Cyber Security
Cyber Security
Cyber Security
Version 1.1
February 2014
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1
TABLE OF CONTENTS
Acknowledgments......................................................................................................................................... v
1. Introduction .............................................................................................................................................. 1
1.1 Intended Audience........................................................................................................................... 1
1.2 Document Organization ................................................................................................................... 2
2. Background ............................................................................................................................................... 3
2.1 Model Development Approach ....................................................................................................... 3
3. About the Oil and Natural Gas Subsector ..................................................................................................... 4
4. Core Concepts ........................................................................................................................................... 5
4.1 Maturity Models .............................................................................................................................. 5
4.2 Critical Infrastructure Objectives ..................................................................................................... 5
4.3 IT and OT Assets ............................................................................................................................... 5
4.4 Relationship to the Risk Management Process ............................................................................... 6
4.5 Function ........................................................................................................................................... 6
5. Model Architecture ................................................................................................................................... 8
5.1 Domains ........................................................................................................................................... 8
5.2 Maturity Indicator Levels ............................................................................................................... 10
5.2.1 Approach Progression ........................................................................................................ 11
5.2.2 Institutionalization Progression.......................................................................................... 12
5.2.3 Summary of MIL Characteristics ......................................................................................... 15
5.3 Practice Reference Notation .......................................................................................................... 16
6. Using the Model ...................................................................................................................................... 17
6.1 Prepare To Use the Model ............................................................................................................. 17
6.2 Perform an Evaluation ................................................................................................................... 18
6.3 Analyze Identified Gaps ................................................................................................................. 18
6.4 Prioritize and Plan .......................................................................................................................... 19
6.5 Implement Plans and Periodically Reevaluate............................................................................... 19
7. Model Domains ....................................................................................................................................... 21
7.1 Risk Management .......................................................................................................................... 21
7.2 Asset, Change, and Configuration Management ........................................................................... 24
7.3 Identity and Access Management ................................................................................................. 27
7.4 Threat and Vulnerability Management.......................................................................................... 29
7.5 Situational Awareness.................................................................................................................... 32
7.6 Information Sharing and Communications .................................................................................... 35
7.7 Event and Incident Response, Continuity of Operations ................................................................. 37
7.8 Supply Chain and External Dependencies Management................................................................. 41
7.9 Workforce Management ............................................................................................................... 44
7.10 Cybersecurity Program Management ............................................................................................ 48
APPENDIX A: References ............................................................................................................................. 51
iii
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 ACKNOWLEDGEMENTS
LIST OF FIGURES
Figure 1: Critical Elements of the Oil Supply Chain ....................................................................................... 4
Figure 2: Risk Management Process ............................................................................................................. 6
Figure 3: Model and Domain Elements ........................................................................................................ 9
Figure 4: Referencing an Individual Practice, Example: RM-1a................................................................ 16
Figure 5: Recommended Approach for Using the Model ........................................................................... 17
LIST OF TABLES
Table 1: Example of Approach Progression in the Cyber Program Management Domain ........................ 12
Table 2: Mapping of Management Practices to Domain-Specific Practices ............................................... 13
Table 3: Summary of Maturity Indicator Level Characteristics................................................................... 15
Table 4: Recommended Process for Using Evaluation Results ................................................................... 20
iv
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 ACKNOWLEDGEMENTS
ACKNOWLEDGMENTS
The Department of Energy (DOE) developed the Oil and Natural Gas Subsector Cybersecurity
Capability Maturity Model (ONG-C2M2) as a derivative of the Electricity Subsector
Cybersecurity Capability Maturity Model (ES-C2M2) Version 1.0. The ES-C2M2 was developed in
support of a White House initiative led by the DOE, in partnership with the Department of
Homeland Security (DHS), and in collaboration with private- and public-sector experts.
The DOE acknowledges the dedication and technical expertise of all the organizations and
individuals who participated in the development of ES-C2M2 as well as the organizations and
individuals from the ONG subsector who have provided the critiques, evaluations, and
modifications in order to produce this first version of the ONG-C2M2.
Program Manager
John McIlvain
Department of Energy, Office of Electricity Delivery and Energy Reliability (DOE-OE)
Program Team
Cliff Glantz, Pacific Northwest National Laboratory
Fowad Muneer, ICF International
John Fry, ICF International
Laura Ritter, BCS Incorporated
Paul Skare, Pacific Northwest National Laboratory
Model Architect
Carnegie Mellon University Software Engineering Institute – CERT Division
Model Contributors
Beth Lemke Jonathan Murphy R. Peter Weaver
Dan Strachan Keith Dodrill Robert Mims
David W. White Keith H. Herndon Robert Mims
Drew Kittey Kelley Bray Scott M. Baron
Dustin Brooks Kimberly Denbow Scott vonFischer
Evon Sallee Lindsay Kishter Scott Womer
Jack Eisenhauer Lisa Kaiser Seamus Stack
Jack Whitsitt Matthew Harper Suzanne Lemieux
James W. Sample Paul Skare Tamara Lance
Jim Fisher Penny Wolter Terry Boss
John S. Townsend Peter Sindt Thomas Whitmore
v
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 ACKNOWLEDGEMENTS
Cautionary Note
Intended Scope and Use of This Publication
The guidance provided in this publication is intended to address only the implementation and
management of cybersecurity practices associated with information technology (IT) and
operational technology (OT) and the environments in which they operate. The guidance is not
intended to replace or subsume other cybersecurity-related activities, programs, processes, or
approaches that oil and natural gas subsector organizations have implemented or intend to
implement, including any cybersecurity activities associated with legislation, regulations,
policies, programmatic initiatives, or mission and business requirements. Additionally, this
guidance is not part of any regulatory framework and is not intended for regulatory use. Rather,
the guidance in this publication is intended to complement a comprehensive enterprise
cybersecurity program.
vi
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 INTRODUCTION
1. INTRODUCTION
Repeated cyber intrusions into organizations of all types demonstrate the need for improved
cybersecurity. Cyber threats continue to grow, and represent one of the most serious
operational risks facing modern organizations. The national and economic security of the
United States depends on the reliable functioning of the Nation’s critical infrastructure in the
face of such threats. Beyond critical infrastructure, the economic vitality of the nation depends
on the sustained operation of organizations of all types. The Oil and Natural Gas Subsector
Cybersecurity Capability Maturity Model (ONG-C2M2) can help oil and natural gas (ONG)
organizations of all types evaluate and make improvements to their cybersecurity programs.
The ONG-C2M2 is a derivative of the ES-C2M2 Version 1.0 and was developed as part of the
DOE) Cybersecurity Capability Maturity Model (C2M2) Program in order to address the
unique characteristics of the oil and natural gas subsector. The program supports ongoing
development and measurement of cybersecurity capabilities within the ONG subsector, and the
model can be used to:
Strengthen cybersecurity capabilities in the ONG subsector.
Enable ONG organizations to effectively and consistently evaluate and benchmark
cybersecurity capabilities.
Share knowledge, best practices, and relevant references within the subsector as a means
to improve cybersecurity capabilities.
Enable ONG organizations to prioritize actions and investments to improve cybersecurity
The ONG-C2M2 is designed for use with a self-evaluation methodology and toolkit (available by
request) for an organization to measure and improve its cybersecurity program. 1 A self-
evaluation using the toolkit can be completed in one day, but the toolkit could be adapted for a
more rigorous evaluation effort. Additionally, the model can inform the development of a new
cybersecurity program.
