NAVAIR Cyber Risk Assessment

13
Presented to: Presented by: NAVAIR Cyber Risk Assessment PMI Southern Maryland Chapter Dr. David A. Burke, Director Senior Leader (SL) NAVAIR Cyber Warfare Detachment (CWD) Edward R. Morgan, Principal Engineer NAWCAD 4.11.3/NAVAIR CWD 19 June 2018 NAVAIR Public Release 2018-575. Distribution Statement A – “Approved for public release; distribution is unlimited” Presented at: Project Management Institute (PMI) Southern Maryland Chapter NAS Patuxent, MD 19 June 2018

Transcript of NAVAIR Cyber Risk Assessment

Page 1: NAVAIR Cyber Risk Assessment

Presented to:

Presented by:

NAVAIR Cyber Risk Assessment

PMI Southern Maryland Chapter

Dr. David A. Burke, Director Senior Leader (SL)

NAVAIR Cyber Warfare Detachment (CWD)

Edward R. Morgan, Principal Engineer

NAWCAD 4.11.3/NAVAIR CWD

19 June 2018

NAVAIR Public Release 2018-575.

Distribution Statement A –

“Approved for public release;

distribution is unlimited”

Presented at:

Project Management Institute

(PMI) Southern Maryland Chapter

NAS Patuxent, MD

19 June 2018

Page 2: NAVAIR Cyber Risk Assessment

Page 2 NAVAIR Public Release 2018-575. Distribution Statement A – “Approved for public release; distribution is unlimited”

Critical Questions

• How can I define risk management within cyberspace?

• How do I determine cyber risks that will affect my system and program?

• How can I measure the cyber risk relative to all of the traditional safety of flight risks and mission risks?

• How and when can I prioritize a cyber risk vs. other risks during my program execution?

• How can I build in resilience against cyber attacks?

Page 3: NAVAIR Cyber Risk Assessment

Page 3 NAVAIR Public Release 2018-575. Distribution Statement A – “Approved for public release; distribution is unlimited”

Cyber Risk Management

Page 4: NAVAIR Cyber Risk Assessment

Page 4 NAVAIR Public Release 2018-575. Distribution Statement A – “Approved for public release; distribution is unlimited”

Cyber Risk Assessment (CRA)

• What is a CRA?

– A systems engineering cyber attack tree based decomposition of a platform or weapon system

• Identify all entry points into the system

• Identify target list (key components & functions that adversary would want to affect)

• Create weighted attack paths from entry points to targets

• Why is it used?

– Identify: potential threat vectors, risks associated with threat vectors, potential threats from boundary systems

– Scope what vectors need to be validated via testing

• What does it produce?

– CRA Report

– Cybersecurity risk matrices

Page 5: NAVAIR Cyber Risk Assessment

Page 5 NAVAIR Public Release 2018-575. Distribution Statement A – “Approved for public release; distribution is unlimited”

CRA Methodology

Page 6: NAVAIR Cyber Risk Assessment

Page 6 NAVAIR Public Release 2018-575. Distribution Statement A – “Approved for public release; distribution is unlimited”

T

P

Architecture CyberAttackSurfaceTopology

T

T

T

T

T

TP

Non-Cybercomponentsofthe

architecture

Cyber-relevantcomponentsofthearchitecture

T

Cyber-relevantcomponents

notinthearchitecture(e.g.logicalnodes)

People

Process

TechnologyT

P

Legend

1)NodeID

2)NodeType(People,Process,

Technology,Other)

3)NodeFunction

4)Servicesreceivedbynode

5)Servicesprovidedbynode

6)Stateofdata(atrest,intransit,in

process,N/A)

7)Potentialtypeofvulnerability(C,

I,A)

8)Isitreasonabletobelievean

adversarycanm

usterthefunding

andtim

etoeffectthisnode?Y/N

9)Istheream

easurablelikelihood

ofnodecompromise?Y/N

10)Istherepotentialforim

pactto

mission?Y/N

11)Ifattacked,istherean

expectationofrestoringnode?Y/N

12)Restorationaffordability

requirements(Y/N)

13)Restorationagilityrequirements

(Y/N

)

14)IsthisaCyberAttackSurface

node?(Y/N)

1 People

2 Process

3 Process

4 Technology

(S/W)

