SlideShare uma empresa Scribd logo
1 de 8
INFO 644
CRITICAL THINKING
#3
Vincent Leone
File must be downloaded
to hear audio!
CRITICAL THINKING #3
US Cyber Security Policy
This week’s Critical Thinking exercise asks
students to comment on the efficacy or
effectiveness of US Cyber Security Policy.
CRITICAL THINKING #3
Cyber Security – “The security of a
nation’s computer and telecommunications
infrastructure as well as the data stored
within the computers from outside attack.”
CRITICAL THINKING #3
National Cyber Security Policy:
• Presidential Executive Order 13636 – 12 Feb 2013
• Presidential Policy Directive-21- 12 Feb 2013
• Homeland Security Presidential Directive / National
Presidential Directive-23 (HSPD-23/NSPD-23)- Jan
2008 (Classified)
CRITICAL THINKING #3
Executive Order 13636: Improving Critical Infrastructure
Cybersecurity. Directs the Executive Branch to:
• Develop a technology-neutral voluntary cybersecurity
framework.
• Promote and incentivize the adoption of cybersecurity
practices.
• Increase the volume, timeliness and quality of cyber threat
information sharing.
• Incorporate strong privacy and civil liberties protections into
every initiative to secure critical infrastructure.
• Explore the use of existing regulation to promote cyber
security.
CRITICAL THINKING #3
Presidential Policy Directive-21: Critical Infrastructure Security
and Resilience: Directs the Executive Branch to:
• Develop a situational awareness capability that addresses both
physical and cyber aspects of how infrastructure is functioning in
near-real time.
• Understand the cascading consequences of infrastructure
failures.
• Evaluate and mature the public-private partnership.
• Update the National Infrastructure Protection Plan .
• Develop comprehensive research and development plans.
CRITICAL THINKING #3
HSPD-23/NSPD-23 – Launched the Comprehensive National
Cybersecurity Initiative (CNCI) which consists of a number of
mutually reinforcing initiatives to help secure the United States in
cyberspace: It has the following goals:
• To establish a front line of defense against today’s immediate threats
by creating or enhancing shared situational awareness of network
vulnerabilities, threats, and events within the Federal Government and with
state, local, and tribal governments and private sector partners to act quickly
to reduce current vulnerabilities and prevent intrusions.
• To defend against the full spectrum of threats by enhancing U.S.
counterintelligence capabilities and increasing the security of the supply
chain for key information technologies.
• To strengthen the future cyber security environment by expanding
cyber education; coordinating and redirecting research and development
efforts across the Federal Government; and working to define and develop
strategies to deter hostile or malicious activity in cyberspace.
CRITICAL THINKING #3
FINAL QUESTION
Which one of the 3 Cyber Security
Policy directives presented do you
feel will be the most effective?

Mais conteúdo relacionado

Mais procurados

Are we ready for Cyberwarfare
Are we ready for CyberwarfareAre we ready for Cyberwarfare
Are we ready for CyberwarfareAurin Sheikh
 
BGF-UNESCO-at-UCLA conference - Madness - The dynamics of International Cyber...
BGF-UNESCO-at-UCLA conference - Madness - The dynamics of International Cyber...BGF-UNESCO-at-UCLA conference - Madness - The dynamics of International Cyber...
BGF-UNESCO-at-UCLA conference - Madness - The dynamics of International Cyber...Boston Global Forum
 
Cyberwar and Geopolitics
Cyberwar and GeopoliticsCyberwar and Geopolitics
Cyberwar and Geopoliticstnwac
 
Cyberterrorism. Past, Present, Future
Cyberterrorism. Past, Present, FutureCyberterrorism. Past, Present, Future
Cyberterrorism. Past, Present, FuturePriyanka Aash
 
Government and Enterprise Collaboration in Cybersecurity
Government and Enterprise Collaboration in CybersecurityGovernment and Enterprise Collaboration in Cybersecurity
Government and Enterprise Collaboration in CybersecurityCharles Mok
 
Is 2014 the year for Cyber Militias ?
Is 2014 the year for Cyber Militias ?Is 2014 the year for Cyber Militias ?
Is 2014 the year for Cyber Militias ?David Sweigert
 
