Cyber resilience

Cyber resilience refers to an entity's ability to continuously deliver the intended outcome despite adverse cyber events.[1]

Cyber resilience is an evolving perspective that is rapidly gaining recognition. The concept essentially brings the areas of information security, business continuity and (organizational) resilience together.

Entities with potential need of cyber resilience abilities include, but is not limited to; IT systems, critical infrastructure, business processes, organizations, societies and nation-states. Adverse cyber events are those that negatively impact the availability, integrity or confidentiality of networked IT systems and associated information and services. These events may be intentional (e.g. cyber attack) or unintentional (e.g. failed software update) and caused by humans or nature or a combination thereof.

The objective of cyber resilience is to maintain the entity´s ability to deliver the intended outcome continuously at all times. This means even when regular delivery mechanisms have failed, such as during a crisis and after a security breach. The concept also includes the ability to restore regular delivery mechanisms after such events as well as the ability to continuously change or modify these delivery mechanisms if needed in the face of new risks. Backups and disaster recovery operations are part of the process of restoring delivery mechanisms.

Frameworks

Resilience, as defined by Presidential Policy Directive PPD-21, is the ability to prepare for and adapt to changing conditions and withstand and recover rapidly from disruptions.[2] Cyber resilience focuses on the preventative, detective, and reactive controls in an information technology environment to assess gaps and drive enhancements to the overall security posture of the entity. The Cyber Resilience Review (CRR) is one framework for the assessment of an entity's resiliency created by the Department of Homeland Security. Another framework created by Symantec is based on 5 pillars: Prepare/Identify, Protect, Detect, Respond, and Recover.[3]

The National Institute of Standards and Technology's Special Publication 800-160 Volume 2[4] offers a framework for engineering secure and reliable systems--treating adverse cyber events as both resiliency and security issues. In particular 800-160 identifies fourteen techniques that can be used to improve resiliency:

Cyber Resiliency Techniques[5]
Technique Purpose
Adaptive Response Optimize the ability to respond in a timely and appropriate manner.
Analytic Monitoring Monitor and detect adverse actions and conditions in a timely and actionable manner.
Coordinated Protection Implement a defense-in-depth strategy, so that adversaries have to overcome multiple obstacles.
Deception Mislead, confuse, hide critical assets from, or expose covertly tainted assets to, the adversary.
Diversity Use heterogeneity to minimize common mode failures, particularly attacks exploiting common vulnerabilities.
Dynamic Positioning Increase the ability to rapidly recover from a non-adversarial incident (e.g., acts of nature) by distributing and diversifying the network distribution.
Dynamic Representation Keep representation of the network current. Enhance understanding of dependencies among cyber and non-cyber resources. Reveal patterns or trends in adversary behavior.
Non-Persistence Generate and retain resources as needed or for a limited time. Reduce exposure to corruption, modification, or compromise.
Privilege Restriction Restrict privileges based on attributes of users and system elements as well as on environmental factors.
Realignment Minimize the connections between mission-critical and noncritical services, thus reducing the likelihood that a failure of noncritical services will impact mission-critical services.
Redundancy Provide multiple protected instances of critical resources.
Segmentation Define and separate system elements based on criticality and trustworthiness.
Substantiated Integrity Ascertain whether critical system elements have been corrupted.
Unpredictability Make changes randomly and unexpectedly. Increase an adversary’s uncertainty regarding the system protections which they may encounter, thus making it more difficult for them to ascertain the appropriate course of action.

Difference from cyber security

Cyber security consists of technologies, processes and measures that are designed to protect systems, networks and data from cyber crimes. Effective cyber security reduces the risk of a cyber attack and protects entities, organisations and individuals from the deliberate exploitation of systems, networks and technologies. Cyber resilience looks at a wider scope where it comprises cyber security and business resilience.[6] Cyber security is effective without compromising the usability of systems and there is a robust continuity business plan to resume operations, if the cyber attack is successful.

Cyber resilience helps businesses to recognize that hackers have the advantage of innovative tools, element of surprise, target and can be successful in their attempt. This concept helps business to prepare, prevent, respond and successfully recover to the intended secure state. This is a cultural shift as the organization sees security as a full-time job and embedded security best practices in day-to-day operations.[7] In comparison to cyber security, cyber resilience requires the business to think differently and be more agile on handling attacks.

See also

References

  1. "Cyber Resilience - Fundamentals for a Definition". Stockholm University. Retrieved 2016-02-29.
  2. "What Is Security and Resilience? | Homeland Security". www.dhs.gov. Retrieved 2016-02-29.
  3. "The Cyber Resilience Blueprint: A New Perspective on Security" (PDF).
  4. (NIST), Author: Ron Ross; (MITRE), Author: Richard Graubart; (MITRE), Author: Deborah Bodeau; (MITRE), Author: Rosalie McQuaid. "SP 800-160 Vol. 2 (DRAFT), Systems Security Engineering: Cyber Resiliency Considerations for the Engineering of Trustworthy Secure Systems". csrc.nist.gov. Retrieved 2018-06-20.
  5. (NIST), Author: Ron Ross; (MITRE), Author: Richard Graubart; (MITRE), Author: Deborah Bodeau; (MITRE), Author: Rosalie McQuaid. "SP 800-160 Vol. 2 (DRAFT), Systems Security Engineering: Cyber Resiliency Considerations for the Engineering of Trustworthy Secure Systems". csrc.nist.gov. Retrieved 2018-06-20.
  6. "Cyber Resilience". www.itgovernance.co.uk. Retrieved 2017-07-28.
  7. Council, Editors, Forbes Technology. "Cybersecurity Is Dead". Forbes. Retrieved 2017-07-28.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.