cell members.
Exercise Objectives - The specific actions to be performed or the capabilities to be
demonstrated by exercise participants. Developed early in the planning effort, effective exercise
objectives will ensure that participants know what is to be accomplished, who will do it, under
what conditions and finally to what measurable standard. Objectives are the basis for the
assessment/observation effort.
Exercise Plan (EXPLAN) - The comprehensive plan for the exercise. The EXPLAN provides
all exercise participants with pertinent information: the lead-in scenario, participants, points of
contact, exercise objectives, assumptions, responsibilities, and administrative and security
information. It is developed from the approved Concept and Objectives Paper that contains the
approved exercise objectives.
Inject - Injects are MSEL entries that controllers must simulate—including directives,
instructions, and decisions. Exercise controllers provide injects to exercise players to drive
exercise play towards the achievement of objectives. Injects can be written, oral, televised,
and/or transmitted via any means (e.g., fax, phone, e-mail, voice, radio, or sign).
Master Scenario Events List, MSEL - The MSEL is a chronological timeline of expected
actions and scripted events to be injected into exercise play by controllers to generate or prompt
player activity. It ensures all necessary events happen so that all objectives can be met.
Players - Exercise participants who respond in a realistic manner to the scenario events. They
do so by using the plans, procedures, and equipment on which they have been trained. In other
words, they demonstrate their ability to carry out their mission. Also referred to as responders in
exercises.
Scenario - A sequential, narrative account of a hypothetical incident or accident. The scenario
provides the catalyst for the exercise and is intended to introduce situations that will inspire
responses and thus allow demonstration of the exercise objectives.
STARTEX - The start of the exercise. This term refers to the formal beginning of player
activity.
Trusted Agent - Trusted agents are the individuals on the exercise planning team who are
trusted not to reveal the scenarios details to players prior to the exercise being conducted.
D-2

Contenu connexe

Tendances

A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020Jiunn-Jer Sun
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingAmine SAIGHI
 
Penetration testing
Penetration testing Penetration testing
Penetration testing PTC
 
ATT&CK Updates- Campaigns
ATT&CK Updates- CampaignsATT&CK Updates- Campaigns
ATT&CK Updates- CampaignsMITRE ATT&CK
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWSylvain Martinez
 
Measuring the IQ of your Threat Intelligence Feeds (#tiqtest)
Measuring the IQ of your Threat Intelligence Feeds (#tiqtest)Measuring the IQ of your Threat Intelligence Feeds (#tiqtest)
Measuring the IQ of your Threat Intelligence Feeds (#tiqtest)Alex Pinto
 
Cybersecurity for Your Law Firm: Data Security and Data Encryption
Cybersecurity for Your Law Firm: Data Security and Data EncryptionCybersecurity for Your Law Firm: Data Security and Data Encryption
Cybersecurity for Your Law Firm: Data Security and Data EncryptionShawn Tuma
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONSylvain Martinez
 
Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...
Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...
Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...MITRE - ATT&CKcon
 
SSAE 16 Transitions Overview
SSAE 16 Transitions OverviewSSAE 16 Transitions Overview
SSAE 16 Transitions OverviewJeffrey Paulette
 
Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Rishabh Upadhyay
 
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...MITRE ATT&CK
 
When Insiders ATT&CK!
When Insiders ATT&CK!When Insiders ATT&CK!
When Insiders ATT&CK!MITRE ATT&CK
 
Cyber Security Maturity Assessment
 Cyber Security Maturity Assessment Cyber Security Maturity Assessment
Cyber Security Maturity AssessmentDoreen Loeber
 
Cyber Table Top Exercise -- Model Roadmap
Cyber Table Top Exercise -- Model RoadmapCyber Table Top Exercise -- Model Roadmap
Cyber Table Top Exercise -- Model RoadmapDavid Sweigert
 
Landing on Jupyter: The transformative power of data-driven storytelling for ...
Landing on Jupyter: The transformative power of data-driven storytelling for ...Landing on Jupyter: The transformative power of data-driven storytelling for ...
Landing on Jupyter: The transformative power of data-driven storytelling for ...MITRE ATT&CK
 
VIPRION 2400 and vCMP
VIPRION 2400 and vCMPVIPRION 2400 and vCMP
VIPRION 2400 and vCMPF5 Networks
 

Tendances (20)

A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Penetration testing
Penetration testing Penetration testing
Penetration testing
 
ATT&CK Updates- Campaigns
ATT&CK Updates- CampaignsATT&CK Updates- Campaigns
ATT&CK Updates- Campaigns
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEW
 
Measuring the IQ of your Threat Intelligence Feeds (#tiqtest)
Measuring the IQ of your Threat Intelligence Feeds (#tiqtest)Measuring the IQ of your Threat Intelligence Feeds (#tiqtest)
Measuring the IQ of your Threat Intelligence Feeds (#tiqtest)
 
DDOS ATTACK - MIRAI BOTNET
DDOS ATTACK - MIRAI BOTNET DDOS ATTACK - MIRAI BOTNET
DDOS ATTACK - MIRAI BOTNET
 
Cybersecurity for Your Law Firm: Data Security and Data Encryption
Cybersecurity for Your Law Firm: Data Security and Data EncryptionCybersecurity for Your Law Firm: Data Security and Data Encryption
Cybersecurity for Your Law Firm: Data Security and Data Encryption
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATION
 
Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...
Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...
Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...
 
SSAE 16 Transitions Overview
SSAE 16 Transitions OverviewSSAE 16 Transitions Overview
SSAE 16 Transitions Overview
 
SOC Cyber Security
SOC Cyber SecuritySOC Cyber Security
SOC Cyber Security
 
Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report
 
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
 
When Insiders ATT&CK!
When Insiders ATT&CK!When Insiders ATT&CK!
When Insiders ATT&CK!
 
Cyber Security Maturity Assessment
 Cyber Security Maturity Assessment Cyber Security Maturity Assessment
Cyber Security Maturity Assessment
 
Cyber Table Top Exercise -- Model Roadmap
Cyber Table Top Exercise -- Model RoadmapCyber Table Top Exercise -- Model Roadmap
Cyber Table Top Exercise -- Model Roadmap
 
IoT Security, Mirai Revisited
IoT Security, Mirai RevisitedIoT Security, Mirai Revisited
IoT Security, Mirai Revisited
 
Landing on Jupyter: The transformative power of data-driven storytelling for ...
Landing on Jupyter: The transformative power of data-driven storytelling for ...Landing on Jupyter: The transformative power of data-driven storytelling for ...
Landing on Jupyter: The transformative power of data-driven storytelling for ...
 