The ONG-C2M2 provides descriptive rather than prescriptive industry focused guidance. The
model content is presented at a high level of abstraction so that it can be interpreted by
subsector organizations of various types, structures, and sizes. Broad use of the model is
expected to support benchmarking the subsector’s cybersecurity capabilities. These attributes
also make the ONG-C2M2 an easily scalable tool for the subsector’s implementation of the
National Institute of Standards and Technology (NIST) Cyber Security Framework.
1
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 INTRODUCTION
investments. The model can be used by any ONG subsector organization, regardless of
ownership, structure, or size. Within the organization, various stakeholders may benefit from
familiarity with the model. This document specifically targets people in the following
organizational roles:
Decision makers (executives) who control the allocation of resources and the management
of risk in organizations; these are typically senior leaders.2
Leaders with responsibility for managing organizational resources and operations
associated with the domains of this model (see Section 5.1 for more information on the
content of each ONG-C2M2 domain).
Practitioners with responsibility for supporting the organization in the use of this model
(planning and managing changes in the organization based on the model).3
Facilitators with responsibility for leading a self-evaluation of the organization based on this
model and the associated toolkit and analyzing the self-evaluation results.4
Chapter 2 presents background information on the model and its development. Chapter 3
provides an overview of the U.S. oil and natural gas subsector. Chapter 4 describes several core
concepts that are important for interpreting the content and structure of the ONG-C2M2.
Chapter 5 describes the architecture of the ONG-C2M2. Chapter 6 provides guidance on how to
use the model. Chapter 7 contains the model itself- the model’s objectives and practices,
organized into 10 domains. Appendix A includes references that were either used in the
development of this document or provide further information about the practices identified
within the model. Appendix B is the Glossary. Appendix C defines the acronyms used in this
document.
2
The sponsor of the self-evaluation should be a decision maker from the organization. For more information about the sponsor role, please
refer to the C2M2 Facilitator Guide. The Facilitator Guide may be downloaded from http://energy.gov/node/795826.
3
Subject matter experts (SMEs) for the self-evaluation should be leaders or practitioners. For more information about the SME role, please
refer to the C2M2 Facilitator Guide. The Facilitator Guide may be downloaded from http://energy.gov/node/795826.
4
For more information about the facilitator role, please refer to the C2M2 Facilitator Guide. The Facilitator Guide may be downloaded from
http://energy.gov/node/795826.
2
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 BACKGROUND
2. BACKGROUND
This ONG-C2M2 is a derivative of the ES-C2M2 Version 1.0. The ES-C2M2 was developed in
support of a White House initiative led by the DOE, in partnership with DHS, and in
collaboration with private- and public-sector experts. The initiative used the National
Infrastructure Protection Plan framework as a public-private partnership mechanism to support
the development of the model.
The ES-C2M2 initiative leveraged and built upon existing efforts, models, and cybersecurity best
practices and is aligned with the White House’s 2010 Cyberspace Policy Review, the DOE’s
Roadmap to Achieve Energy Delivery Systems Cybersecurity, the Energy Sector-Specific Plan,
and the Industrial Control Systems Joint Working Group’s (ICSJWG) Cross-Sector Roadmap for
Cybersecurity of Control Systems.
3
ABOUT THE OIL AND
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 NATURAL GAS SUBSECTOR
4
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 CORE CONCEPTS
4. CORE CONCEPTS
This chapter describes several core concepts that are important for interpreting the content
and structure of the model.
5
http://www.dhs.gov/sector-specific-plans
6
http://www.whitehouse.gov/the-press-office/2013/02/12/presidential-policy-directive-critical-infrastructure-security-and-resil
5
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 CORE CONCEPTS
industrial control systems (ICS) in use, including process control systems, supervisory control
and data acquisition (SCADA) systems, and other OT.
Risk
Framing
Risk Risk
Monitoring Assessment
Risk
Response
The ONG-C2M2 Risk Management domain (see Section 7.1) suggests establishing a
cybersecurity risk management strategy that aligns with the enterprise risk management
strategy. Cybersecurity risk is an important component of the overall business risk
environment. ONG-C2M2’s cybersecurity risk management activities should feed into the
enterprise risk management strategy and program, so that cybersecurity risk is considered in
and benefits from corporate decisions based on risk impact, tolerance for risk, and risk
response approaches.
The implementation of practices in the Risk Management domain provides supporting elements
used by other practices in the model as part of the overall risk management process.
Throughout the model, these Risk Management practices are referenced in related practices
using the notation described in Section 5.3.
4.5 Function
In this model, the term function is used as a scoping mechanism; it refers to the subset of the
operations of the organization that are being evaluated based on the model.
6
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 CORE CONCEPTS
It is common for an organization to use the model to evaluate a subset of its operations. This
subset, or function, will often align with organizational boundaries. Therefore, common
examples of functions for evaluation include departments, lines of business, or distinct
facilities. Organizations have also successfully used the model to evaluate a specific system or
technology thread that crosses departmental boundaries.
For example, an organization uses the model to evaluate its enterprise IT services, including
email, Internet connectivity, and Voice over Internet Protocol (VoIP) telecommunication. In
the Threat and Vulnerability Management domain, practice 2b states, “Cybersecurity
vulnerability information is gathered and interpreted for the function.” When evaluating the
implementation of this practice, the organization should interpret function to mean the
operations of the enterprise IT services. In this example, the practice means that
cybersecurity vulnerability information is gathered and interpreted for the enterprise IT
services—information about vulnerabilities that would affect the enterprise email services,
network devices, and the VoIP system.
7
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 MODEL ARCHITECTURE
5. MODEL ARCHITECTURE
The model arises from a combination of existing cybersecurity standards, frameworks,
programs, and initiatives. The model provides flexible guidance to help organizations develop
and improve their cybersecurity capabilities. As a result, the model practices tend to be at a
high level of abstraction, so that they can be interpreted for organizations of various structures
and sizes.
The model is organized into 10 domains. Each domain is a logical grouping of cybersecurity
practices. The practices within a domain are grouped by objective—target achievements that
support the domain. Within each objective, the practices are ordered by MIL.
The following sections include additional information about the domains and the MILs.
5.1 Domains
Each of the model’s 10 domains contains a structured set of cybersecurity practices. Each set of
practices represents the activities an organization can perform to establish and mature
capability in the domain. For example, the Risk Management domain is a group of practices that
an organization can perform to establish and mature cybersecurity risk management capability.
For each domain, the model provides a purpose statement, which is a high-level summary of
the intent of the domain, followed by introductory notes, which give context for the domain
and introduce its practices. The purpose statement and introductory notes offer context for
interpreting the practices in the domain.
The practices within each domain are organized into objectives, which represent achievements
that support the domain. For example, the Risk Management domain comprises three
objectives:
Establish Cybersecurity Risk Management Strategy
Manage Cybersecurity Risk
Management Practices
Each of the objectives in a domain comprises a set of practices, which are ordered by MIL.
Figure 3 summarizes the elements of each domain.
8
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 MODEL ARCHITECTURE
Model
Practices at MIL1
Approach objectives are
supported by a progression of
Practices at MIL2
practices that are unique to
the domain
Practices at MIL3
A brief description of the 10 domains follows in the order in which they appear in the model.
Risk Management
Establish, operate, and maintain an enterprise cybersecurity risk management program to
identify, analyze, and mitigate cybersecurity risk to the organization, including its business
units, subsidiaries, related interconnected infrastructure, and stakeholders.
