Creating a National Framework for Cybersecurity: An Analysis of Issues and Options


Book Description

Even before the terrorist attacks of September 2001, concerns had been rising among security experts about the vulnerabilities to attack of computer systems and associated infrastructure. Yet, despite increasing attention from federal and state governments and international organizations, the defense against attacks on these systems has appeared to be generally fragmented and varying widely in effectiveness. Concerns have grown that what is needed is a national cybersecurity framework -- a coordinated, coherent set of public- and private-sector efforts required to ensure an acceptable level of cybersecurity for the nation. As commonly used, "cybersecurity" refers to three things: measures to protect information technology; the information it contains, processes, and transmits, and associated physical and virtual elements; the degree of protection resulting from application of those measures; and the associated field of professional endeavor. Virtually any element of cyberspace can be at risk, and the degree of interconnection of those elements can make it difficult to determine the extent of the cybersecurity framework that is needed. Identifying the major weaknesses in U.S. cybersecurity is an area of some controversy. However, some components appear to be sources of potentially significant risk because either major vulnerabilities have been identified or substantial impacts could result from a successful attack. There are several options for broadly addressing weaknesses in cybersecurity. They include adopting standards and certification, promulgating best practices and guidelines, using benchmarks and checklists, use of auditing, improving training and education, building security into enterprise architecture, using risk management, and using metrics.




Creating a National Framework for Cybersecurity


Book Description

Even before the terrorist attacks of September 2001, concerns had been rising among security experts about the vulnerabilities to attack of computer systems and associated infrastructure. Yet, despite increasing attention from federal and state governments and international organisations, the defence against attacks on these systems has appeared to be generally fragmented and varying widely in effectiveness. Concerns have grown that what is needed is a national cybersecurity framework a co-ordinated, coherent set of public- and private-sector efforts required to ensure an acceptable level of cybersecurity for the nation. As commonly used, cybersecurity refers to three things: measures to protect information technology; the information it contains, processes, and transmits, and associated physical and virtual elements (which together comprise cyberspace); the degree of protection resulting from application of those measures; and the associated field of professional endeavour. Virtually any element of cyberspace can be at risk, and the degree of interconnection of those elements can make it difficult to determine the extent of the cybersecurity framework that is needed. Identifying the major weaknesses in U.S. cybersecurity is an area of some controversy. However, some components appear to be sources of potentially significant risk because either major vulnerabilities have been identified or substantial impacts could result from a successful attack in particular, components that play critical roles in elements of critical infrastructure, widely used commercial software, organisational governance, and the level of public knowledge and perception about cybersecurity. This book addresses each of those questions in turn.




A Guide to the National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework (2.0)


Book Description

A Guide to the National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework (2.0) presents a comprehensive discussion of the tasks, knowledge, skill, and ability (KSA) requirements of the NICE Cybersecurity Workforce Framework 2.0. It discusses in detail the relationship between the NICE framework and the NIST’s cybersecurity framework (CSF), showing how the NICE model specifies what the particular specialty areas of the workforce should be doing in order to ensure that the CSF’s identification, protection, defense, response, or recovery functions are being carried out properly. The authors construct a detailed picture of the proper organization and conduct of a strategic infrastructure security operation, describing how these two frameworks provide an explicit definition of the field of cybersecurity. The book is unique in that it is based on well-accepted standard recommendations rather than presumed expertise. It is the first book to align with and explain the requirements of a national-level initiative to standardize the study of information security. Moreover, it contains knowledge elements that represent the first fully validated and authoritative body of knowledge (BOK) in cybersecurity. The book is divided into two parts: The first part is comprised of three chapters that give you a comprehensive understanding of the structure and intent of the NICE model, its various elements, and their detailed contents. The second part contains seven chapters that introduce you to each knowledge area individually. Together, these parts help you build a comprehensive understanding of how to organize and execute a cybersecurity workforce definition using standard best practice.




NIST Cybersecurity Framework


Book Description

The NIST Cybersecurity Framework (NCF) is the new game in town. Referred to as the Rosetta stone of security, it offers a blueprint for creating and implementing a cybersecurity program that borrows from a collection of existing frameworks, standards, and industry best practices. The framework was created to offer organizations, particularly government agencies, guidance on the key elements of a cybersecurity program, and offer a roadmap for program maturity evaluation and compliance review. It is however still a complex matrix of options and it is not always clear how to proceed or implement. This document will offer some guidance from an implementer’s perspective. We take a closer look at the NIST Cybersecurity Framework, including all its elements and help the reader navigate through options for implementing the NCF. We present the security cube with the goal of better clarifying the relationship between various cybersecurity components. We also present the ADMI construct, a four-stage-process for implementing a cybersecurity program