VIPRION 2400 and vCMP
VIPRION 2400 and vCMPVIPRION 2400 and vCMP
VIPRION 2400 and vCMP
 

En vedette

ExCeed Community Economic And Entrepreneurial Development
ExCeed Community Economic And Entrepreneurial DevelopmentExCeed Community Economic And Entrepreneurial Development
ExCeed Community Economic And Entrepreneurial DevelopmentCommunity Development Society
 
incident analysis - procedure and approach
incident analysis - procedure and approachincident analysis - procedure and approach
incident analysis - procedure and approachDerek Chang
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskAlienVault
 
Responsible use of ict brief project report - feb 2011
Responsible use of ict   brief project report - feb 2011Responsible use of ict   brief project report - feb 2011
Responsible use of ict brief project report - feb 2011Mel Tan
 
Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management Argyle Executive Forum
 
Sap tech ed_Delivering Continuous SAP Solution Availability
Sap tech ed_Delivering Continuous SAP Solution Availability Sap tech ed_Delivering Continuous SAP Solution Availability
Sap tech ed_Delivering Continuous SAP Solution Availability Robert Max
 
A Practical Approach to Implementing ICH Q10 Pharmaceutical Quality Systems
A Practical Approach to Implementing ICH Q10 Pharmaceutical Quality SystemsA Practical Approach to Implementing ICH Q10 Pharmaceutical Quality Systems
A Practical Approach to Implementing ICH Q10 Pharmaceutical Quality Systemswtgevents
 
Corrective and preventive action plan CAPA report form
Corrective and preventive action plan  CAPA report formCorrective and preventive action plan  CAPA report form
Corrective and preventive action plan CAPA report formConnie Dello Buono
 
Details on Emergency Support Function no. 8 -- Hospital Emergency Management
Details on Emergency Support Function no. 8 -- Hospital Emergency ManagementDetails on Emergency Support Function no. 8 -- Hospital Emergency Management
Details on Emergency Support Function no. 8 -- Hospital Emergency ManagementDavid Sweigert
 
Action Research
Action ResearchAction Research
Action ResearchTrudy Keil
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramSasha Nunke
 
How to Write a SWOT Analysis Report
How to Write a SWOT Analysis ReportHow to Write a SWOT Analysis Report
How to Write a SWOT Analysis Reportcfdmaster
 
LeadingAST.com - Sample 90 day leadership plan
LeadingAST.com - Sample 90 day leadership planLeadingAST.com - Sample 90 day leadership plan
LeadingAST.com - Sample 90 day leadership planMichael Weening
 
An example of a successful proof of concept
An example of a successful proof of conceptAn example of a successful proof of concept
An example of a successful proof of conceptETLSolutions
 
Value Proposition Canvas
Value Proposition CanvasValue Proposition Canvas
Value Proposition CanvasPeter Thomson
 

En vedette (20)

ExCeed Community Economic And Entrepreneurial Development
ExCeed Community Economic And Entrepreneurial DevelopmentExCeed Community Economic And Entrepreneurial Development
ExCeed Community Economic And Entrepreneurial Development
 
The Importance Of After Action Reports
The Importance Of After Action ReportsThe Importance Of After Action Reports
The Importance Of After Action Reports
 
Knowledge Management: leveraging NGO Resources
Knowledge Management: leveraging NGO Resources Knowledge Management: leveraging NGO Resources
Knowledge Management: leveraging NGO Resources
 
incident analysis - procedure and approach
incident analysis - procedure and approachincident analysis - procedure and approach
incident analysis - procedure and approach
 
Tables for april 2015 release
Tables for april 2015 releaseTables for april 2015 release
Tables for april 2015 release
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
Responsible use of ict brief project report - feb 2011
Responsible use of ict   brief project report - feb 2011Responsible use of ict   brief project report - feb 2011
Responsible use of ict brief project report - feb 2011
 
Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management
 
Sap tech ed_Delivering Continuous SAP Solution Availability
Sap tech ed_Delivering Continuous SAP Solution Availability Sap tech ed_Delivering Continuous SAP Solution Availability
Sap tech ed_Delivering Continuous SAP Solution Availability
 
A Practical Approach to Implementing ICH Q10 Pharmaceutical Quality Systems
A Practical Approach to Implementing ICH Q10 Pharmaceutical Quality SystemsA Practical Approach to Implementing ICH Q10 Pharmaceutical Quality Systems
A Practical Approach to Implementing ICH Q10 Pharmaceutical Quality Systems
 
Corrective and preventive action plan CAPA report form
Corrective and preventive action plan  CAPA report formCorrective and preventive action plan  CAPA report form
Corrective and preventive action plan CAPA report form
 
Details on Emergency Support Function no. 8 -- Hospital Emergency Management
Details on Emergency Support Function no. 8 -- Hospital Emergency ManagementDetails on Emergency Support Function no. 8 -- Hospital Emergency Management
Details on Emergency Support Function no. 8 -- Hospital Emergency Management
 
Action Research
Action ResearchAction Research
Action Research
 
30 , 60, 90 Days Plan To Meet Goals For New Organization
30 , 60, 90 Days Plan To Meet Goals For New Organization30 , 60, 90 Days Plan To Meet Goals For New Organization
30 , 60, 90 Days Plan To Meet Goals For New Organization
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management Program
 
How to Write a SWOT Analysis Report
How to Write a SWOT Analysis ReportHow to Write a SWOT Analysis Report
How to Write a SWOT Analysis Report
 
LeadingAST.com - Sample 90 day leadership plan
LeadingAST.com - Sample 90 day leadership planLeadingAST.com - Sample 90 day leadership plan
LeadingAST.com - Sample 90 day leadership plan
 
An example of a successful proof of concept
An example of a successful proof of conceptAn example of a successful proof of concept
An example of a successful proof of concept
 