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...Benjamin Ang
 
Curbing Cyber Menace BY: Kenneth Adu Amanfoh Deputy Director IT,NCA
Curbing Cyber Menace  BY: Kenneth Adu Amanfoh Deputy Director IT,NCACurbing Cyber Menace  BY: Kenneth Adu Amanfoh Deputy Director IT,NCA
Curbing Cyber Menace BY: Kenneth Adu Amanfoh Deputy Director IT,NCAFrancis Amaning
 
Cybersecurity environment in malaysia and the function of internal auditor
Cybersecurity environment in malaysia and the function of internal auditorCybersecurity environment in malaysia and the function of internal auditor
Cybersecurity environment in malaysia and the function of internal auditorKhalizan Halid
 
Security and Privacy in Pegulated Environments
Security and Privacy in Pegulated EnvironmentsSecurity and Privacy in Pegulated Environments
Security and Privacy in Pegulated EnvironmentsFrancis Amaning
 
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020Benjamin Ang
 
Guideline Thailand Cybersecure Strate Digital Economy
Guideline Thailand Cybersecure Strate Digital EconomyGuideline Thailand Cybersecure Strate Digital Economy
Guideline Thailand Cybersecure Strate Digital EconomySettapong_CyberSecurity
 
BGF-UNESCO-at-UCLA conference - Cyber security Incidents by Rodman K. Reef
BGF-UNESCO-at-UCLA conference - Cyber security Incidents by Rodman K. ReefBGF-UNESCO-at-UCLA conference - Cyber security Incidents by Rodman K. Reef
BGF-UNESCO-at-UCLA conference - Cyber security Incidents by Rodman K. ReefBoston Global Forum
 
Strenthening Critical Internet Infrastructure
Strenthening Critical Internet InfrastructureStrenthening Critical Internet Infrastructure
Strenthening Critical Internet InfrastructureFrancis Amaning
 
Aiws presentation leeper rebecca
Aiws presentation leeper rebeccaAiws presentation leeper rebecca
Aiws presentation leeper rebeccaBoston Global Forum
 
Dni nato cyber panel via the intercept
Dni nato cyber panel via the interceptDni nato cyber panel via the intercept
Dni nato cyber panel via the interceptBaddddBoyyyy
 

Mais procurados (20)

Are we ready for Cyberwarfare
Are we ready for CyberwarfareAre we ready for Cyberwarfare
Are we ready for Cyberwarfare
 
Cyberterrorism: The Security of Critical Infrastructure and Public Places in ...
Cyberterrorism: The Security of Critical Infrastructure and Public Places in ...Cyberterrorism: The Security of Critical Infrastructure and Public Places in ...
Cyberterrorism: The Security of Critical Infrastructure and Public Places in ...
 
BGF-UNESCO-at-UCLA conference - Madness - The dynamics of International Cyber...
BGF-UNESCO-at-UCLA conference - Madness - The dynamics of International Cyber...BGF-UNESCO-at-UCLA conference - Madness - The dynamics of International Cyber...
BGF-UNESCO-at-UCLA conference - Madness - The dynamics of International Cyber...
 
Case study 11
Case study 11Case study 11
Case study 11
 
Cyberwar and Geopolitics
Cyberwar and GeopoliticsCyberwar and Geopolitics
Cyberwar and Geopolitics
 
Cyberterrorism. Past, Present, Future
Cyberterrorism. Past, Present, FutureCyberterrorism. Past, Present, Future
Cyberterrorism. Past, Present, Future
 
Government and Enterprise Collaboration in Cybersecurity
Government and Enterprise Collaboration in CybersecurityGovernment and Enterprise Collaboration in Cybersecurity
Government and Enterprise Collaboration in Cybersecurity
 
Is 2014 the year for Cyber Militias ?
Is 2014 the year for Cyber Militias ?Is 2014 the year for Cyber Militias ?
Is 2014 the year for Cyber Militias ?
 
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
Singapore Asean cyber conflict and cybersecurity strategy - for Columbia Univ...
 