9
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 MODEL ARCHITECTURE
Situational Awareness
Establish and maintain activities and technologies to collect, analyze, alarm, present, and use
operational and cybersecurity information, including status and summary information from the
other model domains, to form a common operating picture (COP).
Workforce Management
Establish and maintain plans, procedures, technologies, and controls to create a culture of
cybersecurity and to ensure the ongoing suitability and competence of personnel,
commensurate with the risk to critical infrastructure and organizational objectives.
10
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 MODEL ARCHITECTURE
Four aspects of the MILs are important for understanding and applying the model:
1. The maturity indicator levels apply independently to each domain. As a result, an
organization using the model may be operating at different MIL ratings for different
domains. For example, an organization could be operating at MIL1 in one domain, MIL2 in
another domain, and MIL3 in a third domain.
2. The MILs are cumulative within each domain; to earn a MIL in a given domain, an
organization must perform all of the practices in that level and its predecessor level(s). For
example, an organization must perform all of the domain practices in MIL1 and MIL2 to
achieve MIL2 in the domain. Similarly, the organization would have to perform all practices
in MIL1, MIL2, and MIL3 to achieve MIL3.
3. Establishing a target MIL for each domain is an effective strategy for using the model to
guide cybersecurity program improvement. Organizations shouldbecome familiar with the
practices in the model prior to determining target MILs. Gap analysis activities and
improvement efforts should then focus on achieving those target levels.
4. Practice performance and MIL achievement need to align with business objectives and the
organization’s cybersecurity strategy. Striving to achieve the highest MIL in all domains may
not be optimal. Companies should evaluate the costs of achieving a specific MIL against
potential benefits. However, the model was developed so that all companies, regardless of
size, should be able to achieve MIL1 across all domains.
11
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 MODEL ARCHITECTURE
MIL0
MIL1 a. The organization has a cybersecurity program strategy
MIL2 b. The cybersecurity program strategy defines objectives for the organization’s cybersecurity activities
c. The cybersecurity program strategy and priorities are documented and aligned with the
organization’s strategic objectives and risk to critical infrastructure
d. The cybersecurity program strategy defines the organization’s approach to provide program
oversight and governance for cybersecurity activities
e. The cybersecurity program strategy defines the structure and organization of the cybersecurity program
f. The cybersecurity program strategy is approved by senior management
MIL3 g. The cybersecurity program strategy is updated to reflect business changes, changes in the operating
environment, and changes in the threat profile (TVM-1d)
12
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 MODEL ARCHITECTURE
A description of the management practices of each MIL can be found in the list below.
13
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 MODEL ARCHITECTURE
initiative and experience of an individual or team (and team leadership), without much in
the way of organizational guidance in the form of a prescribed plan (verbal or written),
policy, or training.
The quality of the outcome may vary significantly depending on who performs the practice,
when it is performed, and the context of the problem being addressed, the methods, tools,
and techniques used, and the priority given a particular instance of the practice. With
experienced and talented personnel, high-quality outcomes may be achieved even if
practices are ad hoc. However, at this MIL, lessons learned are typically not captured at the
organizational level, so approaches and outcomes are difficult to repeat or improve across
the organization.
14
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 MODEL ARCHITECTURE
1. Activities are guided by policies (or other organizational directives) and governance.
Managed activities in a domain receive guidance from the organization in the form of
organizational direction, as in policies and governance. Policies are an extension of the
planning activities that are in place at MIL2.
2. Policies include compliance requirements for specified standards and/or guidelines.
3. Activities are periodically reviewed to ensure they conform to policy.
4. Responsibility and authority for performing the practices are assigned to personnel.
5. Personnel performing the practices have adequate skills and knowledge. The personnel
assigned to perform the activities have adequate domain-specific skills and knowledge to
perform their assignments.
At MIL3, the practices in a domain are further stabilized and are guided by high-level
organizational directives, such as policy. As a result, the organization should have additional
confidence in its ability to sustain the performance of the practices over time and across the
organization.
Level Characteristics
MIL0 Practices are not performed
MIL1 Initial practices are performed but may be ad hoc
MIL2 Institutionalization characteristics:
Practices are documented
Stakeholders are identified and involved
Adequate resources are provided to support the process
Standards or guidelines are used to guide practice implementation
Approach characteristic:
Practices are more complete or advanced than at MIL1
MIL3 Institutionalization characteristics:
Activities are guided by policy (or other directives) and governance
Policies include compliance requirements for specified standards or guidelines
Activities are periodically reviewed for conformance to policy
Responsibility and authority for practices are assigned to personnel
Personnel performing the practice have adequate skills and knowledge
Approach characteristic:
Practices are more complete or advanced than at MIL2
15
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 MODEL ARCHITECTURE
Example: RM-1a
Domain Abbreviation-Objective Number Practice Letter
16
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 USING THE MODEL
17
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 USING THE MODEL
In addition to helping to execute the self-evaluation and interpret the results, the facilitator
helps the organization establish a scope for the model application. Though the ONG-C2M2 and
its supporting survey apply to an entire organization, the self-evaluation survey is typically
applied to a single function to maintain focus. Recall that the term function refers to the subset
of the operations of the organization that is being evaluated. The facilitator must work with the
organization to determine the survey scope—the part of the organization’s operations to which
the model and survey will be applied and the organizations supporting IT and OT. Selecting and
documenting the scope before completing the survey ensures that users of the survey results
understand to which part of the organization the results apply.
More thorough guidance on using the model, selecting a facilitator, and scoping the evaluation
can be found in the supporting C2M2 Facilitator Guide7.
18
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 USING THE MODEL
with expertise in the function’s operations and management, but it is likely to be a collection of
individuals.
The desired profile can then be examined against the results from the evaluation workshop to
identify gaps that are important to the organization because they represent differences from
the desired capability profile.
19
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 USING THE MODEL
Table 4 presents a more detailed outline of the ONG-C2M2 process as described in this chapter.
