39
CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University Electricity Subsector Cybersecurity Capability Maturity Model (ES-C2M2) (Case Study) James Stevens Senior Member, Technical Staff - CERT® Division James Stevens is a senior member of the technical staff in the CERT Program at Carnegie Mellon University’s Software Engineering Institute. James has been working in the information security field for over eighteen years and holds a BS degree in Electrical Engineering from the University of Notre Dame and an MBA from Carnegie Mellon University’s Tepper School of Business. James currently performs information and infrastructure security and resilience research and develops methods, tools, and techniques that support the secure and resilient delivery of critical services.

Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

  • Upload
    others

  • View
    1

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

Electricity Subsector Cybersecurity Capability Maturity Model (ES-C2M2) (Case Study) James Stevens Senior Member, Technical Staff - CERT® Division James Stevens is a senior member of the technical staff in the CERT Program at Carnegie Mellon University’s Software Engineering Institute. James has been working in the information security field for over eighteen years and holds a BS degree in Electrical Engineering from the University of Notre Dame and an MBA from Carnegie Mellon University’s Tepper School of Business. James currently performs information and infrastructure security and resilience research and develops methods, tools, and techniques that support the secure and resilient delivery of critical services.

Page 2: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

Report Documentation Page Form ApprovedOMB No. 0704-0188

Public reporting burden for the collection of information is estimated to average 1 hour per response, including the time for reviewing instructions, searching existing data sources, gathering andmaintaining the data needed, and completing and reviewing the collection of information. Send comments regarding this burden estimate or any other aspect of this collection of information,including suggestions for reducing this burden, to Washington Headquarters Services, Directorate for Information Operations and Reports, 1215 Jefferson Davis Highway, Suite 1204, ArlingtonVA 22202-4302. Respondents should be aware that notwithstanding any other provision of law, no person shall be subject to a penalty for failing to comply with a collection of information if itdoes not display a currently valid OMB control number.

1. REPORT DATE 23 JAN 2014 2. REPORT TYPE

3. DATES COVERED 00-00-2014 to 00-00-2014

4. TITLE AND SUBTITLE Electricity Subsector Cybersecurity Capability Maturity Model

5a. CONTRACT NUMBER

5b. GRANT NUMBER

5c. PROGRAM ELEMENT NUMBER

6. AUTHOR(S) 5d. PROJECT NUMBER

5e. TASK NUMBER

5f. WORK UNIT NUMBER

7. PERFORMING ORGANIZATION NAME(S) AND ADDRESS(ES) Carnegie Mellon University ,Software Engineering Institute,Pittsburgh,PA,15213

8. PERFORMING ORGANIZATIONREPORT NUMBER

9. SPONSORING/MONITORING AGENCY NAME(S) AND ADDRESS(ES) 10. SPONSOR/MONITOR’S ACRONYM(S)

11. SPONSOR/MONITOR’S REPORT NUMBER(S)

12. DISTRIBUTION/AVAILABILITY STATEMENT Approved for public release; distribution unlimited

13. SUPPLEMENTARY NOTES

14. ABSTRACT

15. SUBJECT TERMS

16. SECURITY CLASSIFICATION OF: 17. LIMITATION OF ABSTRACT Same as

Report (SAR)