Value Proposition Canvas
Value Proposition CanvasValue Proposition Canvas
Value Proposition Canvas
 

Similaire à Colorado Cyber TTX attack AAR After Action Report ESF 18

Practical Steps For Building High Performance Teams
Practical Steps For Building High Performance TeamsPractical Steps For Building High Performance Teams
Practical Steps For Building High Performance TeamsElijah Ezendu
 
Certified Internal Auditor certification manual
Certified Internal Auditor certification manualCertified Internal Auditor certification manual
Certified Internal Auditor certification manualJoel C. Font
 
Brocas e Avaliação de Orientação Exercício
Brocas e Avaliação de Orientação ExercícioBrocas e Avaliação de Orientação Exercício
Brocas e Avaliação de Orientação ExercícioFIRE SUL PROTECTION
 
IT Business Continuity Planning 2004
IT Business Continuity Planning 2004IT Business Continuity Planning 2004
IT Business Continuity Planning 2004Donald E. Hester
 
Outline for Cyber Security Improvement PlanObjectiveThis assig.docx
Outline for Cyber Security Improvement PlanObjectiveThis assig.docxOutline for Cyber Security Improvement PlanObjectiveThis assig.docx
Outline for Cyber Security Improvement PlanObjectiveThis assig.docxgerardkortney
 
Capstone Project Report GuidelinesThe Capstone Project represent.docx
Capstone Project Report GuidelinesThe Capstone Project represent.docxCapstone Project Report GuidelinesThe Capstone Project represent.docx
Capstone Project Report GuidelinesThe Capstone Project represent.docxannandleola
 
EOR Webinar PAS presentation slidesFINAL.pptx
EOR Webinar PAS presentation slidesFINAL.pptxEOR Webinar PAS presentation slidesFINAL.pptx
EOR Webinar PAS presentation slidesFINAL.pptxPAS_Team
 
5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response PlanResilient Systems
 
To prepare for this Assignment· Review this week’s Learning Res.docx
To prepare for this Assignment· Review this week’s Learning Res.docxTo prepare for this Assignment· Review this week’s Learning Res.docx
To prepare for this Assignment· Review this week’s Learning Res.docxjuliennehar
 
Instructions Need task completed for Ds portion of the pr.docx
Instructions Need task completed for Ds portion of the pr.docxInstructions Need task completed for Ds portion of the pr.docx
Instructions Need task completed for Ds portion of the pr.docxnormanibarber20063
 
Preservation planning
Preservation planningPreservation planning
Preservation planningSarah Jones
 
Concert Calendar Websites (2 pages)Look specifically for free co.docx
Concert Calendar Websites (2 pages)Look specifically for free co.docxConcert Calendar Websites (2 pages)Look specifically for free co.docx
Concert Calendar Websites (2 pages)Look specifically for free co.docxmaxinesmith73660
 
Jisc Northern Ireland Strategy Forum 2023
Jisc Northern Ireland Strategy Forum 2023Jisc Northern Ireland Strategy Forum 2023
Jisc Northern Ireland Strategy Forum 2023Jisc
 
DMPTool for IMLS #WebWise14
DMPTool for IMLS #WebWise14DMPTool for IMLS #WebWise14
DMPTool for IMLS #WebWise14Carly Strasser
 
Performance Measurement Summit
Performance Measurement SummitPerformance Measurement Summit
Performance Measurement SummitPeter Stinson
 
IT 549 Final Project Guidelines and Rubric Overview .docx
IT 549 Final Project Guidelines and Rubric  Overview .docxIT 549 Final Project Guidelines and Rubric  Overview .docx
IT 549 Final Project Guidelines and Rubric Overview .docxchristiandean12115
 
Final Exam for IS-921.a Implementing Critical Infrastructure Sec.docx
Final Exam for IS-921.a Implementing Critical Infrastructure Sec.docxFinal Exam for IS-921.a Implementing Critical Infrastructure Sec.docx
Final Exam for IS-921.a Implementing Critical Infrastructure Sec.docxcharlottej5
 
SAMPLE HIPAA Security Rule Corrective Action Plan Project Charter
SAMPLE HIPAA Security Rule Corrective Action Plan Project CharterSAMPLE HIPAA Security Rule Corrective Action Plan Project Charter
SAMPLE HIPAA Security Rule Corrective Action Plan Project CharterDavid Sweigert
 
IT Best Practices for Community Colleges Part 2: Business Continuity 2010
IT Best Practices for Community Colleges Part 2: Business Continuity 2010IT Best Practices for Community Colleges Part 2: Business Continuity 2010
IT Best Practices for Community Colleges Part 2: Business Continuity 2010Donald E. Hester
 

Similaire à Colorado Cyber TTX attack AAR After Action Report ESF 18 (20)

Practical Steps For Building High Performance Teams
Practical Steps For Building High Performance TeamsPractical Steps For Building High Performance Teams
Practical Steps For Building High Performance Teams
 
Certified Internal Auditor certification manual
Certified Internal Auditor certification manualCertified Internal Auditor certification manual
Certified Internal Auditor certification manual
 
Brocas e Avaliação de Orientação Exercício
Brocas e Avaliação de Orientação ExercícioBrocas e Avaliação de Orientação Exercício
Brocas e Avaliação de Orientação Exercício
 
IT Business Continuity Planning 2004
IT Business Continuity Planning 2004IT Business Continuity Planning 2004
IT Business Continuity Planning 2004
 
Outline for Cyber Security Improvement PlanObjectiveThis assig.docx
Outline for Cyber Security Improvement PlanObjectiveThis assig.docxOutline for Cyber Security Improvement PlanObjectiveThis assig.docx
Outline for Cyber Security Improvement PlanObjectiveThis assig.docx
 
Capstone Project Report GuidelinesThe Capstone Project represent.docx
Capstone Project Report GuidelinesThe Capstone Project represent.docxCapstone Project Report GuidelinesThe Capstone Project represent.docx
Capstone Project Report GuidelinesThe Capstone Project represent.docx
 
EOR Webinar PAS presentation slidesFINAL.pptx
EOR Webinar PAS presentation slidesFINAL.pptxEOR Webinar PAS presentation slidesFINAL.pptx
EOR Webinar PAS presentation slidesFINAL.pptx
 