Table 4: Recommended Process for Using Evaluation Results
Prioritize 1. List of gaps and potential 1. Identify actions to address gaps Prioritized
and Plan consequences 2. Cost-benefit analysis (CBA) on actions implementation
2. Organizational constraints 3. Prioritize actions (CBA and plan
consequences)
4. Plan to implement prioritize actions
Implement 1. Prioritized implementation 1. Track progress to plan Project tracking
Plans plan 2. Reevaluate periodically or in response data
to major change
20
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 RISK MANAGEMENT
21
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 RISK MANAGEMENT
22
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 RISK MANAGEMENT
3. Management Activities
MIL1 No practice at MIL1
MIL2 a. Documented practices are followed for risk management activities
b. Stakeholders for risk management activities are identified and involved
c. Adequate resources (people, funding, and tools) are provided to support risk management activities
d. Standards and/or guidelines have been identified to inform risk management activities
MIL3 e. Risk management activities are guided by documented policies or other organizational directives
f. Risk management policies include compliance requirements for specified standards and/or
guidelines
g. Risk management activities are periodically reviewed to ensure conformance with policy
h. Responsibility and authority for the performance of risk management activities are assigned to
personnel
i. Personnel performing risk management activities have the skills and knowledge needed to perform
their assigned responsibilities
23
ASSET, CHANGE, AND
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 CONFIGURATION MANAGEMENT
24
ASSET, CHANGE, AND
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 CONFIGURATION MANAGEMENT
25
ASSET, CHANGE, AND
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 CONFIGURATION MANAGEMENT
4. Management Activities
MIL1 No practice at MIL1
MIL2 a. Documented practices are followed for asset inventory, configuration, and change management
activities
b. Stakeholders for asset inventory, configuration, and change management activities are identified
and involved
c. Adequate resources (people, funding, and tools) are provided to support asset inventory,
configuration, and change management activities
d. Standards and/or guidelines have been identified to inform asset inventory, configuration, and
change management activities
MIL3 e. Asset inventory, configuration, and change management activities are guided by documented
policies or other organizational directives
f. Asset inventory, configuration, and change management policies include compliance requirements
for specified standards and/or guidelines
g. Asset inventory, configuration, and change management activities are periodically reviewed to
ensure conformance with policy
h. Responsibility and authority for the performance of asset inventory, configuration, and change
management activities are assigned to personnel
i. Personnel performing asset inventory, configuration, and change management activities have the
skills and knowledge needed to perform their assigned responsibilities
26
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 IDENTITY AND ACCESS MANAGEMENT
27
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 IDENTITY AND ACCESS MANAGEMENT
2. Control Access
MIL1 a. Access requirements, including those for remote access, are determined (access requirements are
associated with assets and provide guidance for which types of entities are allowed to access the asset,
the limits of allowed access, and authentication parameters)
b. Access is granted to identities based on requirements
c. Access is revoked when no longer required
MIL2 d. Access requirements incorporate least privilege and separation of duties principles
e. Access requests are reviewed and approved by the asset owner
f. Root privileges, administrative access, emergency access, and shared accounts receive additional
scrutiny and monitoring
MIL3 g. Access privileges are reviewed and updated to ensure validity, at an organizationally defined frequency
h. Access to assets is granted by the asset owner based on risk to the function
i. Anomalous access attempts are monitored as indicators of cybersecurity events
3. Management Activities
MIL1 No practice at MIL1
MIL2 a. Documented practices are followed to establish and maintain identities and control access
b. Stakeholders for access and identity management activities are identified and involved
c. Adequate resources (people, funding, and tools) are provided to support access and identity
management activities
d. Standards and/or guidelines have been identified to inform access and identity management activities
MIL3 e. Access and identity management activities are guided by documented policies or other organizational
directives
f. Access and identity management policies include compliance requirements for specified standards and/or
guidelines
g. Access and identity management activities are periodically reviewed to ensure conformance with policy
h. Responsibility and authority for the performance of access and identity management activities are
assigned to personnel
i. Personnel performing access and identity management activities have the skills and knowledge needed to
perform their assigned responsibilities
28
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 THREAT AND VULNERABILITY MANAGEMENT
29
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 THREAT AND VULNERABILITY MANAGEMENT
30
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 THREAT AND VULNERABILITY MANAGEMENT
3. Management Activities
MIL1 No practice at MIL1
MIL2 a. Documented practices are followed for threat and vulnerability management activities
b. Stakeholders for threat and vulnerability management activities are identified and involved
c. Adequate resources (people, funding, and tools) are provided to support threat and vulnerability
management activities
d. Standards and/or guidelines have been identified to inform threat and vulnerability management
activities
MIL3 e. Threat and vulnerability management activities are guided by documented policies or other
organizational directives
f. Threat and vulnerability management policies include compliance requirements for specified
standards and/or guidelines
g. Threat and vulnerability management activities are periodically reviewed to ensure conformance
with policy
h. Responsibility and authority for the performance of threat and vulnerability management activities
are assigned to personnel
i. Personnel performing threat and vulnerability management activities have the skills and knowledge
needed to perform their assigned responsibilities
31
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 SITUATIONAL AWARENESS
32
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 SITUATIONAL AWARENESS
1. Perform Logging
MIL1 a. Logging is occurring for assets important to the function where possible
MIL2 b. Logging requirements have been defined for all assets important to the function (e.g., scope of
activity and coverage of assets, cybersecurity requirements [confidentiality, integrity, availability])
c. Log data are being aggregated within the function
MIL3 d. Logging requirements are based on the risk to the function
e. Log data support other business and security processes (e.g., incident response, asset management)
2. Perform Monitoring
MIL1 a. Cybersecurity monitoring activities are performed (e.g., periodic reviews of log data)
b. Operational environments are monitored for anomalous behavior that may indicate a cybersecurity
event
MIL2 c. Monitoring and analysis requirements have been defined for the function and address timely review
of event data
d. Alarms and alerts are configured to aid in the identification of cybersecurity events (IR-1b)
e. Indicators of anomalous activity have been defined and are monitored across the operational
environment
f. Monitoring activities are aligned with the function’s threat profile (TVM-1d)
MIL3 g. Monitoring requirements are based on the risk to the function
h. Monitoring is integrated with other business and security processes (e.g., incident response, asset
management)
i. Continuous monitoring is performed across the operational environment to identify anomalous activity
j. Risk register (RM-2j) content is used to identify indicators of anomalous activity
k. Alarms and alerts are configured according to indicators of anomalous activity
33
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 SITUATIONAL AWARENESS
4. Management Activities
MIL1 No practice at MIL1
MIL2 a. Documented practices are followed for logging, monitoring, and COP activities
b. Stakeholders for logging, monitoring, and COP activities are identified and involved
c. Adequate resources (people, funding, and tools) are provided to support logging, monitoring, and
COP activities
d. Standards and/or guidelines have been identified to inform logging, monitoring, and COP activities
MIL3 e. Logging, monitoring, and COP activities are guided by documented policies or other organizational
directives
f. Logging, monitoring, and COP policies include compliance requirements for specified standards
and/or guidelines
g. Logging, monitoring, and COP activities are periodically reviewed to ensure conformance with policy
h. Responsibility and authority for the performance of logging, monitoring, and COP activities are
assigned to personnel
i. Personnel performing logging, monitoring, and COP activities have the skills and knowledge needed
to perform their assigned responsibilities
34
INFORMATION SHARING
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 AND COMMUNICATIONS
35
INFORMATION SHARING
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 AND COMMUNICATIONS
2. Management Activities
MIL1 No practice at MIL1
MIL2 a. Documented practices are followed for information-sharing activities
b. Stakeholders for information-sharing activities are identified and involved
c. Adequate resources (people, funding, and tools) are provided to support information-sharing
activities
d. Standards and/or guidelines have been identified to inform information-sharing activities
MIL3 e. Information-sharing activities are guided by documented policies or other organizational directives
f. Information-sharing policies include compliance requirements for specified standards and/or
guidelines
g. Information-sharing activities are periodically reviewed to ensure conformance with policy
h. Responsibility and authority for the performance of information-sharing activities are assigned to
personnel
i. Personnel performing information-sharing activities have the skills and knowledge needed to
perform their assigned responsibilities
j. Information-sharing policies address protected information and ethical use and sharing of
information, including sensitive and classified information as appropriate
36
EVENT AND INCIDENT RESPONSE,
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 CONTINUITY OF OPERATIONS
37
EVENT AND INCIDENT RESPONSE,
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 CONTINUITY OF OPERATIONS
cybersecurity event and incident response helps the organization eliminate the exploited
vulnerability that led to the incident.
Planning for continuity involves the necessary activities to sustain the subsector function in the
event of an interruption such as a severe cybersecurity incident or a disaster. Business impact
analyses enable the organization to identify essential assets and associated recovery time
objectives. Continuity plans should be tested and adjusted to ensure they remain realistic and
practicable.