18. NUMBEROF PAGES

38

19a. NAME OFRESPONSIBLE PERSON

a. REPORT unclassified

b. ABSTRACT unclassified

c. THIS PAGE unclassified

Standard Form 298 (Rev. 8-98) Prescribed by ANSI Std Z39-18

Page 3: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

Notices Copyright 2014 Carnegie Mellon University This material is based upon work funded and supported by the Department of Defense under Contract No. FA8721-05-C-0003 with Carnegie Mellon University for the operation of the Software Engineering Institute, a federally funded research and development center. Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect the views of the United States Department of Defense. NO WARRANTY. THIS CARNEGIE MELLON UNIVERSITY AND SOFTWARE ENGINEERING INSTITUTE MATERIAL IS FURNISHED ON AN “AS-IS” BASIS. CARNEGIE MELLON UNIVERSITY MAKES NO WARRANTIES OF ANY KIND, EITHER EXPRESSED OR IMPLIED, AS TO ANY MATTER INCLUDING, BUT NOT LIMITED TO, WARRANTY OF FITNESS FOR PURPOSE OR MERCHANTABILITY, EXCLUSIVITY, OR RESULTS OBTAINED FROM USE OF THE MATERIAL. CARNEGIE MELLON UNIVERSITY DOES NOT MAKE ANY WARRANTY OF ANY KIND WITH RESPECT TO FREEDOM FROM PATENT, TRADEMARK, OR COPYRIGHT INFRINGEMENT. This material has been approved for public release and unlimited distribution. This material may be reproduced in its entirety, without modification, and freely distributed in written or electronic form without requesting formal permission. Permission is required for any other use. Requests for permission should be directed to the Software Engineering Institute at [email protected]. Carnegie Mellon® and CERT® are registered marks of Carnegie Mellon University. DM-0000906

Page 4: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

A Sampling of CERT-RMM Applications and Derivatives

Software Engineering Institute

lheCyberSecurityEv:alu.:ationProgrmt(CSEP). withintheDepartmentofHomelandSecurity's(DHS) NationlllcyberSerurityDivision(NCSD), conduct:sa no-cost.voluntaryCyberResilienceR.eview(CRR)to ewlu.ateandenhancecybersecurityc:apadtiesand. capabilitieswitttinaUlBCriticallnfrastructureand KeyResources(OKR)Sectors, asweOasState. l..ocal. Tribal.andTerritorial(SLTT)gowmmenb:.TheCRR .seek:stoundersbndcybersecuritymanagementof services(andassociatedasset:s)criticalforan organization's mi:lsion.ruccessbyfocusingon protectionandsustainmentpracticeswithintenkey domainst:h.:lltcontributetotheoverallcyber resilience of an organization.

lheCRRisba.sedontheCERTR.eruience ManagementModei(CERT-RMM)developedby cantegieMellonUniversity'sSoftwareEngi.neering Imtitute[ :.cert.orn/resilience/ htmiJ.Th.e goaloftheCRRistodevelopanunderst:andingofan organization'soperationalresilienceandabilityto managecyberrisktoitsaiticalservicesandassets duringnonnaloperationsandduringtimesof operational stress and crises.

lheCRRseekstoelidtthecurrentstateofcyber seruritymanagementpracticesfromkeycyber .securitypersonnel---ChieflnfonnationOffioers, O:tief InformationSecwityOfficers.andthoseresponsible for~ment ofiTSecurity, ITOperati.ons, and

Bu:Jines3ContinWty.

TheCRRresult:sinareportthatsurnmarizes ob:servedstrengtiu:andweakne:ssesineachdomain :mdprovidesoptiomfurconsiderationcontaining generalguidanceoractivitiesaimedatimprovingtbe cybersecuritypostureandpreparednes:sof:m organization.

Carnegie Mellon University

TheCRRfocu.sesonthe foDowingten donwnsl 1. AssetManagement 2. ConfigurabonandChangeManagement 3. RiskManagement 4. Controb:Management S. VulnerabtbtyMan.agement 6. lncidentManagement 7. ServiceContmwtyManagement 8. External[)epe'ndendesM.anagement

~0- ~~~~an::=;ss

What to Expect • TheCRR is::aone·d::ay, on-sitef.acilit::mon:md

interviewofkeycybersecuritypenonnel. • Thep::articip:mt:swillreoeive::adr::aftreportwithin

4.Scalend::ard::aystoreviewandprovidefeedback. reportresulb.OHSwillsubsequenttyissueafinal CRRReport.

• ~==;::~~~~~on (P<JI)Prognm~-then=lb

=~organiza.tionuseandDHSdoesnotsbare

CoutactlnformationforCRR·relatedlnquiries PleaseaddressinquiriesregardingtbeCRRto: C:SE~(cyberSecurttyEva1uations).

