ODAA Workshop December 2012 Charles Duchesne, DSS Tiffany Snyder, DSS

Slides:



Advertisements
Similar presentations
Digital Certificate Installation & User Guide For Class-2 Certificates.
Advertisements

Installation & User Guide
Software Quality Assurance Plan
For Security Professionals
Digital Certificate Installation & User Guide For Class-2 Certificates.
Annual Security Refresher Briefing Note: All classified markings contained within this presentation are for training purposes.
Digital Certificate Installation & User Guide For Class-2 Certificates.
CIP Cyber Security – Security Management Controls
Section Six: Foreign Ownership, Control, or Influence (FOCI)
ISP Preparation Series 1 – Chapter 7. NISPOM Chapter 7 – Subcontracting Acronyms CSCS:Contract Security Classification Specification (DD Form 254) CSA:Cognizant.
Chapter 7: Key Process Areas for Level 2: Repeatable - Arvind Kabir Yateesh.
Defense Security Service Facility Clearance Branch (FCB)
Standards Aligned Systems MANDATE WAIVER PROGRAM 2008.
Health Insurance Portability Accountability Act of 1996 HIPAA for Researchers: IRB Related Issues HSC USC IRB.
What’s the path to a SSP? Information System Profile Contractor: Lockheed Martin, Missiles and Fire Control Address: 1701 W. Marshall Dr. Grand Prairie,
1 Office of the Designated Approving Authority (ODAA) April 2008.
ISFO – ODAA Defense Security Service Industrial Security Field Operations (ISFO) Office of the Designated Approving Authority (ODAA) Nov Nov 2013.
Conversation on the Chemical Facility Anti-Terrorism Standards (CFATS) and Critical Infrastructure Protection Chemical-Terrorism Vulnerability Information.
Summer IAVA1 NATIONAL INFORMATION ASSURANCE TRAINING STANDARD FOR SYSTEM ADMINISTRATORS (SA) Minimum.
Industrial Security Field Operations (ISFO) Office of the Designated Approving Authority (ODAA) August 2010.
DoD Information Technology Security Certification and Accreditation Process (DITSCAP) Phase III – Validation Thomas Howard Chris Pierce.
QLF Contract Quality Clauses Working Group QUALITY LEADERSHIP FORUM CONTRACT QUALITY CLAUSES WORKING GROUP Ken Crane MSFC September 24, 2002.
Information Security Policies and Standards
1 For System Administrators INFORMATION INFORMATION SYSTEM SECURITY INFORMATION INFORMATION SYSTEM SECURITY.
Information Systems Security Officer
Secure System Administration & Certification DITSCAP Manual (Chapter 6) Phase 4 Post Accreditation Stephen I. Khan Ted Chapman University of Tulsa Department.
ODAA Update Agenda ODAA Business Management System (OBMS) Deployment
DITSCAP Phase 2 - Verification Pramod Jampala Christopher Swenson.
CBER Managed Review Process Sheryl A. Kochman Deputy Director, DBA, OBRR, CBER September 15, 2009.
Unit Introduction and Overview
1 Preparing a System Security Plan. 2 Overview Define a Security Plan Pitfalls to avoid Required Documents Contents of the SSP The profile Certification.
OFFICE OF THE UNDER SECRETARY OF DEFENSE FOR INTELLIGENCE CI & SECURITY DIRECTORATE, DDI(I&S) Valerie Heil March 20, 2015 UNCLASSIFIED Industrial Security.
ISO Tor Stålhane IDI / NTNU. What is ISO ISO 9001 was developed for the production industry but has a rather general structure ISO describes.
Information Systems Security Computer System Life Cycle Security.
HQ Expectations of DOE Site IRBs Reporting Unanticipated Problems and Review/Approval of Projects that Use Personally Identifiable Information Libby White.
ISP Preparation Series 3- Chapter 6. NISPOM Chapter 6- Visits and Meetings  General- anticipate discussion  Classified visits- minimum and.
OFFICE OF THE UNDER SECRETARY OF DEFENSE FOR INTELLIGENCE CI & SECURITY DIRECTORATE, DDI(I&S) Valerie Heil August 12, 2014 UNCLASSIFIED NISPOM Update.
Section Five: Security Inspections and Reviews Note: All classified markings contained within this presentation are for training purposes only.
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
Procedures and Forms 2008 FRCC Compliance Workshop April 8-9, 2008.
SPP.org 1. EMS Users Group – CIP Standards The Compliance Audits Are Coming… Are You Ready?
Best Practices: Financial Resource Management February 2011.
ISO / IEC : 2012 Conformity assessment – Requirements for the operation of various types of bodies performing inspection.
Disaster Recover Planning & Federal Information Systems Management Act Requirements December 2007 Central Maryland ISACA Chapter.
Jewuan Davis DSN Voice Connection Approval Office 18 May 2006 DSN Connection Approval Process (CAP)
Company Confidential Registration Management Committee (RMC) AS9104/2A Presentation San Diego, CA January 17, 2013 Tim Lee The Boeing Company 1 Other Party.
Defense Security Service Contractor SIPRNet Process June 2013
ISO/IEC 27001:2013 Annex A.8 Asset management
Managing a “Data Spill”
How To Conduct An Administrative Inquiry (AI) Due To A Security Violation
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
HIPAA: So You Think You’re Compliant September 1, 2011 Carolyn Heyman-Layne, J.D.
ISO17799 / BS ISO / BS Introduction Information security has always been a major challenge to most organizations. Computer infections.
ISSM 101 Break-Out Session
Planning meetingCertification audit, stage 1 Pre-audit (optional) Document review Prior to every certification audit a planning meeting is conducted where.
Defense Security Service
Defense Security Service Risk Management Framework (RMF)
Tender Evaluation and Award Process
Software Configuration Management
Software and Systems Integration
City of Norfolk Office of the Purchasing Agent
Installation & User Guide
Training Appendix Revised January 2018.
Josh Thompson Classified Information Systems – Western Region
Training Appendix for Adult Protective Services and Employment Supports June 2018.
Defense Security Service Risk Management Framework (RMF)
Engineering Waiver Management
Installation & User Guide
Management Verifications & Sampling Methods
Defense Security Service Top 10 Vulnerabilities
Presentation transcript:

