NIST's cyber-security framework gives critical-infrastructure operators a new tool to assess readiness. But will operators put this voluntary framework to work?

William Jackson, Technology Writer

April 21, 2014

7 Min Read

Download the entire May issue of InformationWeek Government, distributed in an all-digital format (registration required).

Symantec may not fit the image of a US critical-infrastructure operator, but it wasted little time reassessing its security practices using a set of national cyber-security guidelines released in February by the National Institute of Standards and Technology.

The Framework for Improving Critical Infrastructure Cybersecurity, developed over the past year at the White House's direction, gives executives in 16 critical-infrastructure industries -- including communications, defense, energy, financial services, health, transportation, and water -- a new tool for assessing and improving their organizations' cyber-security posture.

The guidelines are voluntary. But because they represent the recommendations of hundreds of public- and private-sector organizations and companies, rather than just government, industry experts are optimistic that companies will take them seriously. The framework is labeled Version 1.0 and will evolve as needs are identified and addressed, says NIST director Patrick D. Gallagher.

"We are really happy with how the framework ended up," says Jeff Greene, senior policy counsel for Symantec, which has begun using the framework to evaluate its own practices. "It's a good tool for organizations of all sizes. I was surprised at how useful our people found it." As would be expected of a large IT security vendor, Symantec already had a sophisticated security program, but "we are using it as a way to look at everything we're doing."

Paul Martini, CEO of Iboss Network Security, sees the framework as "a good first step" toward improving the security of privately owned facilities.

NIST and industry officials maintain that, while it's in the interests of critical-infrastructure operators to follow the framework, it will still take incentives from Congress and prodding from regulators to ensure widespread adoption. And even if the operators follow the NIST guidelines to the letter, they may only deter and not thwart sophisticated attackers.

One of the criticisms of the framework is that it doesn't tell critical-infrastructure operators what to do or which tools to use. It's technology-neutral: Product choices are left to each operator as risks are identified and addressed. "I understand the lack of specificity," says Ed Hammersla, Raytheon's managing director of cyber-security products. Only broad guidelines can address common issues across a wide range of industry sectors and organizational sizes and types. But even as threats and technology change, the framework's guidelines should remain relevant, Hammersla says.

Another criticism is that the framework will serve as a back door for more government regulation. Although following the guidelines is voluntary, former White House cyber-security adviser Richard Clarke called the framework a "semi-coercive" effort that threatens those that don't adopt it with liability and lawsuits.

Index to proven standards
The framework's main components are vetted industry and government standards and best practices for identifying, detecting, protecting against, and responding to threats and attacks.

The framework's strength, says Unisys chief information security officer Dave Frymier, is its cross-industry taxonomy and index to NIST, ISO/IEC, COBIT, and other technical guidelines for assessing risks and managing and protecting IT assets. "People think this is a compliance document. It's really a scorecard," Frymier says. But for the first time, "you can compare your security posture across your industry," he says, praising NIST for "creating a framework that can be tailored to different industries."

Figure 2: 'The Cybersecurity Framework is a 'foundation for a solution' for protecting the nation's infrastructure.' -- Harry D. Raduege, chairman, Deloitte Center for Cyber Innovation
"The Cybersecurity Framework is a 'foundation for a solution' for protecting the nation's infrastructure." -- Harry D. Raduege, chairman, Deloitte Center for Cyber Innovation

While the impetus for the framework was a presidential executive order issued in February 2013, its roots run much deeper.

"The voluntary framework owes its existence in large part to the failure of Congress to achieve consensus on this issue through 2012," says Ian Wallace, a visiting fellow with the Brookings Institution's Center for 21st Century Security and Intelligence and formerly of the British Ministry of Defense. Harry D. Raduege, a member of the Commission on Cybersecurity for the 44th Presidency, dates the origins of the framework to a 2008 report from the commission, which called cyber-security a major national security problem and recommended, among other things, regulating cyberspace and updating US computer law. Although Congress introduced numerous bills during the next three congressional sessions, none of them were passed. "We were in complete gridlock," Raduege says.