Page 5: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

Contents 1.  ES-C2M2 History and Background

•  Challenge

•  Objectives

•  Approach

•  Results

2.  Overview of ES-C2M2 Model

•  Domains

•  Scaling

•  Diagnostic Methodology

Page 6: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

ES-C2M2 History and Background

Page 7: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

ES-C2M2 Genesis – January 2012

P ote ti gthe

s are is Post

G · f om Protecting the electric syste fro cyber threats and ensuring its resilience are ·tal to our national security and economic ell-being. This is exactly hy cy ersecurity is one

of four ey the es in the hite House·s Polic Fra e or for a 21~t Century G i . For obvious reasons the private sector shares our interest in a safe and secure electric grid. The Administration has benefited from or ing closely ith industry, including to de elop the Road ap to Achie e Energy eli ery S ste s C ersecurity released by the Depart ent of Energy last Se te ber.

To continue that close cooperation last eek De uty Secretary of Energy Dan Pone an and I along ith rt ent of Homeland Security hosted industry leaders to di protect the electric grid from cyber ris s. This

Risk

CERT I Software Engineering Institute I CarnegieMellonUniversity

Page 8: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

ES-C2M2 Background

White House initiative

Led by Department of Energy

In partnership with Department of Homeland Security

In collaboration with representatives of electricity subsector asset owners and operators

Page 9: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

Objectives:

ES-C2M2 Challenge and Objectives

Challenge: Develop capabilities to manage dynamic threats and understand cybersecurity posture of the grid

•  Strengthen cybersecurity capabilities

•  Enable consistent evaluation and benchmarking of cybersecurity capabilities

•  Share knowledge and best practices

•  Enable prioritized actions and cybersecurity investments

Page 10: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

ES-C2M2 Approach and Results

Results:

Approach:

•  Create a maturity model and self-evaluation survey to develop and measure cybersecurity capabilities

•  Encourage public–private collaboration effort

•  Leverage existing guidance and knowledge

•  A scalable, sector-specific model created in partnership with industry

Page 11: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

ES-C2M2 Collaboration

And numerous utilities, including

Southern California Edison Bonneville Power Administration Pacific Gas & Electric

Electric Reliability Council of Texas Dominion Resources American Electric Power

Model Architect

Page 12: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

Short Model-Development Time Frame

Jan.  5:  Kickoff  Mee*ng  

Jan.  30:  Advisory  Group  Working  Session  1  

Feb.  14:  Advisory  

Group  Working  Session  2  

Feb.  17:  Dra<  domains  to  Advisory  Group  and  SMEs  for  feedback  

Feb.  29:  First  dra<  model  to  

Advisory  Group  

March  2:  Advisory  

Group  Working  Session  3  

March  16:  Revised  dra<  model  to  

Advisory  Group  and  SMEs  

March  22:  Deliver  pilot  dra<  

model  and  evalua*on  

instrument  for  pilot  

March  29–May  4:    Pilot  

Evalua*ons    

May  14–15:  Advisory  

Group  Working  Session  4  

May  31:  Ini*a*ve  Closeout  and  Model  Release  

Jan  2012                May  2012  

Page 13: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

ES-C2M2 Resulting Artifacts

The Model

•  http://energy.gov/oe/downloads/electricity-subsector-cybersecurity-capability-maturity-model-may-2012

Self-Evaluation Tool Requests, Requests for Facilitation, & Questions

•  [email protected]

•  94-page document •  The model itself is only 45 pages

Page 14: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

ES-C2M2: Industry Use and Adoption

1.  Total number of unique organizations that have received the ES-C2M2 Self-Evaluation Toolkit. 2.  Total number of unique individuals who have received the ES-C2M2 Self-Evaluation Toolkit.