5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan
 
To prepare for this Assignment· Review this week’s Learning Res.docx
To prepare for this Assignment· Review this week’s Learning Res.docxTo prepare for this Assignment· Review this week’s Learning Res.docx
To prepare for this Assignment· Review this week’s Learning Res.docx
 
Instructions Need task completed for Ds portion of the pr.docx
Instructions Need task completed for Ds portion of the pr.docxInstructions Need task completed for Ds portion of the pr.docx
Instructions Need task completed for Ds portion of the pr.docx
 
Preservation planning
Preservation planningPreservation planning
Preservation planning
 
Concert Calendar Websites (2 pages)Look specifically for free co.docx
Concert Calendar Websites (2 pages)Look specifically for free co.docxConcert Calendar Websites (2 pages)Look specifically for free co.docx
Concert Calendar Websites (2 pages)Look specifically for free co.docx
 
Jisc Northern Ireland Strategy Forum 2023
Jisc Northern Ireland Strategy Forum 2023Jisc Northern Ireland Strategy Forum 2023
Jisc Northern Ireland Strategy Forum 2023
 
DMPTool for IMLS #WebWise14
DMPTool for IMLS #WebWise14DMPTool for IMLS #WebWise14
DMPTool for IMLS #WebWise14
 
Performance Measurement Summit
Performance Measurement SummitPerformance Measurement Summit
Performance Measurement Summit
 
IT 549 Final Project Guidelines and Rubric Overview .docx
IT 549 Final Project Guidelines and Rubric  Overview .docxIT 549 Final Project Guidelines and Rubric  Overview .docx
IT 549 Final Project Guidelines and Rubric Overview .docx
 
Final Exam for IS-921.a Implementing Critical Infrastructure Sec.docx
Final Exam for IS-921.a Implementing Critical Infrastructure Sec.docxFinal Exam for IS-921.a Implementing Critical Infrastructure Sec.docx
Final Exam for IS-921.a Implementing Critical Infrastructure Sec.docx
 
SAMPLE HIPAA Security Rule Corrective Action Plan Project Charter
SAMPLE HIPAA Security Rule Corrective Action Plan Project CharterSAMPLE HIPAA Security Rule Corrective Action Plan Project Charter
SAMPLE HIPAA Security Rule Corrective Action Plan Project Charter
 
GDSIMEX_DMC
GDSIMEX_DMCGDSIMEX_DMC
GDSIMEX_DMC
 
IT Best Practices for Community Colleges Part 2: Business Continuity 2010
IT Best Practices for Community Colleges Part 2: Business Continuity 2010IT Best Practices for Community Colleges Part 2: Business Continuity 2010
IT Best Practices for Community Colleges Part 2: Business Continuity 2010
 

Plus de David Sweigert

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)David Sweigert
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting David Sweigert
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisDavid Sweigert
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterDavid Sweigert
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner David Sweigert
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017David Sweigert
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9David Sweigert
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityDavid Sweigert
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)David Sweigert
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsDavid Sweigert
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartDavid Sweigert
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...David Sweigert
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public CommentDavid Sweigert
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public CommentDavid Sweigert
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTDavid Sweigert
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackDavid Sweigert
 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTDavid Sweigert
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd editionDavid Sweigert
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanDavid Sweigert
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHSDavid Sweigert
 

Plus de David Sweigert (20)

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark Analysis
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month poster
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber Security
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking Threats
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector Chart
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public Comment
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public Comment
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFT
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public Feedback
 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd edition
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness Plan
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHS
 

Dernier

Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 

Dernier (20)

Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 

Colorado Cyber TTX attack AAR After Action Report ESF 18

  • 1. MILE HIGH DICE CYBERSECURITY DOMAIN TABLETOP EXERCISE Mile High DICE FY-2015 Denver Interagency Continuity Exercise (DICE), A Cybersecurity Seminar and Tabletop Exercise November 13, 2014 After Action Review November 20, 2014 Cybersecurity Is Not An Information Technology Issue; It’s A Leadership Issue!
  • 2. UNCLASSIFIED After Action Review Mile High DICE THIS PAGE IS INTENTIONALLY LEFT BLANK. i
  • 3. UNCLASSIFIED After Action Review Mile High DICE Handling Instructions 1. The title of this document is the Mile High DICE FY-2015 Cybersecurity Domain Table Top Exercise (TTX) After Action Review (AAR). 2. The information gathered in this AAR is UNCLASSIFIED. The control of information is based more on public sensitivity regarding the nature of the exercise than on the actual exercise content. 3. All exercise participants should use appropriate guidelines to ensure the proper control of information within their areas of expertise and protect this material in accordance with current agency-specific directives. 4. Public release of exercise materials to third parties is at the discretion of FEMA Region VIII and the Colorado Federal Executive Board (CFEB). 5. For more information, please consult the following points of contact (POCs): Exercise Sponsor Gay Page Executive Director Colorado Federal Executive Board PO Box 25567 Denver Federal Center Bldg 810 Room 5014 Lakewood CO 80225 303 202 4588 gpage@colorado.feb.gov www.colorado.feb.gov Exercise Coordinator/Officer Michael D. Brinkman Regional Continuity Manager 303-235-4982 michael.brinkman@fema.dhs.gov FEMA Region VIII Denver Federal Center, Building 710 Denver, CO 80228 i
  • 4. UNCLASSIFIED After Action Review Mile High DICE CONTENTS Handling Instructions ..............................................................................................i Executive Summary ................................................................................................1 Exercise Overview...................................................................................................3 Participating Organizations ....................................................................................4 Number of Participants...........................................................................................4 Exercise Design Summary ................................................................................................ 5 Analysis of Objectives ....................................................................................................... 7 Conclusion .......................................................................................................................... 9 Appendix A: Recommendations...................................................................................A-1 Appendix B: Participant Feedback Form ................................................................... B-1 Appendix C: Acronyms.................................................................................................C-1 Appendix D: Glossary of Terms...................................................................................D-1 ii
  • 5. UNCLASSIFIED After Action Review Mile High DICE Executive Summary The Mile High Denver Interagency Continuity Exercise (DICE) Cybersecurity Domain was comprised of two components: a training session and a continuity tabletop exercise (TTX) focused on Cybersecurity. The purpose of this event is to provide a forum for interagency coordination and improvement of continuity plans – this year focus is cybersecurity, increasing awareness of cyber risks that may impact the performance of essential functions.. The exercise relied on the Homeland Security Exercise and Evaluation Program (HSEEP) building block approach, where some agencies examined their COOP plan or annex, and other agencies, with less robust plans, could learn from the presenters, and each other, how to build their expertise. Mile High DICE Cybersecurity Domain established a learning environment for all players to focus on improving understanding of a response concept, identifying opportunities or problems, and achieving a change in attitude. At the TTX portion of the exercise, agency representatives were seated at tables, based on their agency, with a facilitator to encourage discussion, while a selected member of their group acted as a scribe to capture their lessons learned. Mile High DICE Cybersecurity Domain focused on the following objectives: 1. Increase organizational awareness about the importance of incorporating Cybersecurity into continuity planning 2. Discuss and examine the challenges, issues and best practices associated with Cybersecurity 3. Discuss how Essential Functions will continue through a Cybersecurity emergency and the planning required to perform those functions 4. Identify solutions or alternative actions to cyber challenges, gaps or vulnerabilities in organizational continuity plans and procedures The exercise was conducted on November 13, 2014 at the United States Department of Justice, Bureau of Prisons’ National Corrections Academy, 11900 East Cornell Avenue, Aurora, CO 80014, between 8:00 AM and 4:00 PM. Overall, Mile High DICE Cybersecurity Domain successfully provided a learning environment that presented an opportunity for agencies to review their cybersecurity plans and procedures, interact with other agencies, and reinforce the need for robust continuity planning, training, and exercises. This report will analyze the exercise results, identify strengths to be maintained and built upon, identify potential areas for further improvement, and support development of corrective actions. 1
  • 6. UNCLASSIFIED After Action Review Mile High DICE Major Strengths The major strengths identified during this exercise are as follows: • The exchange of ideas, networking opportunities and lessons learned. • Use of recent and relevant Continuity and cybersecurity examples. • The effective relationship between critical infrastructure and the private sector with cybersecurity programs. • Identifying common challenges with cybersecurity. Primary Areas for Improvement Opportunities for improvement were identified throughout the exercise. The primary areas for improvement, including recommendations, are as follows: Observation 1: Presenters were the best choice as effective tactical experts to discuss the important issues of cybersecurity. Issue: Cybersecurity is a unique topic that excited individuals, but the presenters at time spoke in terms that were way above the audience’s knowledge base. Recommendation: In knowing the audience, presenters should be advised to use non- expert (or layman’s) terms. Speakers were briefed of the target audience composition. • Emergency Preparedness Counsel members should make attempts to view a speaker’s presentation prior to DICE to discern if it is a good fit for audience and subject. • Consider using a panel discussion to help convey technical information. Observation 2: More time is needed for the tabletop exercise. Issue: Mile High DICE FY-2015 is an opportunity to provide a summary of the major changes in Continuity directives and policies. These updates can be reviewed and addressed during exercises, assisting with Corrective Action Planning. Recommendation: Allow more time for exercise play. • Consider a 3 hour TTX for FY-2016. • Limit outbriefs to ½ the tables. Mix it up, ask if anyone has something to add • Allow time for Facilitator wrap up at tables 2
  • 7. UNCLASSIFIED After Action Review Mile High DICE Exercise Overview Exercise Name Mile High (Denver Interagency Continuity Exercise) DICE, FY-2015, Cybersecurity Domain Type of Exercise Training and lessons learned seminar, followed by a tabletop exercise (TTX) Exercise Date November 13, 2014 November 20, 2014 After Action Review Duration One Day Location United States Department of Justice Bureau of Prisons National Corrections Academy 11900 East Cornell Avenue, Aurora, CO 80014 Sponsors Colorado Federal Executive Board (CFEB) Federal Emergency Management Agency (FEMA), Region VIII Mission Continuity of Operations/Essential Functions/Cybersecurity Scenario Type Cyber-attack on the organization’s network systems 3