Objectives and Practices
38
EVENT AND INCIDENT RESPONSE,
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 CONTINUITY OF OPERATIONS
39
EVENT AND INCIDENT RESPONSE,
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 CONTINUITY OF OPERATIONS
5. Management Activities
MIL1 No practice at MIL1
MIL2 a. Documented practices are followed for cybersecurity event and incident response as well as
continuity of operations activities
b. Stakeholders for cybersecurity event and incident response as well as continuity of operations
activities are identified and involved
c. Adequate resources (people, funding, and tools) are provided to support cybersecurity event and
incident response as well as continuity of operations activities
d. Standards and/or guidelines have been identified to inform cybersecurity event and incident
response as well as continuity of operations activities
MIL3 e. Cybersecurity event and incident response as well as continuity of operations activities are guided
by documented policies or other organizational directives
f. Cybersecurity event and incident response as well as continuity of operations policies include
compliance requirements for specified standards and/or guidelines
g. Cybersecurity event and incident response as well as continuity of operations activities are
periodically reviewed to ensure conformance with policy
h. Responsibility and authority for the performance of cybersecurity event and incident response as
well as continuity of operations activities are assigned to personnel
i. Personnel performing cybersecurity event and incident response as well as continuity of operations
activities have the skills and knowledge needed to perform their assigned responsibilities
40
SUPPLY CHAIN AND
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 EXTERNAL DEPENDENCIES MANAGEMENT
41
SUPPLY CHAIN AND
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 EXTERNAL DEPENDENCIES MANAGEMENT
1. Identify Dependencies
MIL1 a. Important IT and OT supplier dependencies are identified (i.e., external parties on which the delivery
of the function depend, including operating partners)
b. Important customer dependencies are identified (i.e., external parties that are dependent on the
delivery of the function including operating partners)
MIL2 c. Supplier dependencies are identified according to established criteria
d. Customer dependencies are identified according to established criteria
e. Single-source and other essential dependencies are identified
f. Dependencies are prioritized
MIL3 g. Dependency prioritization and identification are based on the function’s or organization's risk criteria
(RM-1c)
42
SUPPLY CHAIN AND
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 EXTERNAL DEPENDENCIES MANAGEMENT
3. Management Activities
MIL1 No practice at MIL1
MIL2 a. Documented practices are followed for managing dependency risk
b. Stakeholders for managing dependency risk are identified and involved
c. Adequate resources (people, funding, and tools) are provided to support dependency risk
management activities
d. Standards and/or guidelines have been identified to inform managing dependency risk
MIL3 e. Dependency risk management activities are guided by documented policies or other organizational
directives
f. Dependency risk management policies include compliance requirements for specified standards
and/or guidelines
g. Dependency risk management activities are periodically reviewed to ensure conformance with policy
h. Responsibility and authority for the performance of dependency risk management are assigned to
personnel
i. Personnel performing dependency risk management have the skills and knowledge needed to
perform their assigned responsibilities
43
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 WORKFORCE MANAGEMENT
44
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 WORKFORCE MANAGEMENT
passwords) on critical systems are given a higher risk designation, and specific measures are
taken to protect these systems from accidental or malicious behavior by this category of
personnel.
Developing the cybersecurity workforce includes training and recruiting to address identified
skill gaps. For example, hiring practices should ensure that recruiters and interviewers are
aware of cybersecurity workforce needs. Also, newly recruited personnel (and contractors)
should receive security awareness training to reduce their vulnerability to social engineering
and other threats.
Increasing the cybersecurity awareness of the workforce is as important as technological
approaches for improving the cybersecurity of the organization. The threat of a cyber attack to
an organization often starts with gaining some foothold into a company’s IT or OT systems —
for example by gaining the trust of an unwary employee or contractor who then introduces
media or devices into the organization’s networks. The organization should share information
with its workforce on methods and techniques to identify suspicious behavior, avoid spam or
spear phishing, and recognize social engineering attacks to avoid providing information about
the organization to potential adversaries. For example, an internal Web site could provide
information about new threats and vulnerabilities in the industry. If information on threats,
vulnerabilities, and best practices is not shared with the workforce, personnel may become
more lax about security processes and procedures.
45
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 WORKFORCE MANAGEMENT
46
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 WORKFORCE MANAGEMENT
5. Management Activities
MIL1 No practice at MIL1
MIL2 a. Documented practices are followed for cybersecurity workforce management activities
b. Stakeholders for cybersecurity workforce management activities are identified and involved
c. Adequate resources (people, funding, and tools) are provided to support cybersecurity workforce
management activities
d. Standards and/or guidelines have been identified to inform cybersecurity workforce management
activities
MIL3 e. Cybersecurity workforce management activities are guided by documented policies or other
organizational directives
f. Cybersecurity workforce management policies include compliance requirements for specified
standards and/or guidelines
g. Cybersecurity workforce management activities are periodically reviewed to ensure conformance
with policy
h. Responsibility and authority for the performance of cybersecurity workforce management activities
are assigned to personnel
i. Personnel performing cybersecurity workforce management activities have the skills and knowledge
needed to perform their assigned responsibilities
47
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 CYBERSECURITY PROGRAM MANAGEMENT
48
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 CYBERSECURITY PROGRAM MANAGEMENT
49
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 CYBERSECURITY PROGRAM MANAGEMENT
5. Management Activities
MIL1 No practice at MIL1
MIL2 a. Documented practices are followed for cybersecurity program management activities
b. Stakeholders for cybersecurity program management activities are identified and involved
c. Standards and/or guidelines have been identified to inform cybersecurity program management activities
MIL3 d. Cybersecurity program management activities are guided by documented policies or other
organizational directives
e. Cybersecurity program management activities are periodically reviewed to ensure conformance with policy
f. Personnel performing cybersecurity program management activities have the skills and knowledge
needed to perform their assigned responsibilities
50
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 REFERENCES
APPENDIX A: REFERENCES
The ONG-C2M2 was derived from the ES-C2M2. The DOE acknowledges the electricity subsector
standards, guidelines, white papers, and frameworks that informed the development of the first
iteration of the model. The reference table below shows general references that were either used in
the development of this document or may serve as a source for further information regarding the
practices identified within the model. References that informed the document more broadly have no
marker in any of the right-hand columns that represent mapping to the model domains.
Glossary
ACM
EDM
TVM
CPM
WM
IAM
References
RM
ISC
SA
IR
[ACC Chemical Cyber Security]
American Chemical Council. (2009). Guidance document: Guidance for
addressing cyber security in the chemical industry. Retrieved from
http://responsiblecare.americanchemistry.com/Responsible-Care- • • • • • • • • •
Program-Elements/Responsible-Care-Security-Code/PDF-Responsible-
Care-Security-Code.pdf
[AGA Report 12]
American Gas Association. (2006). AGA Report No. 12: Cryptographic
protection of SCADA communications. Part 1: Background--Policies and
test plan. Retrieved from
http://www.scadahacker.com/library/Documents/Standards/AGA%20-
• • • • • •
%20Cryptographic%20Protection%20of%20SCADA%20Communications
%20-%2012%20Part1.pdf
[API SGPI]
American Petroleum Institute. (2005). Security guidelines for the
petroleum industry (3rd ed.). Retrieved from
http://www.nj.gov/dep/rpp/brp/security/downloads/API%20Security%20G
• • • • • • • •
uidance%203rd%20Edition.pdf
[API 1164]
American Petroleum Institute. (2009). Pipeline SCADA security (API
Standard 1164).