Data as of 06/05/2013

Requesting entity type Organizations1 Individuals2

Utilities

Cooperative (COOP) 14 14

International 3 3

Investor-owned (IOU) 42 51

Public power (Muni) 37 47

Regional Transmission Organization (RTO) 3 3

Total Utilities 99 118

Non-utilities 79 86

International 20 20

TOTAL 198 224

Page 15: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

Using ES-C2M2

Get Model & Tool

Perform Evaluation

Analyze Identified Gaps

Prioritize and Plan

Implement Improvements

Page 16: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

Overview of ES-C2M2 Model

Page 17: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

ES-C2M2

A Maturity Model

Domains (a.k.a. Process Areas)

Scaling

Diagnostic Methodology

Page 18: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

Domains that ES-C2M2 Examines

CYBE

R Cybersecurity Program

Management

WOR

KFOR

CE

Workforce Management

DEPE

NDEN

CIES

Supply Chain and External

Dependencies Management RE

SPON

SE Event and

Incident Response,

Continuity of Operations

SHAR

ING Information

Sharing and Communications SI

TUAT

ION

Situational Awareness

THRE

AT

Threat and Vulnerability Management AC

CESS

Identity and Access

Management ASSE

T Asset, Change, and

Configuration Management

RISK

Risk Management

Domains are logical groupings of cybersecurity practices.

Page 19: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

ES-C2M2 Structure

X  Reserved  

3  Managed  

2  Performed  

1  Ini*ated  

0  Not  Performed  

RISK

10  Model  Domains:  Logical  groupings  of  cybersecurity  prac*ces  

ASSE

T

ACCE

SS

THRE

AT

SITU

ATIO

N

SHAR

ING

RESP

ONSE

DEPE

NDEN

CIES

WOR

KFOR

CE

CYBE

R

4  Maturity  Indicator  Levels:  Defined  progressions  of  prac*ces  

Each  cell  contains  the  defining  prac*ces  for  the  domain  at  that  maturity  indicator  level.  

1  Maturity  Indicator  Level  that  is  reserved  for  future  use  

Maturity

 Indicator  Levels  

Page 20: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

ES-C2M2 Maturity Indicator Levels Example

Progress from one MIL to the next involves more complete or more advanced implementations of the core activities in the domain.

The organization is also expected to perform additional activities at higher levels consistent with its risk strategy.

Specific Characteristics for the ASSET Domain  

MIL0  MIL1   1. Asset inventory

a. There is an inventory of OT (operational technology) and IT (information technology) assets that are important to the delivery of the function.

…  MIL2   …  MIL3   1. Asset inventory

a. The asset inventory is current and complete for assets of defined categories that are selected based on risk analysis.

b. Asset prioritization is informed by risk analysis.

…  

Page 21: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

ES-C2M2 Maturity Indicator Levels Level Name Description

MIL0 Not Performed

•  MIL1 has not been achieved in the domain.

MIL1 Initiated •  Initial practices are performed, but may be ad hoc.

MIL2 Performed •  Practices are documented. •  Stakeholders are involved. •  Adequate resources are provided for the practices. •  Standards or guidelines are used to guide practice

implementation. •  Practices are more complete or advanced than at MIL1.

MIL3 Managed •  Domain activities are guided by policy (or other directives). •  Activities are periodically reviewed for conformance to

policy. •  Responsibility and authority for practices are clearly

assigned to personnel with adequate skills and knowledge. •  Practices are more complete or advanced than at MIL2.

Page 22: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

A Dual-Progression Model

ES-C2M2 is a dual-progression model.

Two things progress across the maturity indicator levels:

1.  Institutionalization – the extent to which the practices are ingrained in the organization’s operations

2.  Approach – the activity’s completeness, thoroughness, or level of development/sophistication

Page 23: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

Domain Structure

Domain  

Purpose  Statement  

Introductory  Notes  

Specific  ObjecMve(s)  

PracMces  at  MIL1  

PracMces  at  MIL2  

PracMces  at  MIL3  

PracMces  at  MIL2  

PracMces  at  MIL3  

Common  ObjecMve  

Intent  and  overview  

One  or  more  progressions  of  prac5ces  that  are  unique  to  the  

domain  

Progression  of  prac5ces  that  describe  ins5tu5onaliza5on  

ac5vi5es  –  same  in  each  domain  

Page 24: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

Example Specific Objective: ASSET — approach progression

Notice that the practices progress from one MIL to the next within the objective (practices at higher MILs are more complete in their implementation, more sophisticated in their approach, or more thorough).

Page 25: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

Example Common Objective: ASSET — institutionalization progression

4. Ma age A SET Activ· · es

a. Doc mented practices are followed for asset i ventory, configuration, and c ange rna agement ac ivities

b. Stakeholders for asset inventory, configuration, and change rna agement activities are i entified a d involved

c. Adeq ate resources (people, fundi g, and tools) are provided to suppo asset inventory, configuration, an c ange manageme t activi ies

. Standa ds and/o guideli es have been identifie to infor asset inve tory, configu ation, and cha ge management activities

e. sset inve tory, configuration, an change management activities are g ided by docu ented olicies or o he organizational directives

f. Policies inclu e co pliance equirements for specified sta dards an /or guideli es g. Asset inve tory, configuration, an change management activities are eriodically reviewed

to ensure conformance with policy . Res onsibility and aut ority for he performance of asset inventory, configuration, an change

rna agement activities is assigned to personnel i. Personnel performing asset inventory, configura ·on, a d change rna agement activities have

he skills an knowledge needed to perform heir assigned es onsibilities

CERT I Software Engineering Institute I CarnegieMellonUniversity

Page 26: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

ES-C2M2: Maturity Indicator Levels

X  Reserved  3  Managed  

2  Performed  

1  Ini*ated  0  Not  Performed  

RISK

ASSE

T

ACCE

SS

THRE

AT

SITU

ATIO

N

SHAR

ING

RESP

ONSE

DEPE

NDEN

CIES

WOR

KFOR

CE

CYBE

R

Maturity

 Indicator  Levels  

Select  a  target  level  for  each  domain  based  on  your    organiza7on’s  risk  tolerance  and  threat  environment  

Prac*ces  at  levels  2  and  3  are  progressively  more    complete,  advanced,  and  ingrained  

Level  1  prac*ces  are  the  star*ng  point  for  any  organiza*on  

No  prac*ces  at  level  0  

Page 27: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

Model Domains (1–2 of 10)

Domain Description Asset, Change, and Configuration Management (ASSET)

Manage the organization’s operational technology (OT) and information technology (IT) assets, including both hardware and software, commensurate with the risk to critical infrastructure and organizational objectives, including activities to

•  identify, inventory, and prioritize assets •  manage asset configurations •  manage changes to assets and to the asset inventory

Workforce Management (WORKFORCE)

Establish and maintain plans, procedures, technologies, and controls to create a culture of cybersecurity and to ensure the ongoing suitability and competence of personnel, commensurate with the risk to critical infrastructure and organizational objectives.

•  Responsibilities •  Workforce controls •  Knowledge, skills, and abilities •  Awareness

Page 28: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

Model Domains (3–4 of 10)

Domain Description

Identity and Access Management (ACCESS)

Create and manage identities for entities that may be granted logical or physical access to the organization's assets. Control access to the organization's assets, commensurate with the risk to critical infrastructure and organizational objectives.

•  Identity management •  Access management

Risk Management (RISK)

Establish, operate, and maintain a cybersecurity risk management and mitigation program to identify and manage cybersecurity risk to the organization and its related interconnected infrastructure and stakeholders.

•  Strategy •  Sponsorship •  Program

Page 29: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

Model Domains (5–6 of 10)

Domain Description

Supply Chain and External Dependencies Management (DEPENDENCIES)

Establish and maintain controls to manage the cybersecurity risk associated with services and assets that are dependent on external entities, commensurate with the organization's business and security objectives.

•  Dependency identification •  Risk management •  Cybersecurity requirements

Threat and Vulnerability Management (THREAT)

Establish and maintain plans, procedures, and technologies to identify, analyze, and manage cybersecurity threats and vulnerabilities, commensurate with the risk to critical infrastructure and organizational objectives.

•  Threat management •  Vulnerability management •  Cybersecurity patch management •  Assessments

Page 30: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

Model Domains (7–8 of 10)

Domain Description

Event and Incident Response, Continuity of Operations (RESPONSE)

Establish and maintain plans, procedures, and technologies to detect, analyze, and respond to cybersecurity incidents and to sustain critical functions throughout a cyber event, commensurate with the risk to critical infrastructure and organizational objectives.

•  Detect events •  Declare incidents •  Respond to incidents •  Manage continuity

Situational Awareness (SITUATION)

Establish and maintain activities and technologies to collect, analyze, alarm, present, and use power system and cybersecurity information, including status and summary information from the other model domains, to form a common operating picture, commensurate with the risk to critical infrastructure and organizational objectives.

•  Logging •  Monitoring •  Awareness

Page 31: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

Model Domains (9–10 of 10)

Domain Description

Information Sharing and Communications (SHARING)

Establish and maintain relationships with internal and external entities to share information, including threats and vulnerabilities, in order to reduce risks and increase operational resilience, commensurate with the risk to critical infrastructure and organizational objectives.

•  Communication •  Analysis •  Coordination

Cybersecurity Program Management (CYBER)

Establish and maintain a cybersecurity program that provides governance, strategic planning, and sponsorship for the organization’s cybersecurity activities in a manner that aligns cybersecurity objectives with the organization’s strategic objectives and the risk to critical infrastructure.

•  Strategy •  Sponsorship •  Program •  Architecture

Page 32: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

Using ES-C2M2

Get Model & Tool

Perform Evaluation

Analyze Identified Gaps

Prioritize and Plan

Implement Improvements

Page 33: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

The ES-C2M2 model is supported by a survey-based self-evaluation.

An organization can use the survey (and associated scoring tool) to evaluate its implementation of the model practices.

To complete the survey, an organization selects its level of implementation for the model practice from a 4-point answer scale.

ES-C2M2 Self-Evaluation

Page 34: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

4-point answer scale

The organization’s performance of the practice described in the model is …

Fully implemented Complete

Largely implemented Complete, but with a recognized opportunity for improvement

Partially implemented Incomplete; there are multiple opportunities for improvement

Not implemented Absent; the practice is not performed in the organization

4-Point Answer Scale

Page 35: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

ES-C2M2 Sample Summary Score

There  are  2  prac*ces  at  MIL1  for  the  Risk  Domain  

Outer  ring  and  number(s)  summarize  implementa*on  state  of  those  prac*ces;  in  this  case,  both  prac*ces  are  fully  implemented  

Page 36: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

ES-C2M2 Sample Summary Score

Achieving  MIL2  requires  13  prac*ces  in  total,  including  the  2  from  MIL1  

11  prac*ces  are  fully  implemented  

2  prac*ces  are  not  implemented  

Page 37: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

ES-C2M2 Sample Summary Score

ll3

ll2

IL1

CERT I Software Engineering Institute I CarnegieMellonUniversity

Page 38: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

ES-C2M2 Sample Summary Score

ll3

ll2

IL1

CERT I Software Engineering Institute I CarnegieMellonUniversity

Page 39: Electricity Subsector Cybersecurity Capability Maturity ... · Management Workforce Management Supply Chain and External Dependencies RESPONSE Management Event and Incident Response,

CERT® Operational Resilience: Manage, Protect, and Sustain Twitter #CERTopRES © 2014 Carnegie Mellon University

As projects continue to grow in scale and complexity, effective collaboration across geographical, cultural, and technical boundaries is increasingly prevalent and essential to system success. SATURN 2012 will explore the theme of “Architecture: Catalyst for Collaboration.”

Introduction to the CERT Resilience Management Model February 18 - 20, 2014 (SEI, Arlington, VA)

June 17 - 19, 2014 (SEI, Pittsburgh, PA) See Materials Widget for course document