  • 8. UNCLASSIFIED After Action Review Mile High DICE Participating Organizations Participating Agencies & Organizations Anticus International Corp. CACI International Inc. Chertoff Group City of Colorado Springs City & County of Denver Coalfire Systems, Inc. Colorado Federal Executive Board Colorado National Guard Dept of Agriculture – Office of Chief Information Officer Dept of Agriculture – Grain Inspection, Packers & Stockyards Administration Dept of Commerce – National Institute of Standards and Technology Dept of Commerce – National Oceanic and Atmospheric Administration Dept of Commerce – National Telecommunications & Information Administration Dept of Defense - Defense Contract Management Agency Dept of Defense - Defense Coordinating Element Dept of Defense - Defense Health Agency Dept of Defense – North American Aerospace Defense Command & Northern Command Dept of Homeland Security - Citizen & Immigration Services Dept of Homeland Security - Federal Emergency Management Agency Dept of Homeland Security - Federal Protective Service Dept of Homeland Security - Transportation Security Administration Dept of Interior - National Park Service Dept of Interior - Office of Natural Resource Revenue Dept of Interior - US Geological Survey Dept of Justice - Bureau of Prisons Dept of Transportation – Federal Highway Administration Environmental Protection Agency - National Enforcement Investigations Center General Services Administration National Archives & Records Administration National Transportation Safety Board Poudre Fire Authority Selective Service System Social Security Administration State of Colorado - CO Dept of Public Safety State of Colorado - Dept of Labor & Employment State of Colorado - Division of Emergency Management University of Colorado - Colorado Springs Number of Participants  37 Agencies & Organizations 158 Registrations  108 Participants on site 90 Participant Feedback Forms 4
  • 9. UNCLASSIFIED After Action Review Mile High DICE Exercise Design Summary Purpose The purpose of this event is to provide a forum for interagency coordination and improvement of continuity plans – this year’s focus is the Cybersecurity domain, increasing awareness of cyber risks that may impact the performance of essential functions. Exercise Purpose and Objectives - TTX 1. Increase organizational awareness about the importance of incorporating Cybersecurity into continuity planning. 2. Discuss and examine the challenges, issues and best practices associated with Cybersecurity. 3. Discuss how Essential Functions will continue through a Cybersecurity emergency and the planning required to perform those functions. 4. Identify solutions or alternative actions to cyber challenges, gaps or vulnerabilities in organizational continuity plans and procedures. Exercise Scenario - TTX Your organization’s IT staff has informed leadership that they have detected a highly sophisticated cyber-attack on the organization’s network systems. In response to the attack and with leadership approval, the IT team has disconnected all internet and email access to include shared folders and wireless access. Incoming emails have also been blocked. IT is assessing the current damage and providing leadership with regular reports. The team is also working on protecting systems from future attacks. At this time, IT is uncertain if any information was stolen and if sensitive or classified information has been compromised. But there is a chance that several essential records stored on the primary server were corrupted. At this point, leadership has been informed that it will take a few days to sort things out, secure systems and get them back online. 5
  • 10. UNCLASSIFIED After Action Review Mile High DICE Exercise Schedule – Training/TTX Time Session Comments 8:00 am Registration Participants sign in 8:30 am Welcome Opening comments • Jim Gray, Director, Bureau of Prisons – National Corrections Academy • Doug Gore, Deputy Regional Administrator, FEMA Region VIII • Gay Page, Executive Director, Colorado Federal Executive Board 8:45 am Introductions Agency leads introduce members 9:00 am The Cyber Universe and You! Mr. Mark Weatherford Principal, Chertoff Group & former Deputy Undersecretary, DHS Cybersecurity 10:15 am Networking Break 10:30 am Challenges & Threats in the Cloud Mr. Rick Dakin Chief Executive Officer, Co-Founder and Chief Security Strategist, Coalfire - Independent Information Technology Audit and Compliance Leadership 12:00 pm Lunch On your Own 1:00 pm Overview of NIST Cybersecurity Framework Ms. Donna Dodson Associate Director and Chief Cybersecurity Advisor of the Information Technology Laboratory (ITL) and the Chief Cybersecurity Advisor for the National Institute of Standards and Technology (NIST) 1:45 pm Networking Break 2:00 pm Discussion Based Exercise Participants will be divided into groups (primarily by agency) and guided through a discussion of issues related to Cybersecurity 4:00 pm Adjourn 6
  • 11. UNCLASSIFIED After Action Review Mile High DICE Analysis of Objectives This section of the report reviews the performance of the exercised objectives, activities, and tasks. Observations are organized by objective, followed by a summary and corresponding observations and recommendations. OBJECTIVE 1: INCREASE ORGANIZATIONAL AWARENESS ABOUT THE IMPORTANCE OF INCORPORATING CYBERSECURITY INTO CONTINUITY PLANNING Observation: Successful Analysis: Participants in this training and exercise event were provided with a schedule designed with multiple briefings and a discussion based exercise to encourage interaction at all levels. Presentations were specifically designed to raise awareness of Cybersecurity, challenges affiliated with cybersecurity, and the potential to improve individual plans. Discussion: Given that the basic premise of a cyber-attack, it is imperative that agencies place an emphasis in their COOP planning efforts working with IT on security and compliance assessments. Recommendations: 1. Agencies should actively address any deficiencies and/or train and test the effectiveness of their emergency plans under a variety of conditions. 2. Agencies should ensure that they have the right individuals on their Continuity Working Group when developing and reviewing their COOP plans. OBJECTIVE 2: DISCUSS AND EXAMINE THE CHALLENGES, ISSUES AND BEST PRACTICES ASSOCIATED WITH CYBERSECURITY Observation: Mixed, mostly successful Analysis: Executive Order (EO) 13636 requires the development of a Cybersecurity Framework that develops voluntary critical infrastructure cybersecurity program and proposes incentives as well as identifying gaps. Discussion: Mile High DICE Cybersecurity Domain was an opportunity to provide a summary of the common challenges with cybersecurity as the threat increases. Overview of the EO proved challenging during the FY-2015 DICE since agencies wanted to review best practices and lessons learned from agencies that have dealt with this threat. Recommendations: 1. Agencies should review Executive Order 13636 that provides a set of standards, methodologies, procedures, and processes that align policy, business, and technological approaches to address cyber risks. 7