Curbing Cyber Menace BY: Kenneth Adu Amanfoh Deputy Director IT,NCA
Curbing Cyber Menace  BY: Kenneth Adu Amanfoh Deputy Director IT,NCACurbing Cyber Menace  BY: Kenneth Adu Amanfoh Deputy Director IT,NCA
Curbing Cyber Menace BY: Kenneth Adu Amanfoh Deputy Director IT,NCA
 
Cybersecurity environment in malaysia and the function of internal auditor
Cybersecurity environment in malaysia and the function of internal auditorCybersecurity environment in malaysia and the function of internal auditor
Cybersecurity environment in malaysia and the function of internal auditor
 
Security and Privacy in Pegulated Environments
Security and Privacy in Pegulated EnvironmentsSecurity and Privacy in Pegulated Environments
Security and Privacy in Pegulated Environments
 
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
 
Information Sharing and Protection
Information Sharing and ProtectionInformation Sharing and Protection
Information Sharing and Protection
 
Guideline Thailand Cybersecure Strate Digital Economy
Guideline Thailand Cybersecure Strate Digital EconomyGuideline Thailand Cybersecure Strate Digital Economy
Guideline Thailand Cybersecure Strate Digital Economy
 
BGF-UNESCO-at-UCLA conference - Cyber security Incidents by Rodman K. Reef
BGF-UNESCO-at-UCLA conference - Cyber security Incidents by Rodman K. ReefBGF-UNESCO-at-UCLA conference - Cyber security Incidents by Rodman K. Reef
BGF-UNESCO-at-UCLA conference - Cyber security Incidents by Rodman K. Reef
 
Strenthening Critical Internet Infrastructure
Strenthening Critical Internet InfrastructureStrenthening Critical Internet Infrastructure
Strenthening Critical Internet Infrastructure
 
Aiws presentation leeper rebecca
Aiws presentation leeper rebeccaAiws presentation leeper rebecca
Aiws presentation leeper rebecca
 
Dni nato cyber panel via the intercept
Dni nato cyber panel via the interceptDni nato cyber panel via the intercept
Dni nato cyber panel via the intercept
 
Gifec
GifecGifec
Gifec
 

Destaque

La fuerza es el derecho de las bestias
La fuerza es el derecho de las bestiasLa fuerza es el derecho de las bestias
La fuerza es el derecho de las bestiasguestf52254
 
El modelo argetino
El modelo argetinoEl modelo argetino
El modelo argetinoguestf52254
 
Jauretche, arturo el medio pelo en la sociedad argentina desde pagina 14
Jauretche, arturo   el medio pelo en la sociedad argentina desde pagina 14Jauretche, arturo   el medio pelo en la sociedad argentina desde pagina 14
Jauretche, arturo el medio pelo en la sociedad argentina desde pagina 14guestf52254
 
Doctrina nacional
Doctrina nacionalDoctrina nacional
Doctrina nacionalguestf52254
 
ICWES15 - Finding, Recruiting, and Retaining Women Engineers for National Sec...
ICWES15 - Finding, Recruiting, and Retaining Women Engineers for National Sec...ICWES15 - Finding, Recruiting, and Retaining Women Engineers for National Sec...
ICWES15 - Finding, Recruiting, and Retaining Women Engineers for National Sec...Engineers Australia
 
Leone ct#2 presentation rev
Leone ct#2 presentation revLeone ct#2 presentation rev
Leone ct#2 presentation revvincentleone
 
Escuela Superior de Conducción Política
Escuela Superior de Conducción PolíticaEscuela Superior de Conducción Política
Escuela Superior de Conducción Políticaguestf52254
 
La comunidad organizada gral peron
La comunidad organizada   gral peronLa comunidad organizada   gral peron
La comunidad organizada gral peronguestf52254
 
US Cyber Security Policy
US Cyber Security PolicyUS Cyber Security Policy
US Cyber Security Policybarbeejl
 
Cuadro de conclusiones de unidad 2 compu
Cuadro de conclusiones de unidad 2 compuCuadro de conclusiones de unidad 2 compu
Cuadro de conclusiones de unidad 2 compupepejuarez98
 