ODAA Workshop December 2012 Charles Duchesne, DSS Tiffany Snyder, DSS Jon Snyder, Lockheed Martin

Objectives C&A Lifecycle Certification & Accreditation ISSM Certification Self Certification IS Disestablishment Waiver, Variance& Risk Letters Examples POA&M Hands On Lab

Certification and Accreditation

C&A Lifecycle Certification and Accreditation Lifecycle What must be Accredited Systems Security Plan (SSP) Plan types Information System Security Manager (ISSM) Certification Steps/documentation required Automated tools (M)SSP Submission ODAA Email

C&A Lifecycle Interim Approval to Operate (IATO) ODAA Review Reasons for IATO denial ODAA Review DSS ISSP On-Site Review Approval to Operate Tracking IATO’s and ATO’s Reaccreditation Self-Certification Requirement for an ISSM General Guidelines Disestablishment of IS

Certification and Accreditation ISSM Certification Essential part of the IS life cycle. Attest that the protection measures described in the plan are implemented and functioning correctly Certification of: ISSM System Certification Test Checklist.pdf Physical Area Safeguards User Training Hardware Software Labeling Each Operating System that resides on the IS -Seal of approval attest that everything is functioning properly -Revision # aligns with revision log date for certification

Certification and Accreditation Self-Certifications The need for Self-Certification shall be reviewed on an annual basis Requirements Successful completion of the NISPOM Chapter 8 course Facility must have a Satisfactory rating from the previous DSS annual review. Or if a lower rating is received, finding are not the result of the AIS program Written recommendation from contractor management Table for self-certification ATO will state self-cert approval WAN system self-cert no WAN node self-cert yes Similar Systems Self-certified compliant before adding RAL request Trusted Downloading Test Equipment

Certification and Accreditation ISSM’s Self-Certification can be rescinded by: Recommendation from the contractor management Two or more serious IS-related findings at the most recent annual review General guidelines for Self-Certification MSSP is the vehicle used for self-certifications Separate MSSP must be written for each classification level of processing Caveat information does not require a separate MSSP Each environment requires a separate MSSP e.g. Multi-user Standalone, Domain Controlled, Peer-to-Peer OS are environment aligned