  • 12. UNCLASSIFIED After Action Review Mile High DICE OBJECTIVE 3: DISCUSS HOW ESSENTIAL FUNCTIONS WILL CONTINUE THROUGH A CYBERSECURITY EMERGENCY AND THE PLANNING REQUIRED TO PERFORM THOSE FUNCTIONS Observation: Successful Analysis: Members have an increase organizational awareness about COOP and individual roles and responsibilities. Discussion: There is room for improvement in training staff on ways around limited communication, such as limited internet access and phone service. Recommendations: 1. More training with the ERG staff and non-ERG members is needed. Agencies also need to train backup ERG personnel on their roles and responsibilities during Continuity operations. Create detailed checklists and decision matrices for notice and no notice events. OBJECTIVE 4: IDENTIFY SOLUTIONS OR ALTERNATIVE ACTIONS TO CYBER CHALLENGES, GAPS OR VULNERABILITIES IN ORGANIZATIONAL CONTINUITY PLANS AND PROCEDURES Observation: Mixed, mostly successful Analysis: Not all agencies present had prepared adequately for cybersecurity. Discussion: Smaller organizations and larger organizations’ smaller field offices may not have the same access and plans to support secondary continuity locations as larger organizations or offices. Recommendations: 1. Agencies must develop annexes to their COOP plans that include threats associated with cybersecurity. 2. Agencies should review the Federal Risk and Authorization Management Program (FedRAMP), a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. 8
  • 13. UNCLASSIFIED After Action Review Mile High DICE Conclusion Based on the participant feedback forms, Mile High DICE, FY-2015 Cybersecurity Domain training and lessons learned session relative to Cybersecurity and Continuity planning tabletop exercise (TTX) was a success. On a scale of 1 to 5, the overall rating for this year came in at 4.6. Participants were able to evaluate their plans against the scenario, take lessons learned from each other, and find areas to improve their continuity programs. Observations or areas for improvement for the next event include: • Increase the awareness of government, business and not-for profit organizations of the requirement to incorporate continuity planning into everyday business. • Discuss the planning required to perform those Mission Essential Functions (MEFs) that must continue through an emergency. • Recognize the critical functions of our organizations’ Information Technology components in continuity planning. 9
  • 14. UNCLASSIFIED After Action Review Mile High DICE Appendix A: Recommendations Below is a consolidated list of the recommendations previously presented in the AAR, a result of exercise Mile High DICE Cybersecurity Domain: Table A.1 Recommendations Objective Recommendations Increase organizational awareness about the importance of incorporating Cybersecurity into continuity planning. 1. Agencies should actively address any deficiencies and/or train and test the effectiveness of their emergency plans under a variety of conditions. 2. Agencies should ensure that they have the right individuals on their Continuity Working Group when developing and reviewing their COOP plans. Discuss and examine the challenges, issues and best practices associated with Cybersecurity. 1. Agencies should review Executive Order 13636 that provides a set of standards, methodologies, procedures, and processes that align policy, business, and technological approaches to address cyber risks. Discuss how Essential Functions will continue through a Cybersecurity emergency and the planning required to perform those functions. 1. More training with the ERG staff and non-ERG members is needed. Agencies also need to train backup ERG personnel on their roles and responsibilities during Continuity operations. Create detailed checklists and decision matrices for notice and no notice events. Identify solutions or alternative actions to cyber challenges, gaps or vulnerabilities in organizational continuity plans and procedures. 1. Agencies must develop annexes to their COOP plans that include threats associated with cybersecurity. 2. Agencies should review the Federal Risk and Authorization Management Program (FedRAMP), a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. A-1
  • 15. UNCLASSIFIED After Action Review Mile High DICE Appendix B: Participant Feedback Form Assessment Factor Strongly Disagree Strongly Agree The Training and Exercise event was well structured and organized. 1 2 3 4 5 The design was conducive to group discussion. 1 2 3 4 5 The featured Speaker’s presentation was helpful in understanding key concepts for Cybersecurity. 1 2 3 4 5 The tabletop discussion helped provide an examination of your plan and procedures for Cybersecurity. 1 2 3 4 5 The Case Studies provided in the Participant Handbook helped provide insight on the challenges with Cybersecurity. 1 2 3 4 5 This event was valuable for helping provide information for the development of refinement of your Continuity Plan. 1 2 3 4 5 Note: The figures below are based on 90 feedback form submissions 1. The Training and Exercise event was well structured and organized? 90 responses 3 (3.3%) 1 (1.1%) 6 (6.7%) 34 (37.8%) 46 (51.1%) Strongly Disagree Strongly Agree 2. The design was conducive to group discussion? 90 responses 3 (3.3%) 1 (1.1%) 11 (12.2%) 25 (27.8%) 50 (55.6%) Strongly Disagree Strongly Agree 3. The featured Speaker’s presentation was helpful in understanding key concepts for Cybersecurity? 81 responses 5 (6.3%) 2 (2.5%) 10 (12.3%) 28 (34.5%) 36 (44.4%) Strongly Disagree Strongly Agree B-1
  • 16. UNCLASSIFIED After Action Review Mile High DICE 4. The tabletop discussion helped provide an examination of your plan and procedures for Cybersecurity? 88 responses 3 (3.4%) 2 (2.3%) 9 (10.2%) 35 (39.8%) 39 (44.3%) Strongly Disagree Strongly Agree 5. The Case Studies provided in the Participant Handbook helped provide insight on the challenges with Cybersecurity? 84 responses 3 (3.6%) 1 (1.2%) 16 (19%) 31 (36.9%) 33 (39.3%) Strongly Disagree Strongly Agree 6. This event was valuable for helping provide information for the development of refinement of your Continuity Plan? 89 responses 3 (3.4%) 1 (1.1%) 11 (12.4%) 35 (39.3%) 39 (43.8%) Strongly Disagree Strongly Agree B-2
  • 17. UNCLASSIFIED After Action Review Mile High DICE 46 7. Please provide any other comments or recommendations regarding this event that may help in the development of future events. Format: • Excellent Speakers and Great participant handbook. The information will be used to improve COOP plans and develop future cybersecurity exercises. • There needs to be more time for exercises and less for speakers. • Reduce the number of out briefs, at some point they lose value and the interest of people. • COOP/Exercise were knowledgeable, some topics more relevant than others, but overall worth hearing. • Presentations were a bit high level, our requirements and responsibilities are somewhat lower. • This training was more relevant to policy makers. No working in the IT or computer field wasn’t applicable to some individuals jobs. • It would have been helpful to provide more focus on potential solutions, resources and best practices. Felt that too much time was spent reviewing the complexity of cyber security. More info about what to do about it would be great. • Combining two agencies at one table made it difficult to address questions during the exercise. • If possible make interspace the guest speakers in with the group discussions. The guests were great; it was just a lot to take in one right after another. • Great event for collaboration, review and lesson learned. DICE Stats (Nov 2014) Overall = 4.7 Highest = 4.9 ONRR Lowest = 4.3 DCMA Overall = 4.7 Highest = 4.9 Design (conducive for group discussion) Lowest = 4.3 Speaker’s B-3