5 Technology

(H/W)

Physicalorlogicalnodesincyberattacksurfacetopology

People

Process

Technology

T

P

T

T

TT

P

PP

P P P

T

Training

Transportation

Maintenance

FieldControl

Station

Command

Communications

RemoteSupportCommandand

Control

Distribution

Handling

Hardware

Manufacturing

Software

Development

Test&Evaluation

Storage

Platform/Sys/

Sub-sys

EM/RF

OtherConnections

Busses

Sensors

Research

CRA

Remediation

Priority Critical Cyber

Terrain

Resilience

Attack Surface Understanding Scope & Information Gathering

Collecting System and Mission Information for

Cyber Attack Surface Enumeration (CASE)

Cyberspace Relevance

Incrementally

defining/capturing the

characterization

of each nodes

CASE Presentation - Data & Graph

CASE Support Role

Inputs to other analyses and decisions

RMF

CYBERSAFE

Attack Surface Enumeration Process

Main Function - Categorize nodes and its

relationships

SETR/MBSE

Contract

Language

Cybersecurity

Requirements

CTT

Page 7: NAVAIR Cyber Risk Assessment

Page 7 NAVAIR Public Release 2018-575. Distribution Statement A – “Approved for public release; distribution is unlimited”

CRA Major Aspects MISSION DECOMPOSITION

RESILIENT POSTURE

THREAT POSTURE

ATTACK SURFACE POSTURE

Page 8: NAVAIR Cyber Risk Assessment

Page 8 NAVAIR Public Release 2018-575. Distribution Statement A – “Approved for public release; distribution is unlimited”

1.1.1 Level of Effort (LOE)/Susceptibility Table C-1 ASSESSMENT SCALE – LOE/SUSCEPTIBILITY FOR THREAT EVENTS

Table C-2 ASSESSMENT SCALE – LEVEL OF EFFORT MODIFIER WITHIN SYSTEM ARCHITECTURE

Category LOE Modifier Description Example

Availability of Details Table C-7 Value Access to security-relevant details associated with the mission system asset

3

Supply Chain Exposure Table C-8 Value Exposure of hardware, software/firmware supply chain, and/or internal government logistics processes

2

Accessibility/Reachability Table C-9 Value Ability for an actor to interact with the mission system asset, and accounts for architectural complexity and operational contexts including mission geographic location; does not account for security controls

4

Usage Window/Frequency Table C-10 Value Window(s) of time associated with the usage of the mission system asset

5

Security Controls Table C-11 Value Thoroughness and effectiveness of the design, engineering and implementation of technical security controls (i.e., protect, detect) and the recency of security assessment to test their sufficiency

4

Hygiene Table C-12 Value Supportability of the mission system component by vendor (e.g., legacy OS unsupported by vendor) or maintenance organization based on relative age, patch level, and known or unknown vulnerability

5

Total 23

Average (Total / 6 ) Rounded 4

Qualitative Values

Semi-Quantitative Values

Description

Very Low 5 The amounts of (i) capability and (ii) time (i.e., difficulty) to accomplish a specific threat must average to a very low level to make the threat event’s Level of effort very low.

Low 4 The amounts of (i) capability and (ii) time (i.e., difficulty) must average to a low level to make the threat event’s Level of effort low.

Moderate 3 The amounts of (i) resources and (ii) time (i.e., difficulty) to accomplish a specific threat must average to a moderate level to make the threat event’s Level of effort moderate.

High 2 The amounts of (i) capability and (ii) time (i.e., difficulty) to accomplish a specific threat must average to a high level to make the threat event’s Level of effort high.

Very High 1 The amounts of (i) capability and (ii) time (i.e., difficulty) to accomplish a specific threat must average to a very high level to make the threat event’s Level of effort very high.

CRA Products

Page 9: NAVAIR Cyber Risk Assessment

Page 9 NAVAIR Public Release 2018-575. Distribution Statement A – “Approved for public release; distribution is unlimited”

CRA Information Requirements

Information about the mission

•Mission(s) supported, mission-essential functions (MEFs),

operational objectives

•CONOPS/CONEMPS for the System

•Interviews with operators, logisticians, and maintainers

•Cyber Table Top (CTT) Operational Scenarios/Mission Threads,

and Results

Information about the system

•DoD Architecture Framework (DoDAF) Views

–OV-1 High-Level Operational Concept Graphic

–OV-3 Operational Information Exchange (Resource Flow) Matrix

–OV-4 Operational Relationships Chart

–OV-5 Operational Activity Model

–SV-5a Operational Activity to Systems Function System and

Mission Criticality Assessment Output

•System data (interfaces, architecture, utilization, environmental,

contexts, etc.)