Certification and Accreditation Self-Certification is not granted under an IATO Based on similar systems and environments Self-Certification will be identified through a current ATO letter Self-Certified system must be properly identified and review by DSS during the next vulnerability assessment Notification of self-certified systems must be made to ISSP/ISR Systems with variances cannot be self-certified ISSM cannot self-certify a WAN system but can self-certify a WAN node

Certification and Accreditation Non-compliant systems cannot be self-certified Variations e.g. Alternate Trusted Download Procedures maybe approved after a compliant system is self-certified Test equipment must be same make and model Recommend that a comprehensive list of all test equipment to include manufacturer, nomenclature, model, type and amount of memory, and clearing and sanitization procedures for each piece of equipment use at the facility be developed and submitted to DSS.

Certification and Accreditation IS Disestablishment End of Contract or program Media and memory must be sanitized using approved procedures, destroyed or disposed of in accordance with program requirements Record and logs associated with the IS must be retained for one review cycle Systems not in use for more than 90 should be considered for disestablishment ISSM submits a signed letter to the ISSP/ISR stating the reason for the disestablishment and the disposition of the hard drive (s) and media DSS should provide disestablishment return letter

Waiver, Variance & Risk Letters

Definitions Variance - difference between what is expected by NISPOM requirements and what actually occurs Waiver- approval document that provides relief from a NISPOM requirement Risk Acceptance Letter (RAL)- Government Cognizant Authority letter that accepts all residual risk for the variance(s)

RAL Documents GCA accepts all residual risk for the variance Typically needed for relief for: Variances to Chapter 8 technical requirements Legacy systems (Windows 95/98, Solaris 5.1, HP-UX) Special purpose, tactical, embedded systems Technical logon and authentication controls (not implemented) Alternate trusted download procedures RAL must be included with the security profile submission ISSM cannot self certify systems operating under RAL (i.e. with variances to NISPOM requirements) A new RAL must be generated after 3 years

RAL Requirements Letter published on GCA letterhead Reference applicable requirements that are not met State the reason for the variance Describe mitigation for the variance GCA must state the approach is necessary The GCA must acknowledge there is a risk in not meeting NISPOM requirements The GCA must accept all residual risk for not meeting NISPOM requirements

Example RAL

Plan of Action & Milestone (POA&M) A “get well” plan for systems that do not meet technical requirements Identify if non-compliance was found during C&A activities or an inspection Determine risk level from non-compliance Low- 365 days to be compliant Medium- 180 days to be compliant High- 90 days to be compliant Items are closed when validated by DSS GCA must approve all non-compliant settings due to program compatibility or contract requirements

POA&M Template

POA&M Example

Variance Approval Request Approved by the RDAA of that region Typically used for: Auditing variance for holiday shutdown Alternate auditing procedures- infrequently used systems or non-automated auditing systems For holiday shutdown, system must be accredited or self-certified already For alternate auditing procedures, the ISSM may include the procedure in the profile submission ISSM can still self-certify with this type of variance approval

Variance Approval Request Requirements Letter published on company letterhead addressed to the ISSP Holiday Shutdown Identify physical security measures that preclude access Systems must be audited can checked for tampering upon return Should be submitted weeks in advance Alternate Auditing Procedures Identify supplemental logs (ie. Safe logs, seals)

Example Variance Request Letter

DSS Waiver Can be challenging to obtain Submitted to ISSP, then to DSS Field Office Chief for review Forwarded through to DSS/ODAA senior management May be approved by: DSS Director Approval of waivers related to NISPOM Must be for a single contractor and for a specific timeframe Deputy Under Secretary of Defense (DUSD) Broad Application (multiple contractor facilities) International Issues or related for FGI Typically not used for chapter 8 requirements

DSS Waiver Requirements Identify NISPOM paragraph and reason for not being able to meet the requirement Statement of criticality Description of information or material requiring protection to include classification and caveats Description of physical area Copies of agreements and/or procedures relating to the requirement The contractor’s proposed alternative to the NISPOM requirement (risk mitigation) Explain why the alternate countermeasure should be acceptable and identify additional risks

DSS Waiver Sample

Hands On Lab

Hands On Lab How to certify Windows XP NISPOM + ISFO version 3 requirements MUSA, PL1, Restricted Area NISP tool verification

Questions?