Developing Cybersecurity Programs and Policies


Book Description

All the Knowledge You Need to Build Cybersecurity Programs and Policies That Work Clearly presents best practices, governance frameworks, and key standards Includes focused coverage of healthcare, finance, and PCI DSS compliance An essential and invaluable guide for leaders, managers, and technical professionals Today, cyberattacks can place entire organizations at risk. Cybersecurity can no longer be delegated to specialists: success requires everyone to work together, from leaders on down. Developing Cybersecurity Programs and Policies offers start-to-finish guidance for establishing effective cybersecurity in any organization. Drawing on more than 20 years of real-world experience, Omar Santos presents realistic best practices for defining policy and governance, ensuring compliance, and collaborating to harden the entire organization. First, Santos shows how to develop workable cybersecurity policies and an effective framework for governing them. Next, he addresses risk management, asset management, and data loss prevention, showing how to align functions from HR to physical security. You’ll discover best practices for securing communications, operations, and access; acquiring, developing, and maintaining technology; and responding to incidents. Santos concludes with detailed coverage of compliance in finance and healthcare, the crucial Payment Card Industry Data Security Standard (PCI DSS) standard, and the NIST Cybersecurity Framework. Whatever your current responsibilities, this guide will help you plan, manage, and lead cybersecurity–and safeguard all the assets that matter. Learn How To · Establish cybersecurity policies and governance that serve your organization’s needs · Integrate cybersecurity program components into a coherent framework for action · Assess, prioritize, and manage security risk throughout the organization · Manage assets and prevent data loss · Work with HR to address human factors in cybersecurity · Harden your facilities and physical environment · Design effective policies for securing communications, operations, and access · Strengthen security throughout the information systems lifecycle · Plan for quick, effective incident response and ensure business continuity · Comply with rigorous regulations in finance and healthcare · Plan for PCI compliance to safely process payments · Explore and apply the guidance provided by the NIST Cybersecurity Framework




Cybersecurity Risk Management


Book Description

Cybersecurity Risk Management In Cybersecurity Risk Management: Mastering the Fundamentals Using the NIST Cybersecurity Framework, veteran technology analyst Cynthia Brumfield, with contributions from cybersecurity expert Brian Haugli, delivers a straightforward and up-to-date exploration of the fundamentals of cybersecurity risk planning and management. The book offers readers easy-to-understand overviews of cybersecurity risk management principles, user, and network infrastructure planning, as well as the tools and techniques for detecting cyberattacks. The book also provides a roadmap to the development of a continuity of operations plan in the event of a cyberattack. With incisive insights into the Framework for Improving Cybersecurity of Critical Infrastructure produced by the United States National Institute of Standards and Technology (NIST), Cybersecurity Risk Management presents the gold standard in practical guidance for the implementation of risk management best practices. Filled with clear and easy-to-follow advice, this book also offers readers: A concise introduction to the principles of cybersecurity risk management and the steps necessary to manage digital risk to systems, assets, data, and capabilities A valuable exploration of modern tools that can improve an organization’s network infrastructure protection A practical discussion of the challenges involved in detecting and responding to a cyberattack and the importance of continuous security monitoring A helpful examination of the recovery from cybersecurity incidents Perfect for undergraduate and graduate students studying cybersecurity, Cybersecurity Risk Management is also an ideal resource for IT professionals working in private sector and government organizations worldwide who are considering implementing, or who may be required to implement, the NIST Framework at their organization.




A Practitioner's Guide to Adapting the NIST Cybersecurity Framework


Book Description

The second publication in the Create, Protect, and Deliver Digital Business value series provides practitioners with detailed guidance on creating a NIST Cybersecurity Framework risk management program using NIST Special Publication 800-53, the DVMS Institute’s CPD Model, and existing digital business systems




Implementing Cybersecurity


Book Description

The book provides the complete strategic understanding requisite to allow a person to create and use the RMF process recommendations for risk management. This will be the case both for applications of the RMF in corporate training situations, as well as for any individual who wants to obtain specialized knowledge in organizational risk management. It is an all-purpose roadmap of sorts aimed at the practical understanding and implementation of the risk management process as a standard entity. It will enable an "application" of the risk management process as well as the fundamental elements of control formulation within an applied context.




Cybersecurity and Homeland Security


Book Description

Cybersecurity refers to three things: measures to protect information technology; the information it contains, processes, and transmits, and associated physical and virtual elements (which together comprise cyberspace); the degree of protection resulting from application of those measures; and the associated field of professional endeavor. Virtually any element of cyberspace can be at risk, and the degree of interconnection of those elements can make it difficult to determine the extent of the cybersecurity framework that is needed. Identifying the major weaknesses in U.S. cybersecurity is an area of some controversy; the defense against attacks on computer systems and associated infrastructure has appeared to be generally fragmented and varying widely in effectiveness.




Enforcing Cybersecurity in Developing and Emerging Economies


Book Description

This unique, innovative examination of cyberspace policies and strategies and their relation to cyber laws and regulations in developing and emerging economies uses economic, political, and social perspectives as a vehicle for analysis. With cyber risk at the top of the global agenda as high-profile breaches increase worries that cybersecurity attacks might compromise the world economy, this analysis becomes relevant across disciplines.