FAQs MISD Enrollment (10 07 14)rj
FAQs MISD Enrollment (10 07 14)rjFAQs MISD Enrollment (10 07 14)rj
FAQs MISD Enrollment (10 07 14)rjFixovercrowding
 
Canon EOS 5D Mark III
Canon EOS 5D Mark IIICanon EOS 5D Mark III
Canon EOS 5D Mark IIICeleste2211
 
Leone ct#4 presentation
Leone ct#4 presentationLeone ct#4 presentation
Leone ct#4 presentationvincentleone
 
Adding Value: Creative Approaches to Pricing and Positioning
Adding Value: Creative Approaches to Pricing and PositioningAdding Value: Creative Approaches to Pricing and Positioning
Adding Value: Creative Approaches to Pricing and PositioningDavid Gillis
 
In loving memory of Branka Babic | A Tribute to a Special lady
In loving memory of Branka Babic | A Tribute to a Special ladyIn loving memory of Branka Babic | A Tribute to a Special lady
In loving memory of Branka Babic | A Tribute to a Special ladyDiane Bjorling
 

Destaque (20)

La fuerza es el derecho de las bestias
La fuerza es el derecho de las bestiasLa fuerza es el derecho de las bestias
La fuerza es el derecho de las bestias
 
El modelo argetino
El modelo argetinoEl modelo argetino
El modelo argetino
 
Jauretche, arturo el medio pelo en la sociedad argentina desde pagina 14
Jauretche, arturo   el medio pelo en la sociedad argentina desde pagina 14Jauretche, arturo   el medio pelo en la sociedad argentina desde pagina 14
Jauretche, arturo el medio pelo en la sociedad argentina desde pagina 14
 
Doctrina nacional
Doctrina nacionalDoctrina nacional
Doctrina nacional
 
ICWES15 - Finding, Recruiting, and Retaining Women Engineers for National Sec...
ICWES15 - Finding, Recruiting, and Retaining Women Engineers for National Sec...ICWES15 - Finding, Recruiting, and Retaining Women Engineers for National Sec...
ICWES15 - Finding, Recruiting, and Retaining Women Engineers for National Sec...
 
Leone ct#2 presentation rev
Leone ct#2 presentation revLeone ct#2 presentation rev
Leone ct#2 presentation rev
 
Escuela Superior de Conducción Política
Escuela Superior de Conducción PolíticaEscuela Superior de Conducción Política
Escuela Superior de Conducción Política
 
La comunidad organizada gral peron
La comunidad organizada   gral peronLa comunidad organizada   gral peron
La comunidad organizada gral peron
 
US Cyber Security Policy
US Cyber Security PolicyUS Cyber Security Policy
US Cyber Security Policy
 
Cuadro de conclusiones de unidad 2 compu
Cuadro de conclusiones de unidad 2 compuCuadro de conclusiones de unidad 2 compu
Cuadro de conclusiones de unidad 2 compu
 
Busqueda significativa clase 25 de feb
Busqueda significativa clase 25 de febBusqueda significativa clase 25 de feb
Busqueda significativa clase 25 de feb
 
Bill 2491 amended
Bill 2491 amendedBill 2491 amended
Bill 2491 amended
 
FAQs MISD Enrollment (10 07 14)rj
FAQs MISD Enrollment (10 07 14)rjFAQs MISD Enrollment (10 07 14)rj
FAQs MISD Enrollment (10 07 14)rj
 
Canon EOS 5D Mark III
Canon EOS 5D Mark IIICanon EOS 5D Mark III
Canon EOS 5D Mark III
 
Variables separables
Variables separablesVariables separables
Variables separables
 
Busqueda significativa clase 25 de feb
Busqueda significativa clase 25 de febBusqueda significativa clase 25 de feb
Busqueda significativa clase 25 de feb
 
Aprendizaje colaborativo
Aprendizaje colaborativoAprendizaje colaborativo
Aprendizaje colaborativo
 
Leone ct#4 presentation
Leone ct#4 presentationLeone ct#4 presentation
Leone ct#4 presentation
 