•Existing security policies and procedures

•Acquisition lifecycle status and Systems Engineering Technical

Review (SETR) event point, along with the body of documentation

used to support the events

•Cyberspace threat information (initial assessment based on the

system’s doctrinal and mission utility)

•Program Protection Plan (PPP)

•TSN Criticality Assessment, if available

•Supply-chain information , if available

•RMF Assessment and Authorization (A&A) or legacy

Certification and Accreditation (C&A) information from the

Enterprise Mission Assurance Support Service (eMASS) and

other sources

•Defense in Depth Architecture Diagrams

•Block wiring diagrams (H/W, functional, etc.)

•System interface documentation (Interface Control Document

(ICD) Interface Requirements Document (IRD), Configuration

Definition Document(s) etc.)

•H/W and Software (S/W) information

•H/W and S/W configurations

•Technical or maintenance documentation

•Information collected/processed/stored by system and sensors

during mission (example: EO images from EO sensor, IR

images from IR sensor)

•Traditional FMECA and Mission Essential Subsystem Matrix

(MESM) information or results

Nature of the threat

•Capstone Threat Assessment (CTA), System Threat

Assessment Report (STAR) or Validated Online Lifecycle

Threat (VOLT) (future replacement for STAR)

•Critical Intelligence Parameters (CIPs)

Page 10: NAVAIR Cyber Risk Assessment

Page 10 NAVAIR Public Release 2018-575. Distribution Statement A – “Approved for public release; distribution is unlimited”

CRA Key Roles & Responsibilities

• CRA Leader – works with the system owners and stakeholders to understand the program acquisition strategy,

identify the purpose for the assessment, and develop the communications strategy. During the assessment

process, they are responsible for the planning, scheduling, execution, and oversight of all assessment activities.

• System Architecture Lead - identifies and assists with the collection of required source information, technical

data, and system information. They will characterize the systems, subsystems, and/or components and will

assist the team in the development of system models that have not been provided.

• Cyber Warfare Lead - contributes to the assessment by characterizing the missions, assisting in the

development of mission models and decomposition of the MEFs, and identifying or validating the data and

information types used or created by the mission. Additional tasks include mapping the access points to the

MEFs; evaluating the network, known weaknesses, and access points; and determining vulnerabilities that

formulate attack scenarios and objectives.

• Threat Information Lead - analyzes cyber threat characteristics and Tactics, Techniques, and Procedures

(TTP) in order to characterize the threats to the mission and system. They prioritize the threats and determine

the threat scope. Summarized adversarial cyber-attack capabilities are analyzed and decomposed from an

adversarial perspective, and threat-related inputs and conclusions for the final report are generated.

• Knowledge Manager - administers the collection, storage, and distribution of data to support the CRA, along

with the management of Requests for Information (RFIs), ensuring the data requirements are addressed and

information is accessible at the identified storage locations. The Knowledge Manager will assist the team in

executing the communications strategy and completing output products, such as the CRA Report.

• Supporting Team: These skillsets may include experts in areas such as RMF, Test and Evaluation (T&E),

Maintenance, Logistics, administrative, financial, legal, and contracts.

Page 11: NAVAIR Cyber Risk Assessment

Page 11 NAVAIR Public Release 2018-575. Distribution Statement A – “Approved for public release; distribution is unlimited”

Overview

Page 12: NAVAIR Cyber Risk Assessment

Page 12 NAVAIR Public Release 2018-575. Distribution Statement A – “Approved for public release; distribution is unlimited”

A Cyber Risk Continuum

Viewpoint

1 Viewpoint 2

Viewpoint

3

Viewpoint

4

Early

Analysis

Inter-

Analysis Detailed

Analysis

Page 13: NAVAIR Cyber Risk Assessment

Page 13 NAVAIR Public Release 2018-575. Distribution Statement A – “Approved for public release; distribution is unlimited”

Questions?