• • • • • • • • • •
[API & NPRA Vulnerability Assessment]
American Petroleum Institute & National Petrochemical & Refiners
Association. (2004). Security vulnerability assessment methodology for
the petroleum and petrochemical industries. (2nd ed.). Retrieved from
• • • •
http://www.api.org/policy/otherissues/upload/sva_e2.pdf
51
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 REFERENCES
Glossary
ACM
EDM
TVM
CPM
WM
IAM
References
RM
ISC
SA
IR
[API Offshore O&G Security]
American Petroleum Institute. (2003, reaffirmed: 2010). Security for
offshore oil and natural gas operations (API Recommended Practice 70). • • • • • • •
(1st ed.).
[API Recommended Practice 70I]
American Petroleum Institute. (2004). Security for worldwide offshore oil
and natural gas operations (API Recommended Practice 70I, 1st ed.).
• • • • • • •
[API Third Party Network]
American Petroleum Institute. (2007). Standard for third party network
connectivity.
• • • • • •
[CERT CSIRTs]
West Brown, M., Stikvoort, D., Kossakowski, K., Killcrece, G., Ruefle, R.,
& Zajicek, Mark. (2003). Handbook for computer security incident
response teams (CSIRTs) (CMU/SEI-2003-HB-002). Retrieved from •
Software Engineering Institute, Carnegie Mellon University website:
http://www.sei.cmu.edu/library/abstracts/reports/03hb002.cfm
[CERT CSIRT FAQs]
Software Engineering Institute, Carnegie Mellon University. (2012).
CSIRT FAQ. Retrieved from http://www.cert.org/csirts/csirt_faq.html
• • •
[CERT RMM]
Caralli, R. A., Allen, J. H., & White, D. W. (2011). CERT resilience
management model: A maturity model for managing operational • • • • • • • • • • •
resilience (CERT-RMM Version 1.1). Boston, MA: Addison-Wesley.
[CERT SGMM]
The SGMM Team. (2011, version 1.2). Smart grid maturity model: Model
definition (CMU/SEI-2011-TR-025). Retrieved from Software
Engineering Institute, Carnegie Mellon University website: http://
• • • • • • •
www.sei.cmu.edu/reports/11tr025.pdf
[CERT State of the Practice of CSIRTs]
Killcrece, G., Kossakowski, K., Ruefle, R., & Zajicek, M. (2003). State of
the practice of computer security incident response teams (CSIRTs)
(CMU/SEI-2003-TR-001). Retrieved from Software Engineering Institute, •
Carnegie Mellon University website:
http://www.cert.org/archive/pdf/03tr001.pdf
[CNSSI 4009]
Committee on National Security Systems. (2010). National information
assurance (IA) glossary (CNSS Instructions No. 4009). Retrieved from • • •
https://www.cnss.gov/CNSS/issuances/Instructions.cfm
[DHS Cross-Sector Roadmap]
Industrial Control Systems Joint Working Group. (2011, revision 3.0).
Cross-sector roadmap for cybersecurity of control systems. United States • • •
Computer Emergency Readiness Team.
52
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 REFERENCES
Glossary
ACM
EDM
TVM
CPM
WM
IAM
References
RM
ISC
SA
IR
[DHS ICS-CERT]
Department of Homeland Security. (2012, May). Industrial Control
Systems Cyber Emergency Response Team. Retrieved from • •
http://www.us-cert.gov/control_systems/ics-cert/
[DHS ICSJWG]
Department of Homeland Security. (2012, May). Industrial Control
Systems Joint Working Group. May 2012. http://www.us-cert.gov/control_ • •
systems/icsjwg/
[DHS PCII]
Department of Homeland Security. (2012, May). Who can access
Protected Critical Infrastructure Information (PCII). Retrieved from • •
http://www.dhs.gov/files/programs/gc_1193089801658.shtm
[DHS Procurement]
U.S. Department of Homeland Security, Control Systems Security
Program, National Cyber Security Division. (2009). U.S. Department of
Homeland Security: Cyber security procurement language for control
• •
systems.
[DHS Recommendations for Standards]
U.S. Department of Homeland Security, National Cyber Security Division,
Control Systems Security Program. (2011). Catalog of control systems
security: Recommendations for standards developers. Retrieved from • • • • • • • • • •
http://ics-cert.us-
cert.gov/sites/default/files/documents/CatalogofRecommendationsVer7.pdf
[DOE 21 Steps to Improve Cyber Security of SCADA Networks]
U.S. Department of Energy and the President’s Critical Infrastructure
Protection Board. (n.d.). 21 Steps to improve cyber security of SCADA
networks. • • • •
http://energy.gov/sites/prod/files/oeprod/DocumentsandMedia/21_Steps_
-_SCADA.pdf
[DOE Roadmap to Achieve Energy Delivery Systems Cybersecurity]
Energy Sector Control Systems Working Group. (2011). Roadmap to
achieve energy delivery systems cybersecurity. Retrieved from
Department of Energy website: • • • • • •
http://energy.gov/sites/prod/files/Energy%20Delivery%20Systems%20Cy
bersecurity%20Roadmap_finalweb.pdf
[EIA Glossary]
U.S. Energy Information Administration. (n.d.). Glossary. Retrieved from
http://www.eia.gov/tools/glossary/
•
53
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 REFERENCES
Glossary
ACM
EDM
TVM
CPM
WM
IAM
References
RM
ISC
SA
IR
[EOPUS Policy Framework]
Executive Office of the President of the United States. (2011). A policy
framework for the 21st Century grid: Enabling our secure energy future.
Retrieved from
http://www.whitehouse.gov/sites/default/files/microsites/ostp/nstc-smart-
grid-june2011.pdf
[ES-SPP]
U.S. Department of Homeland Security and U.S. Department of Energy.
(2010). Energy sector-specific plan: An annex to the national
infrastructure protection plan. Retrived from
• • • • • •
http://www.dhs.gov/xlibrary/assets/nipp-ssp-energy-2010.pdf
[FIRST]
Forum of Incident Response and Security Teams (FIRST). (2012).
CSIRT case classification (Example for enterprise CSIRT). Retrieved
from
• • •
http://www.first.org/_assets/resources/guides/csirt_case_classification.html
[HSPD-7]
U.S. Department of Homeland Security. (n.d.). Homeland Security
Presidential Directive – 7. Retrieved from http://www.dhs.gov/homeland- • • •
security-presidential-directive-7#1
[IACCM BRM3]
International Association for Contract & Commercial Management
(IACCM). (2003). The IACCM business risk management maturity model • •
(BRM3).
[ISA 99]
International Society of Automation (ISA). (2009). Industrial automation
and control systems security: Establishing an industrial automation and
control systems security program (ANSI/ISA-99.02.01-2009).
[ISACs]
National Council of Information Sharing and Analysis Centers
(ISACs). (2012). [Home page]. Retrieved from http://www.isaccouncil.org/
• • • •
[ISO 27005:2011]
International Organization for Standardization. (2011). Information
security risk management (ISO 27005:2011)
• •
[ISO 28001:2007]
International Organization for Standardization. (n.d.). Security
management systems for the supply chain - Best practices for
implementing supply chain security, assessments and plans -
• •
Requirements and guidance (ISO/ IEC20001:2007).
54
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 REFERENCES
Glossary
ACM
EDM
TVM
CPM
WM
IAM
References
RM
ISC
SA
IR
[ISO/IEC 21827:2008]
International Organization for Standardization. (2008). Systems Security
Engineering – Capability Maturity Model (SSE-CMM) (ISO/IEC • • • •
21827:2008).
[ISO/IEC 27001:2005]
International Organization for Standardization. (2008). Information
security management systems (ISO/IEC CD 27001:2005).
• • • • • • •
[ISO/IEC 27002:2005]
International Organization for Standardization. (2008). Code of practice
for information security management (ISO/IEC27002:2005).
• • • • • • •
[ISO/IEC 2:2004]
International Organization for Standardization. (2004). Standardization
and related activities -- General vocabulary (ISO/IEC 2:2004).
•
[MIT SCMM]
Rice, Jr., J. B., & Tenney, W. (2007). How risk management can secure
your business future. Massachusetts Institute of Technology Supply
Chain Strategy, 3(5), 1-4. Retrieved from •
http://web.mit.edu/scresponse/repository/rice_tenney_SCS_RMM_june-
july_2007.pdf
[NASA RMMM]
National Aeronautics and Space Administration. (2005). NASA RMC VI:
Continuous Risk Management Maturity Assessment (pp. 5-7). Retrieved
from • •
http://www.rmc.nasa.gov/presentations/Powell_CRM_Maturity_Assessm
ent.pdf
[National Strategy to Secure Cyberspace]
The White House. (2003). The national strategy to secure cyberspace.
Retrieved from https://www.us- • • • • • • • •
cert.gov/sites/default/files/publications/cyberspace_strategy.pdf
[NDIA ESA]
National Defense Industrial Association, System Assurance Committee.
(2008, version 1.0). Engineering for System Assurance.
• • •
[NIPP]
U.S. Department of Homeland Security. (2009). National infrastructure
protection plan: Partnering to enhance protection and resiliency. • • • • • • • • • •
Retrieved from http://www.dhs.gov/xlibrary/assets/NIPP_Plan.pdf
[NIST Framework]
National Institute of Standards and Technology. (2012). NIST framework
and roadmap for smart grid interoperability standards, Release 2.0.
Retrieved from
http://www.nist.gov/smartgrid/upload/NIST_Framework_Release_2-
0_corr.pdf
55
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 REFERENCES
Glossary
ACM
EDM
TVM
CPM
WM
IAM
References
RM
ISC
SA
IR
[NISTIR 7622]
Swanson, M., Bartol, N., & Moorthy, R. (2010). Piloting supply chain risk
management for federal information systems (Draft NISTIR 7622).
National Institute of Standards and Technology. Retrieved from
• •
http://csrc.nist.gov/publications/drafts/nistir-7622/draft-nistir-7622.pdf
[NISTIR 7628 Vol. 1]
The Smart Grid Interoperability Panel – Cyber Security Working Group.
(2010). Guidelines for smart grid cyber security: Vol. 1, smart grid cyber
security strategy, architecture, and high-level requirements (NISITIR • • • •
7628). National Institute of Standards and Technology. Retrieved from
http://csrc.nist.gov/publications/nistir/ir7628/nistir-7628_vol1.pdf
[NISTIR 7628 Vol. 3]
The Smart Grid Interoperability Panel – Cyber Security Working Group.
(2010). Guidelines for smart grid cyber security: Vol. 3, Supportive
analyses and references (NISITIR 7628 ). National Institute of Standards • • • •
and Technology. Retrieved from
http://csrc.nist.gov/publications/nistir/ir7628/nistir-7628_vol3.pdf
[NIST NVD]
National Institute of Standards and Technology. (2012). National
vulnerability database. Retrieved from http://nvd.nist.gov/cvss.cfm
• • • • •
[NIST Security Considerations in SDLC]
Radack, S. (2008). Security considerations in the information system
development life cycle. National Institute of Standards and Technology. • •
Retrieved from http://www.itl.nist.gov/lab/bulletns/bltndec03.htm
[NIST SP 800-16]
Wilson, M., Stine, K., & Bowen, P. (2009). Information security training
requirements: A role- and performance-based model (NIST Special
Publication 800-16, revision 1.0). National Institute of Standards and • •
Technology. Retrieved from http://csrc.nist.gov/publications/drafts/800-
16-rev1/draft_sp800_16_rev1_2nd-draft.pdf
[NIST SP 800-37]
National Institute of Standards and Technology, Joint Task Force
Transformation Initiative. (2010). Guide for applying the risk management
framework to federal information systems (NIST Special Publication 800- • • • • •
37 ). Retrieved from http://csrc.nist.gov/publications/nistpubs/800-37-
rev1/sp800-37-rev1-final.pdf
[NIST SP 800-40]
Mell, P., Bergeron, T., & Henning, D. (2005). Creating a patch
management and vulnerability management program (NIST Special
Publication 800-40, version 2.0). National Institute of Standards and • •
Technology. Retrieved from http://csrc.nist.gov/publications/nistpubs/800-
40-Ver2/SP800-40v2.pdf
56
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 REFERENCES
Glossary
ACM
EDM
TVM
CPM
WM
IAM
References
RM
ISC
SA
IR
[NIST SP 800-50]
Wilson, M., & Hash, J. (2003). Building an information technology
security awareness and training program (NIST Special Publication 800-
50 ). National Institute of Standards and Technology. Retrieved from
•
http://csrc.nist.gov/publications/nistpubs/800-50/NIST-SP800-50.pdf
[NIST SP 800-53]
National Institute of Standards and Technology, Joint Task Force
Transformation Initiative. (2009). Recommended security controls for
federal information systems and organizations (NIST Special Publication
800-53, revision 3). Retrieved from
• • • • • • • •
http://csrc.nist.gov/publications/nistpubs/800-53-Rev3/sp800-53-rev3-
final_updated-errata_05-01-2010.pdf
[NIST SP 800-61]
Scarfone, K., Grance, T., & Masone, K. (2008). Computer security
incident handling guide (NIST Special Publication 800-61, revision 1).
National Institute of Standards and Technology. Retrieved from • •
http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-
61r2.pdf
[NIST SP 800-64]
Kissel, R., Stine, K., Scholl, M., Rossman, H., Fahlsing, J., & Gulick,
Jessica. (2008). Security considerations in the system development life
cycle (NIST Special Publication 800-64, revision 2). National Institute of
Standards and Technology. Retrieved from
• • •
http://csrc.nist.gov/publications/nistpubs/800-64-Rev2/SP800-64-
Revision2.pdf
[NIST SP 800-82]
Stouffer, K., Falco, J., & Scarfone, K. (2011). Guide to industrial control
systems (ICS) security (NIST Special Publication 800-82). National
Institute of Standards and Technology. Retrieved from
•
http://csrc.nist.gov/publications/nistpubs/800-82/SP800-82-final.pdf
[NIST SP 800-83]
Mell, P., Kent, K., & Nusbaum, J. (2005). Guide to malware incident
prevention and handling (NIST Special Publication 800-83). National
Institute of Standards and Technology. Retrieved from
•
http://csrc.nist.gov/publications/nistpubs/800-83/SP800-83.pdf
[NIST SP 800-128]
National Institute of Standards and Technology. (2011). Guide for
security-focused configuration management of information systems
(Special Publication 800-128). Retrieved from
• •
http://csrc.nist.gov/publications/nistpubs/800-128/sp800-128.pdf
57
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 REFERENCES
Glossary
ACM
EDM
TVM
CPM
WM
IAM
References
RM
ISC
SA
IR
[NIST SP 800-137]
Dempsey, K., Chawla, N. S., Johnson, A., Johnston, R., Jones, A.C.,
Orebaugh, A. ... Stine, K. (2011). Information security continuous
monitoring (ISCM) for federal information systems and organizations
(NIST Special Publication 800-137). National Institute of Standards and
• • • •
Technology. Retrieved from http://csrc.nist.gov/publications/nistpubs/800-
137/SP800-137-Final.pdf
[NIST SP 800-36]
National Institute of Standards and Technology. (2003). Guide to
selecting information technology security products (SP 800-36).
Retrieved from http://csrc.nist.gov/publications/nistpubs/800-36/NIST-
• • • • •
SP800-36.pdf
[NIST SP 800-48]
National Institute of Standards and Technology. (2008). Guide to
securing legacy IEEE 802.11 wireless networks (SP 800-48 Rev 1).
Retrieved from http://csrc.nist.gov/publications/nistpubs/800-48-
• • • •
rev1/SP800-48r1.pdf
[NIST SP 800-52]
National Institute of Standards and Technology. (2005). Guidelines for
the selection and use of transport layer security (TLS) implementations
(SP 800-52). Retrieved from • • • •
http://www.hhs.gov/ocr/privacy/hipaa/administrative/securityrule/nist8005
2.pdf
[NIST SP 800-63]
National Institute of Standards and Technology. (2013). Electronic
authentication guideline (SP 800-63-2). Retrieved from • • •
http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-63-2.pdf
[NIST SP 800-73-3]
National Institute of Standards and Technology. (2010). Interfaces for
personal identity verification (SP 800-73-3). Retrieved from
http://csrc.nist.gov/publications/nistpubs/800-73-3/sp800-73-
• •
3_PART1_piv-card-applic-namespace-date-model-rep.pdf
[NIST SP 800-76-1]
National Institute of Standards and Technology. (2007). Biometric data
specification for personal identity verification (SP 800-76-1). Retrieved
from http://csrc.nist.gov/publications/nistpubs/800-76-1/SP800-76-
• •
1_012407.pdf
[NIST. SP 800-82]
National Institute of Standards and Technology. (2011). Guide to
industrial control systems (ICS) security (SP 800-82). Retrieved from • • • • • • • • • •
http://csrc.nist.gov/publications/nistpubs/800-82/SP800-82-final.pdf
58
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 REFERENCES
Glossary
ACM
EDM
TVM
CPM
WM
IAM
References
RM
ISC
SA
IR
[NIST. SP 800-86]
National Institute of Standards and Technology. (2006). Guide to
integrating forensic techniques into incident response (SP 800-86).
• • • • •
[NIST SP 800-97]
National Institute of Standards and Technology. (2007). Establishing
wireless robust security networks: A guide to IEEE 802.11i. (SP800-97).
Retrieved from http://csrc.nist.gov/publications/nistpubs/800-97/SP800-
•
97.pdf
[OECD Reducing Systemic Cybersecurity Risk]
Sommer, P., & Brown, I. (2011). Reducing systemic cybersecurity risk.
Organisation for Economic Co-operation and Development. Retrieved • •
from http://www.oecd.org/dataoecd/57/44/46889922.pdf
[SCADA AU RMF]
IT Security Expert Advisory Group. (2012). Generic SCADA risk
management framework for Australian critical infrastructure. Retrieved
from http://www.tisn.gov.au/Documents/SCADA-Generic-Risk-
• •
Management-Framework.pdf
[SEI CMM]
Paulk, M., Weber, C., Garcia, S., Chrissis, M.B., & Bush, M. (1993). Key
practices of the capability maturity
model (Version 1.1, Technical Report CMU/SEI-93-TR-25). Software • •
Engineering Institute, Carnegie Mellon University. Retrieved from
http://www.sei.cmu.edu/reports/93tr025.pdf
[Situation Awareness in Dynamic Systems]
Endsley, M. (1995). Toward a theory of situation awareness in dynamic
systems. Human Factors, pp. 32-64.
• • •
[Supply Chain Risk Management Awareness]
Filsinger, J., Fast, B., Wolf, D.G., Payne, J.F.X., & Anderson, M. (2012).
Supply chain risk management awareness. Armed Forces
Communication and Electronics Association Cyber Committee. Retrieved
• • • •
from http://www.afcea.org/committees/cyber/documents/Supplychain.pdf
[TSA Pipeline Security]
U.S. Department of Homeland Security, Transportation Security
Administration. (2011). Pipeline security guidelines. Retrieved from
http://www.tsa.gov/sites/default/files/assets/pdf/Intermodal/tsa_pipeline_s
• • • • • • • •
ec_guideline_april2011.pdf
[WH Trusted Identities in Cyberspace]
The White House. National strategy for trusted identities in cyberspace.
(2011). Retrieved from
http://www.whitehouse.gov/sites/default/files/rss_viewer/NSTICstrategy_
• •
041511.pdf
59
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 REFERENCES
60
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 GLOSSARY
APPENDIX B: GLOSSARY
61
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 GLOSSARY
62
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 GLOSSARY
63
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 GLOSSARY
64
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 GLOSSARY
65
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 GLOSSARY
66
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 GLOSSARY
67
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 GLOSSARY
68
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 GLOSSARY
69
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 GLOSSARY
70
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 GLOSSARY
71
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 GLOSSARY
72
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 GLOSSARY
73
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 GLOSSARY
74
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 GLOSSARY
75
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 ACRONYMS
APPENDIX C: ACRONYMS
Acronym Definition
C2M2 Cybersecurity Capability Maturity Model
CBA cost-benefit analysis
CERT®-RMM CERT® Resilience Management Model
COP common operating picture
COTS commercial off-the-shelf
CVSS Common Vulnerability Scoring System
DHS Department of Homeland Security
DOE Department of Energy
ES-C2M2 Electricity Subsector Cybersecurity Capability Maturity Model
ICS industrial control system
ICS-CERT Industrial Control Systems Cyber Emergency Response Team
ICSJWG Industrial Control Systems Joint Working Group
IEC International Electrotechnical Commission
ISAC Information Sharing and Analysis Center
IT information technology
MIL maturity indicator level
NIST National Institute of Standards and Technology
ONG-C2M2 Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model
OT operations technology
RPO recovery point objective
RTO recovery time objective
RMP Electricity Subsector Cybersecurity Risk Management Process Guideline
SCADA supervisory control and data acquisition
SEI Software Engineering Institute
SLA service level agreement
US-CERT United States Computer Emergency Readiness Team
VoIP Voice over Internet Protocol
76
Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model Version 1.1 NOTICES
NOTICES
This material is based on the Technical Report, “Electricity Subsector Cybersecurity Capability
Maturity Model Version 1.0 (ES-C2M2)” © 2012 Carnegie Mellon University. This version of
ONG-C2M2 is being released and maintained by the U.S. Department of Energy (DOE). The U.S.
Government has, at minimum, unlimited rights to use, modify, reproduce, release, perform,
display, or disclose this version the ONG-C2M2 or corresponding toolkits provided by DOE, as
well as the right to authorize others, and hereby authorizes others, to do the same.
ONG-C2M2 was created with the funding and support of DOE under the Federal Government
Contract Number FA8721-05-C-0003 between the U.S. Department of Defense and Carnegie
Mellon University for the operation of the Software Engineering Institute, a federally-funded
research and development center.
77