Adding Value: Creative Approaches to Pricing and Positioning
Adding Value: Creative Approaches to Pricing and PositioningAdding Value: Creative Approaches to Pricing and Positioning
Adding Value: Creative Approaches to Pricing and Positioning
 
In loving memory of Branka Babic | A Tribute to a Special lady
In loving memory of Branka Babic | A Tribute to a Special ladyIn loving memory of Branka Babic | A Tribute to a Special lady
In loving memory of Branka Babic | A Tribute to a Special lady
 

Semelhante a Leone ct#3 presentation 1

SEWERLOCK AND TELECOMLOCK INFRASTRUCTURE ASSETS
SEWERLOCK AND TELECOMLOCK INFRASTRUCTURE ASSETSSEWERLOCK AND TELECOMLOCK INFRASTRUCTURE ASSETS
SEWERLOCK AND TELECOMLOCK INFRASTRUCTURE ASSETSS. F. (Sid) Nash
 
Open Source and Cyber Security: Open Source Software's Role in Government Cyb...
Open Source and Cyber Security: Open Source Software's Role in Government Cyb...Open Source and Cyber Security: Open Source Software's Role in Government Cyb...
Open Source and Cyber Security: Open Source Software's Role in Government Cyb...Great Wide Open
 
Michigan Cyber TTX response planning ESF 18
Michigan Cyber TTX response planning   ESF 18 Michigan Cyber TTX response planning   ESF 18
Michigan Cyber TTX response planning ESF 18 David Sweigert
 
Security, Vulnerability & Redundancy in MN Broadband Infrastrcuture
Security, Vulnerability & Redundancy in MN Broadband InfrastrcutureSecurity, Vulnerability & Redundancy in MN Broadband Infrastrcuture
Security, Vulnerability & Redundancy in MN Broadband InfrastrcutureAnn Treacy
 
Cyber security-in-india-present-status
Cyber security-in-india-present-statusCyber security-in-india-present-status
Cyber security-in-india-present-statusRama Reddy
 
Department of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in CyberspaceDepartment of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in CyberspaceDepartment of Defense
 
D20110714cyber
D20110714cyberD20110714cyber
D20110714cybernitay123
 
Case studies in cybersecurity strategies
Case studies in cybersecurity strategiesCase studies in cybersecurity strategies
Case studies in cybersecurity strategiesEyesOpen Association
 
F e B r U A r y 2 0 1 0 v O l . 5 3 n O . 2 .docx
F e B r U A r y  2 0 1 0      v O l .  5 3      n O .  2   .docxF e B r U A r y  2 0 1 0      v O l .  5 3      n O .  2   .docx
F e B r U A r y 2 0 1 0 v O l . 5 3 n O . 2 .docxssuser454af01
 
F e B r U A r y 2 0 1 0 v O l . 5 3 n O . 2 .docx
F e B r U A r y  2 0 1 0      v O l .  5 3      n O .  2   .docxF e B r U A r y  2 0 1 0      v O l .  5 3      n O .  2   .docx
F e B r U A r y 2 0 1 0 v O l . 5 3 n O . 2 .docxmecklenburgstrelitzh
 
Achieving Caribbean Cybersecuirty
Achieving Caribbean CybersecuirtyAchieving Caribbean Cybersecuirty
Achieving Caribbean CybersecuirtyShiva Bissessar
 
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)Santosh Khadsare
 
Overview of national cybercrime strategies
Overview of national cybercrime strategiesOverview of national cybercrime strategies
Overview of national cybercrime strategiesBenjamin Ang
 
Cybersecurity Capacity Building: Cross-National Benefits and International Di...
Cybersecurity Capacity Building: Cross-National Benefits and International Di...Cybersecurity Capacity Building: Cross-National Benefits and International Di...
Cybersecurity Capacity Building: Cross-National Benefits and International Di...PatriciaEsteveGonzal
 
CybersecurityTFReport2016 PRINT
CybersecurityTFReport2016 PRINTCybersecurityTFReport2016 PRINT
CybersecurityTFReport2016 PRINTAimee Shuck
 
