Army Software Engineering Center recently made an important stride toward protecting command, control, communications, computers, cyber intelligence surveillance and reconnaissance (C5ISR) systems – considered vital eyes and ears on battlefield – from cyber threats. Their repository consolidates updates and patches from multiple systems into one accessible website for easier management.

Decrease the Risk of Malware Entering DoD Networks at Work

As cybersecurity professionals take on the responsibility of protecting Department of Defense networks and systems, they may feel overwhelmed by all of the applicable policies. To assist, Army Communications-Electronics Command Software Engineering Center recently unveiled a patch repository which centralizes updates and cyber patches for Soldier-centric C5ISR systems in one easily accessible website – making inventory management simpler than ever!

The patch repository also houses Security Technical Implementation Guides, or STIGs, for each system in its storage. STIGs are configuration standards created to reduce vulnerabilities by decreasing attack surface of technology. A central repository makes it easier for cybersecurity personnel to record configurations and conduct assessments while adhering to rigid requirements that reduce exposure risk.

DoD strives to reduce the risk of military and civilian employees bringing malware from work into their personal computers at home, which could compromise DoD networks. To address this risk, DoD collaborates with companies like McAfee in providing free antivirus software for use at home; contractors are excluded from this policy.

Defense Information Systems Agency maintains a Cybersecurity Policy Chart to highlight key legal authorities, federal and national level cybersecurity policies, operational documents related to DoD networks and systems security as well as color coding and hyperlinks that assist cybersecurity professionals navigating a complex policy landscape.

Decrease the Risk of Malware Entering DoD Networks at Home

Army Command, Control, Communications, Computer Cyber Intelligence Surveillance and Reconnaissance systems – Soldiers’ eyes and ears on the battlefield – require protection from threats of all kinds. To assist this effort, Army Communications-Electronics Command Software Engineering Center recently unveiled a central patch repository that offers updates and patches for Soldier-centric C5ISR systems in one convenient place. By consolidating multiple website locations into one website address, this patch repository simplifies inventory management while making inventory access simpler for DOD military and civilian employees alike.

This new tool also reduces the risk of DOD employees bringing malware logic from work onto personal computers and, potentially, compromising DoD networks and information systems. The repository is accessible only to active DOD military and civilian personnel – contractors do not qualify.

Defense Digital Service’s Security Requirements Group (SRG) is a policy tool that enables DoD components to approve IT systems for use on DoD networks while taking advantage of commercial off-the-shelf software solutions, helping reduce vulnerabilities on its networks while simultaneously decreasing costs with COTS solutions. STIGs (Security Technical Implementation Guides) set configuration standards designed to decrease vulnerability by decreasing attack surfaces of IT systems through stringent configuration requirements for IT equipment and services.

Managing RMF Documentation

Management of RMF documentation can be time-consuming and cumbersome, particularly if your organization manages multiple systems that connect to DoD networks. Luckily, software tools exist that can save you time by centralizing the management of critical RMF documents such as those related to compliance requirements. They offer bulk deployment of standard configurations, backup device configurations and detect changes that might compromise security posture or compliance status; furthermore these tools track expiring RMF certifications/CEUs as well as software/hardware maintenance needs and licensing renewal.

The NIST Risk Management Framework (RMF) is the process federal agencies and contractors must follow to secure information systems. It outlines a seven-step approach for implementing cybersecurity programs, from system development practices through initial authorization of information systems for operation to ongoing monitoring to ensure security controls remain effective. Each step in the RMF is based on one or more NIST special publications; for instance NIST SP 800-53 provides teams with guidance in selecting security controls to mitigate categorized risks while NIST SP 800-37 provides organizations with instruction for monitoring systems during system lifecycle management.

As part of the RMF development process, a team must first categorize security risks and document them. This step may be time- and resource-consuming when considering thousands of existing controls that could address each categorized risk; using a tool which automatically scans for and identifies relevant control correlation identifiers may speed this step up significantly.

Step two of the RMF development process requires DoD components to choose and customize security controls to their specific environment, which is often complex and involves input from various personnel within an entire department. An automated process may help DoD components reduce time spent on this step and enhance quality results.

Monitoring Phase of RMF Development Process | DoD Components Inc. The final phase in developing an RMF is its monitoring phase, in which DoD components monitor their authorized information systems for continuous compliance with RMF steps. Maintaining compliance can be difficult when needs and users change over time, new devices join networks and cyber threats evolve; automating steps from this RMF development process can assist organizations in maintaining compliance while still meeting DoD network requirements efficiently and quickly.

Categorized in: