an overview of us government efforts to support and ...€¦ · cvss ecp iacd ietf imc imv iso itu...

31
An overview of US Government efforts to support and promote security automation Charles Schmidt Current Research and Standards for Security Automation

Upload: others

Post on 24-Jul-2020

0 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

An overview of US Government efforts to support and promote security automation

Charles Schmidt

Current Research and Standards for Security Automation

Page 2: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Current Research and Standards for Security Automation Charles Schmidt

• Charles Schmidt– 18 years at MITRE supporting cyber security research and

development• Most supporting security automation standards (XCCDF, OCIL, TAXII, SCAP, etc.)

• The MITRE Corporation– MITRE is a not for profit organization chartered to work in the public

interestThe views, opinions, and/or findings contained in this report are those of The MITRE Corporation and should not be construed as an official Government position, policy, or decision, unless designated by other documentation.© 2018 The MITRE Corporation. All Rights Reserved.This technical data deliverable was developed using contract funds under Basic Contract No. W56KGU-17-C-0010.

About Me

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 2

Page 3: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

1. Security Automation overview2. Key Security Automation principles3. Some current Security Automation efforts4. Next steps

This Talk

Current Research and Standards for Security Automation

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 3

Page 4: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

• The time of your cyber security team is valuable– There is more important work to do than resources will allow

– Lots of this work is menial

• Solution: Security Automation

The Challenge

Current Research and Standards for Security Automation

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 4

Page 5: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

• It is not human-free security

• Instead use machines for tedious and manual activities

• Optimize your resources – humans for human tasks and machines for machine tasks

This Photo by Unknown Author is licensed under CC BY-SA

Security Automation

Current Research and Standards for Security Automation

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 5

Page 6: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

• Self interest

Why is the US Government involved?

Current Research and Standards for Security Automation

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 6

Page 7: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

• Broad scope, specialized needs, and changing landscape requires a multi-vendor approach

• International standards are the solution– Enable multi-vendor solutions

– International standards let vendors sell to bigger markets

Why pursue via international standards?

Current Research and Standards for Security Automation

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 7

Page 8: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

• Standardized, but extensible

• Modular design

• Data reuse via orchestration and data repositories

• Separate collection from evaluation

• Federated content creation

Key Security Automation Principles

Current Research and Standards for Security Automation

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 8

Page 9: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

• These are activities in which the US government is supporting participation– There are likely others – getting them connected would be great for

all parties

• US Government does not own or run these activities – it is one of many participants/stakeholders

Security Automation Activities

Current Research and Standards for Security Automation

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 9

Page 10: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

Integrated Adaptive Cyber Defense (IACD)

Current Research and Standards for Security Automation

• Johns-Hopkins University Applied Physics Laboratory runs the Integrated Adaptive Cyber Defense program– JHU APL IACD

• “a strategy and framework to adopt an extensible, adaptive, commercial off-the-shelf (COTS)-based approach to cybersecurity operations.”1

IACD logo from JHU APL IACD program (https://www.iacdautomate.org/)1 https://www.iacdautomate.org/aboutiacd

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 10

Page 11: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

IACD Overview

Current Research and Standards for Security Automation

• Series of prototyping efforts to solve specific problems using existing products

• Focuses on data orchestration

1 Image from “IACD Baseline Architecture”Approved for Public Release; Distribution Unlimited. Case Number 18-1754 11

Page 12: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

IACD Outcomes

Current Research and Standards for Security Automation

• “IACD moves human defenders outside the response loop into a response planning and approval role ‘on the loop’ of cyber defense”1

• In multi-tool environments, humans often end up being the connective tissue between tools

1 “IACD 101”, https://www.iacdautomate.org/iacd101

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 12

Page 13: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

• IACD defines a framework - including reference architectures, use cases, standard playbooks, specifications, and implementation examples

• Not seeking to invent standards; rather an attempt to identify the possible and key enablers

IACD Products

Current Research and Standards for Security Automation

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 13

Page 14: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

OASIS Open Command and Control (OpenC2)

Current Research and Standards for Security Automation

OASIS logo copyright OASIS (https://www.oasis-open.org/)

•OASIS Open Command and Control (OpenC2)• “a common language for machine-to-machine

communication” for security tools

• OpenC2 converges on a common language and abstract commands• ‘atomic actions’, ‘generic steps’, ‘Schema’ …

•Decouple functional blocks in security architecture through standardized interfaces

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 14

Page 15: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

• OpenC2 assumes the following has been done: • Sensing; ‘What’ triggers the action

• Analytics; ‘Why’

• Decision; ‘Which’ action

• Message Fabric; ‘Transport’ and ‘Assurance’

• Focuses on ‘Acting’ portion of cyber-defense– The “make it so” part of the process

OpenC2 Scope

Current Research and Standards for Security Automation

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 15

Page 16: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

• Language Specification – Actions

– Default Target namespace

– Semantics, syntax

– Minimum to implement

• Actuator Profiles– Scope and applicability

– Required and optional Actions/ Target Pairs in the context of the Actuator

– Specifiers and options for a class of actuators

• Implementation Guides– All other integration aspects

– Use of other standards to address ‘External Dependencies’

OpenC2 Subcommittee Foci

Current Research and Standards for Security Automation

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 16

Page 17: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

Trusted Computing Group’s Trusted Network Communications

Current Research and Standards for Security Automation

•Trusted Computing Group (TCG) Trusted Network Communications (TNC)• “provide network and endpoint visibility”1

• “enable context-based access control enforcement”1

•An architecture for collecting, evaluating, acting on, and sharing security information

•Designed to be extensible and modular

Trusted Computing Group logo is a registered trademark of the Trusted Computing Group (https://trustedcomputinggroup.org/)

1 “TCG Trusted Network Communications Architecture for Interoperability” Version 2.0 October 2017Approved for Public Release; Distribution Unlimited. Case Number 18-1754 17

Page 18: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

TNC Architecture

Current Research and Standards for Security Automation

“TCG Trusted Network Communications Architecture for Interoperability” Version 2.0 October 2017Approved for Public Release; Distribution Unlimited. Case Number 18-1754 18

Page 19: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

IETF NEA

Current Research and Standards for Security Automation

•TCG offered the TNC specifications to the IETF for adoption as RFCs• Produced the Network Endpoint Assessment standards (RFCs 5209, 5792,

5793, 6876, & 7171)

•The same as the data collection portion of TNC• Efforts are compatible• Technical components

given new names

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 19

Page 20: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

IETF SACM

Current Research and Standards for Security Automation

• IETF Security Automation and Continuous Monitoring (SACM) workgroup

•Develop “Standardized protocols and models aiding collection and evaluation of endpoint elements”1

•Effort focuses on standards for:• Collection of data elements from endpoints• Evaluation of collected data elements• Orchestration and Communication

IETF Logo is a registered trademark of the IETF (https://www.ietf.org/)1 SACM Charter (https://datatracker.ietf.org/wg/sacm/about/)

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 20

Page 21: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

Key SACM Efforts

Current Research and Standards for Security Automation

• Incorporation and extension of NEA protocols to enable collection• Software Inventory Message and Attributes (SWIMA)

• “allow endpoints to report their installed software inventory information to a NEA server”1

•Concise Software Identifiers (CoSWID)• “concise representation of ISO/IEC 19770-2:2015 Software Identification (SWID)

tags”2

•Other efforts are also ongoing in SACM

1 “Software Inventory Message and Attributes (SWIMA) for PA-TNC” – draft-ietf-sacm-nea-swima-patnc-052 “Concise Software Identifiers” – draft-ietf-sacm-coswid-05

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 21

Page 22: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

IETF MILE

Current Research and Standards for Security Automation

• IETF Managed Incident Lightweight Exchange (MILE)• “support computer and network security incident

management”1

•Resource-Oriented Lightweight Information Exchange (ROLIE) (RFC 8322 and extensions)• Supports “security automation information publication, discovery, and

sharing”2

• Extension of the Atom Publishing Protocol focused on security automation data

IETF Logo is a registered trademark of the IETF (https://www.ietf.org/)1 MILE Charter (https://datatracker.ietf.org/wg/mile/about/)2 RFC 8322

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 22

Page 23: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

SCAP

Current Research and Standards for Security Automation

• Security Content Automation Protocol (SCAP)• A “synthesis of interoperable specifications” supporting security automation

•The SCAP specification (NIST Interagency Report 800-126) contains:• A list of supported specifications• Standardization of how these specification can be used together

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 23

Page 24: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

SCAP 1.3

Current Research and Standards for Security Automation

• Focused on data standardization• Languages (standardizing syntax and semantics for instructions and data)• Naming (common names to allow correlation)• Metrics (for help prioritizing issues)

• First released 2011; latest release (1.3) released this February

• SCAP 1.* has seen significant market uptake

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 24

Page 25: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

SCAP 2.0

Current Research and Standards for Security Automation

• SCAP 1.3 facilitated interoperable data, but not interoperable tools• Need standardized interfaces for that

• SCAP 2.0 – a new effort to build on SCAP 1.3 to create an interoperable security automation architecture• Currently in early phase – have developed an initial design to kick-start

conversations; public conversations will begin later this year

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 25

Page 26: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

SCAP 2.0 Architecture

Current Research and Standards for Security Automation

Image from “Transitioning to SCAP Version 2”

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 26

Page 27: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

Relationship Between Efforts

Current Research and Standards for Security Automation

TNC

NEA MILE

SACM

SCAP 2.0

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 27

Page 28: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

Next Steps

Current Research and Standards for Security Automation

•The key objective of this talk:• We need collaborators

•USG is funding work in these groups but...• We need other user input so the standards address the full spectrum of operational

challenges

• We need vendor input so adoption is commercially viable

•Talk to us, engage with these efforts, and help us empower security practitioners everywhere

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 28

Page 29: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

References

Current Research and Standards for Security Automation

• JHU APL IACD• https://www.iacdautomate.org/

• OASIS OpenC2• https://www.oasis-open.org/committees/tc_home.php?wg_abbrev=openc2

• TCG TNC• https://trustedcomputinggroup.org/work-groups/trusted-network-communications/

• IETF SACM/MILE• https://datatracker.ietf.org/wg/sacm/about/• https://datatracker.ietf.org/wg/mile/about/

• NIST SCAP• https://csrc.nist.gov/projects/security-content-automation-protocol

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 29

Page 30: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

Current Research and Standards for Security Automation

Charles [email protected]

Questions?Approved for Public Release; Distribution Unlimited. Case Number 18-1754 30

Page 31: An overview of US Government efforts to support and ...€¦ · CVSS ECP IACD IETF IMC IMV ISO ITU JHU MAP MILE NIST NSA OASIS OCIL OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG

Charles Schmidt

Wall of Acronyms

Current Research and Standards for Security Automation

APL ARF CCE CCSS CEP CMDB CPE CVE CVSS ECP IACD IETF IMC IMV ISO ITUJHU MAP MILE NIST NSA OASIS OCIL

OVAL PDP PEP ROLIE SACM SCAP SDO SWID SWIMA TCG TMSAD TNC TNCC TNCCS TNCS USG XCCDF

Approved for Public Release; Distribution Unlimited. Case Number 18-1754 31