Southern Risk Council - Cybersecurity Update 10-9-13
Southern Risk Council - Cybersecurity  Update 10-9-13Southern Risk Council - Cybersecurity  Update 10-9-13
Southern Risk Council - Cybersecurity Update 10-9-13Phil Agcaoili
 
Cyber security , an Analysis of State Security in Sri Lanka
Cyber security , an Analysis of State Security in Sri LankaCyber security , an Analysis of State Security in Sri Lanka
Cyber security , an Analysis of State Security in Sri LankaEvan Pathiratne
 
Global Cybersecurity Environment ReportAbstractCMP 620
Global Cybersecurity Environment ReportAbstractCMP 620Global Cybersecurity Environment ReportAbstractCMP 620
Global Cybersecurity Environment ReportAbstractCMP 620MatthewTennant613
 
Overview of National Cybersecurity Strategy 2023.pdf
Overview of National Cybersecurity Strategy 2023.pdfOverview of National Cybersecurity Strategy 2023.pdf
Overview of National Cybersecurity Strategy 2023.pdfNiloufer Tamboly
 

Semelhante a Leone ct#3 presentation 1 (20)

SEWERLOCK AND TELECOMLOCK INFRASTRUCTURE ASSETS
SEWERLOCK AND TELECOMLOCK INFRASTRUCTURE ASSETSSEWERLOCK AND TELECOMLOCK INFRASTRUCTURE ASSETS
SEWERLOCK AND TELECOMLOCK INFRASTRUCTURE ASSETS
 
Open Source and Cyber Security: Open Source Software's Role in Government Cyb...
Open Source and Cyber Security: Open Source Software's Role in Government Cyb...Open Source and Cyber Security: Open Source Software's Role in Government Cyb...
Open Source and Cyber Security: Open Source Software's Role in Government Cyb...
 
Michigan Cyber TTX response planning ESF 18
Michigan Cyber TTX response planning   ESF 18 Michigan Cyber TTX response planning   ESF 18
Michigan Cyber TTX response planning ESF 18
 
Security, Vulnerability & Redundancy in MN Broadband Infrastrcuture
Security, Vulnerability & Redundancy in MN Broadband InfrastrcutureSecurity, Vulnerability & Redundancy in MN Broadband Infrastrcuture
Security, Vulnerability & Redundancy in MN Broadband Infrastrcuture
 
Cyber security-in-india-present-status
Cyber security-in-india-present-statusCyber security-in-india-present-status
Cyber security-in-india-present-status
 
DoD Cyber Strategy
DoD Cyber StrategyDoD Cyber Strategy
DoD Cyber Strategy
 
Department of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in CyberspaceDepartment of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in Cyberspace
 
D20110714cyber
D20110714cyberD20110714cyber
D20110714cyber
 
Case studies in cybersecurity strategies
Case studies in cybersecurity strategiesCase studies in cybersecurity strategies
Case studies in cybersecurity strategies
 
F e B r U A r y 2 0 1 0 v O l . 5 3 n O . 2 .docx
F e B r U A r y  2 0 1 0      v O l .  5 3      n O .  2   .docxF e B r U A r y  2 0 1 0      v O l .  5 3      n O .  2   .docx
F e B r U A r y 2 0 1 0 v O l . 5 3 n O . 2 .docx
 
F e B r U A r y 2 0 1 0 v O l . 5 3 n O . 2 .docx
F e B r U A r y  2 0 1 0      v O l .  5 3      n O .  2   .docxF e B r U A r y  2 0 1 0      v O l .  5 3      n O .  2   .docx
F e B r U A r y 2 0 1 0 v O l . 5 3 n O . 2 .docx
 
Achieving Caribbean Cybersecuirty
Achieving Caribbean CybersecuirtyAchieving Caribbean Cybersecuirty
Achieving Caribbean Cybersecuirty
 
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
 
Overview of national cybercrime strategies
Overview of national cybercrime strategiesOverview of national cybercrime strategies
Overview of national cybercrime strategies
 
Cybersecurity Capacity Building: Cross-National Benefits and International Di...
Cybersecurity Capacity Building: Cross-National Benefits and International Di...Cybersecurity Capacity Building: Cross-National Benefits and International Di...
Cybersecurity Capacity Building: Cross-National Benefits and International Di...
 
CybersecurityTFReport2016 PRINT
CybersecurityTFReport2016 PRINTCybersecurityTFReport2016 PRINT
CybersecurityTFReport2016 PRINT
 
Southern Risk Council - Cybersecurity Update 10-9-13
Southern Risk Council - Cybersecurity  Update 10-9-13Southern Risk Council - Cybersecurity  Update 10-9-13
Southern Risk Council - Cybersecurity Update 10-9-13
 
Cyber security , an Analysis of State Security in Sri Lanka
Cyber security , an Analysis of State Security in Sri LankaCyber security , an Analysis of State Security in Sri Lanka
Cyber security , an Analysis of State Security in Sri Lanka
 
Global Cybersecurity Environment ReportAbstractCMP 620
Global Cybersecurity Environment ReportAbstractCMP 620Global Cybersecurity Environment ReportAbstractCMP 620
Global Cybersecurity Environment ReportAbstractCMP 620
 
Overview of National Cybersecurity Strategy 2023.pdf
Overview of National Cybersecurity Strategy 2023.pdfOverview of National Cybersecurity Strategy 2023.pdf
Overview of National Cybersecurity Strategy 2023.pdf
 

Último

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 

Último (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 

Leone ct#3 presentation 1

  • 1. INFO 644 CRITICAL THINKING #3 Vincent Leone File must be downloaded to hear audio!
  • 2. CRITICAL THINKING #3 US Cyber Security Policy This week’s Critical Thinking exercise asks students to comment on the efficacy or effectiveness of US Cyber Security Policy.
  • 3. CRITICAL THINKING #3 Cyber Security – “The security of a nation’s computer and telecommunications infrastructure as well as the data stored within the computers from outside attack.”
  • 4. CRITICAL THINKING #3 National Cyber Security Policy: • Presidential Executive Order 13636 – 12 Feb 2013 • Presidential Policy Directive-21- 12 Feb 2013 • Homeland Security Presidential Directive / National Presidential Directive-23 (HSPD-23/NSPD-23)- Jan 2008 (Classified)
  • 5. CRITICAL THINKING #3 Executive Order 13636: Improving Critical Infrastructure Cybersecurity. Directs the Executive Branch to: • Develop a technology-neutral voluntary cybersecurity framework. • Promote and incentivize the adoption of cybersecurity practices. • Increase the volume, timeliness and quality of cyber threat information sharing. • Incorporate strong privacy and civil liberties protections into every initiative to secure critical infrastructure. • Explore the use of existing regulation to promote cyber security.
  • 6. CRITICAL THINKING #3 Presidential Policy Directive-21: Critical Infrastructure Security and Resilience: Directs the Executive Branch to: • Develop a situational awareness capability that addresses both physical and cyber aspects of how infrastructure is functioning in near-real time. • Understand the cascading consequences of infrastructure failures. • Evaluate and mature the public-private partnership. • Update the National Infrastructure Protection Plan . • Develop comprehensive research and development plans.
  • 7. CRITICAL THINKING #3 HSPD-23/NSPD-23 – Launched the Comprehensive National Cybersecurity Initiative (CNCI) which consists of a number of mutually reinforcing initiatives to help secure the United States in cyberspace: It has the following goals: • To establish a front line of defense against today’s immediate threats by creating or enhancing shared situational awareness of network vulnerabilities, threats, and events within the Federal Government and with state, local, and tribal governments and private sector partners to act quickly to reduce current vulnerabilities and prevent intrusions. • To defend against the full spectrum of threats by enhancing U.S. counterintelligence capabilities and increasing the security of the supply chain for key information technologies. • To strengthen the future cyber security environment by expanding cyber education; coordinating and redirecting research and development efforts across the Federal Government; and working to define and develop strategies to deter hostile or malicious activity in cyberspace.
  • 8. CRITICAL THINKING #3 FINAL QUESTION Which one of the 3 Cyber Security Policy directives presented do you feel will be the most effective?