  • 18. UNCLASSIFIED After Action Review Mile High DICE • Provide these quarterly. • Ken Hudson did a terrific job hosting, moderating and keeping DICE on point and on time. Speakers • Some of the guest speakers were dry and technical. • For individuals who are not technical, some of the speakers were hard to follow and understand. Less technical people are in the audience and needed more explanation of cyber procedures. • Amazing expertise, great that we were given the opportunity to hear from top level experts. (Several similar type comments) • Need longer Q&A with speakers. • Outstanding topic, less technical and more “lay person” information would be helpful from a decision making standpoint. • Knowing your audience, some of the speakers were definitely geared towards IT folks rather than non-IT members making it hard to understand. Materials • It would be good if a network list was provided to the attendees. • Hope that attendees can receive e-copies of the PowerPoint presentations; will they be available on the CFEB website? • Excellent Speakers and Great participant handbook. The information will be used to improve COOP plans and develop future cybersecurity exercises. Venue • Great location, comfortable room, utilizing resources at all levels (i.e. screens and microphones). TTX / Facilitators • Appreciate the facilitators diving in to keep conversation and thinking going during the exercise. • A few of the questions during the exercise dealt with physical destruction rather than cybersecurity, making it somewhat confusing. • Group discussion was excellent with the exercise. • TTX exercises and discussions are always very helpful; more time for table discussions would have been useful. • More time on TTX and one less speaker. (Several similar comments) • The group discussions and exercise scenario did not flow as well as expected. Outcomes • Response plans are strong, but need to work on how to avoid, mitigate, and minimize effects of cyber disruptions. • Great reminder of work that needs to be done no only with our agency, but partner agencies too. • Agencies would like to conduct similar exercise, who do we contact to explore this? • Previously did not consider Fed RAMP as a tool to help improve cyber security policy. B-4
  • 19. UNCLASSIFIED After Action Review Mile High DICE Appendix C: Acronyms Table C.1 Acronyms Acronym Meaning AAR After Action Report CFEB Colorado Federal Executive Board COOP Continuity of Operations DICE Denver Interagency Continuity Exercise ERG Emergency Relocation Group FEMA Federal Emergency Management Agency HSEEP Homeland Security Exercise and Evaluation Program NCP National Continuity Programs POC Point of Contact TTX Table Top Exercise C-1
  • 20. UNCLASSIFIED After Action Review Mile High DICE THIS PAGE IS INTENTIONALLY LEFT BLANK C-2
  • 21. UNCLASSIFIED After Action Review Mile High DICE Appendix D: Glossary of Terms This glossary explains some generic terms used in exercise planning, and those used during the development, conduct, and observation of the Mile High DICE FY-2015. Terms are listed alphabetically. After Action Report (AAR) - A comprehensive assessment of the exercise prepared by the Evaluation team. It includes a summary of the exercise scope, scenario, participants, and play. Most importantly, it contains an analysis of the achievement of each exercise objective. It may also include an assessment of the exercise management process including the planning, control, and observation of the exercise. This report is developed from the comments and observations recorded by Evaluators during and after the exercise. It identifies deficiencies, problems, and issues that require corrective action. Controller - Controllers plan and manage exercise play, set up and operate the exercise incident site, and possibly take the roles of individuals and agencies not actually participating in the exercise (i.e., in the Simulation Cell [SimCell]). Controllers direct the pace of exercise play and routinely include members from the exercise planning team, provide key data to players, and may prompt or initiate certain player actions and injects to the players as described in the Master Scenario Event List (MSEL) to ensure exercise continuity. The individual controllers issue exercise materials to players as required, monitor the exercise timeline, and monitor the safety of all exercise participants. Continuity of Operations (COOP) - Continuity of Operations, as defined in the National Security Presidential Directive-51/Homeland Security Presidential Directive-20 (NSPD- 51/HSPD-20) and the National Continuity Policy Implementation Plan (NCPIP), is an effort within individual executive departments and agencies to ensure that Primary Mission Essential Functions (PMEFs) continue to be performed during a wide range of emergencies, including localized acts of nature, accidents and technological or attack-related emergencies. Corrective Action Program (CAP) - The formal program that supports the identification and resolution of requirements for corrective action and the formal, appropriate integration of corrective action into interagency Continuity of Operations community. Managed by NCP with assistance from the CAP Review Board, the CAP ensures the continuing evolution and refinement of the Federal Executive Branch Continuity of Operations capability. ENDEX - The end of the exercise. This term refers to the formal conclusion of the exercise. No player activity occurs after this time. Emergency Relocation Group - Personnel identified as essential to the accomplishment of agency essential functions. These personnel are expected to relocate to an agency’s continuity site upon activation of the agency COOP plan. Controller/Evaluator Handbook - A document that establishes how the Evaluation effort will be managed. It includes the overarching objectives and a copy of all Evaluation forms. Data Collectors - Individuals who record their own as well as participants' observations during the exercise. They note the actions taken by participants and maintain a chronology of those D-1
  • 22. UNCLASSIFIED After Action Review Mile High DICE actions. Their responsibility is to provide an assessment of how well the objectives were accomplished. Data Collectors may also be Controllers and/or Evaluators. Evaluator - Chosen for their expertise in the functional areas they will observe. Evaluators measure and assess performance, capture unresolved issues, and analyze exercise results. Evaluators passively assess and document participants’ performance against established emergency plans and exercise evaluation criteria, in accordance with HSEEP standards. Exercise Planning Team - The exercise director, the deputy exercise director, and the senior controller. These are the senior personnel at the exercise location who oversee the actions of the Evaluators, controllers, and interagency response cell members. Exercise Objectives - The specific actions to be performed or the capabilities to be demonstrated by exercise participants. Developed early in the planning effort, effective exercise objectives will ensure that participants know what is to be accomplished, who will do it, under what conditions and finally to what measurable standard. Objectives are the basis for the assessment/observation effort. Exercise Plan (EXPLAN) - The comprehensive plan for the exercise. The EXPLAN provides all exercise participants with pertinent information: the lead-in scenario, participants, points of contact, exercise objectives, assumptions, responsibilities, and administrative and security information. It is developed from the approved Concept and Objectives Paper that contains the approved exercise objectives. Inject - Injects are MSEL entries that controllers must simulate—including directives, instructions, and decisions. Exercise controllers provide injects to exercise players to drive exercise play towards the achievement of objectives. Injects can be written, oral, televised, and/or transmitted via any means (e.g., fax, phone, e-mail, voice, radio, or sign). Master Scenario Events List, MSEL - The MSEL is a chronological timeline of expected actions and scripted events to be injected into exercise play by controllers to generate or prompt player activity. It ensures all necessary events happen so that all objectives can be met. Players - Exercise participants who respond in a realistic manner to the scenario events. They do so by using the plans, procedures, and equipment on which they have been trained. In other words, they demonstrate their ability to carry out their mission. Also referred to as responders in exercises. Scenario - A sequential, narrative account of a hypothetical incident or accident. The scenario provides the catalyst for the exercise and is intended to introduce situations that will inspire responses and thus allow demonstration of the exercise objectives. STARTEX - The start of the exercise. This term refers to the formal beginning of player activity. Trusted Agent - Trusted agents are the individuals on the exercise planning team who are trusted not to reveal the scenarios details to players prior to the exercise being conducted. D-2