Raduege, former director of the Defense Information Systems Agency and now chairman of the Deloitte Center for Cyber Innovation, doesn't think the resulting document is a second-best alternative to federal regulation. He called it "a foundation for a solution."

Three-tiered approach
The main element of the NIST framework, which isn't designed to replace existing security programs, is a set of industry and government

Next Page

standards that developers identified in a series of workshops over the past year, applicable to basic security in almost any organization.

The document consists of three parts:

  • The Framework Core, a template of activities and outcomes that organizations can use with their best practices.

  • The Framework Profile, which helps organizations align their cyber-security activities with their business requirements, risk tolerances, and resources.

  • The Framework Implementation Tiers, which help organizations rate their cyber-security readiness based on four levels of maturity.

The framework lays out three basic steps:

  • Determine if your organization even has a formal security program and understand your security posture.

  • Determine what is protected, whether security practices are adaptable and repeatable, and whether they meet your organization's business and mission needs.

  • Identify gaps and develop a road map for improvement.

"A lot of this is really common sense," says Iboss's Martini, but it offers a way to improve security without a lot of expense and expertise.

Benefits outweigh costs?
Large organizations with veteran security staffs and sophisticated programs may find the framework to be rudimentary. But it does require investment, a hindrance to the smallest organizations. Although the framework is free and requires no up-front capital expenses, it does require time and people to do the necessary discovery and evaluations of IT systems and processes.

Symantec's Greene sees the framework giving CISOs "a lexicon to talk about what we do with nontechnical people," including board members, C-level executives, and other employees.

While White House officials maintain that the framework isn't an effort to expand regulation, regulatory agencies are harmonizing their regs with the guidelines. Government procurement requirements, for instance, are likely to stipulate that contractors and suppliers conform with the framework.

Experts maintain that the framework will become something of a de facto industry standard because of liability concerns, not just enlightened self-interest. While those concerns could drive companies to use the framework, it could scare others away.

Figure 3: 'Failure to adopt [the framework] could expose a company to shareholder lawsuits.' --Richard Clarke, former White House cyber-security adviser "Failure to adopt [the framework] could expose a company to shareholder lawsuits." --Richard Clarke, former White House cyber-security adviser

Clarke, the former White House security adviser, thinks the framework's very existence already sets a standard for liability. Failure to follow it exposes a company to shareholder lawsuits, he says, and "there are plaintiffs' attorneys out there lining up to take the cases." Congress could step in and enact some kind of legal shield for companies that use the framework.

Experts maintain that critical-infrastructure operators will still need more incentives, including affordable cyber-insurance and cost-recovery programs, which could be implemented without legislation. Infrastructure operators also need better access to cyberthreat information, from other companies and the government, which probably would require legislation.

Dean Garfield, president of the Information Technology Industry Council, notes that states already are setting their own standards for corporate security and breach disclosure. He says companies should welcome nationwide standards, rather than a "mishmash of state regulation."

Most legislators want the framework to succeed, says Garfield, who hopes that it will motivate Congress to finish the needed cyber-security public policy pieces.

Although related policies and incentives must still be put in place and the framework itself isn't in an end-state, infrastructure operators shouldn't delay using it, NIST's Gallagher says. "Don't wait for perfection."

To read more, download the 
May issue of InformationWeek Government,
distributed in an all-digital format (registration required).

 

About the Author(s)

William Jackson

Technology Writer

William Jackson is writer with the <a href="http://www.techwritersbureau.com" target="_blank">Tech Writers Bureau</A>, with more than 35 years' experience reporting for daily, business and technical publications, including two decades covering information technology and cybersecurity in the federal government. You can read his column <a href="http://www.techwritersbureau.com/the-cybereye-column.html" target="_blank">The Cybereye</A>.

Never Miss a Beat: Get a snapshot of the issues affecting the IT industry straight to your inbox.

You May Also Like


More Insights