Security Strategy · UAE Standards Common, sector-speci c and product/service-speci c standards...

16
National Security Strategy

Transcript of Security Strategy · UAE Standards Common, sector-speci c and product/service-speci c standards...

Page 1: Security Strategy · UAE Standards Common, sector-speci c and product/service-speci c standards applicable to speci c or across all stakeholders Framework The NIAF outlines the entity,

NationalSecurity Strategy

Page 2: Security Strategy · UAE Standards Common, sector-speci c and product/service-speci c standards applicable to speci c or across all stakeholders Framework The NIAF outlines the entity,

02

UAE National CyberSecurity Strategy

National IA Framework,CIIP, National IR,...

Common Cyber SecurityStandards, Sector-Specific CyberSecurity Standards,

HighLevel Policies Detailed Policies Standards

Policies established byNCSP that create entirework programs

Top-level and supportingpolicies within eachstrategic domain

Detailed standardsoutlining specific securitycontrol requirements

Increasing Level of Detail

Structure of National Cyber Security Plan (NCSP)

Page 3: Security Strategy · UAE Standards Common, sector-speci c and product/service-speci c standards applicable to speci c or across all stakeholders Framework The NIAF outlines the entity,

03

Main National Cyber Security

Policies

Page 4: Security Strategy · UAE Standards Common, sector-speci c and product/service-speci c standards applicable to speci c or across all stakeholders Framework The NIAF outlines the entity,

04

The telecommunication regulatory authority has issued a number of important policies andstandards to identify national trends in the field of cyber security and to unifyefforts in this regard

THE NATIONAL CYBERSECURITY STRATEGY

THE NATIONAL INFORMATIONASSURANCE FRAMEWORK

CRITICAL INFORMATIONINFRASTRUCTURE

PROTECTION POLICY

NATIONAL INFORMATIONASSURANCE STANDARDS

Page 5: Security Strategy · UAE Standards Common, sector-speci c and product/service-speci c standards applicable to speci c or across all stakeholders Framework The NIAF outlines the entity,

1

2

3 4

5

05P

rovi

de

Nat

ional Leadership

Build

Nat

ion

al C

apab

ili

ty Foster Co

lab

oration

Prepare and Prevent

Respond and Recove

r

Secure

Cyberspace

Cyber Security Strategy Framework

The National Strategy aims atTo establish a path to achieve the national vision to secure state information and advice.

In order to do so, this national strategy is designed from five core areas:

Page 6: Security Strategy · UAE Standards Common, sector-speci c and product/service-speci c standards applicable to speci c or across all stakeholders Framework The NIAF outlines the entity,

06

Prepare and Prevent

Strategic Focus Areas Definition Main Objectives

Elevate the MinimumProtection Level of CyberAssets

Strengthen the security of UAE cyber assetsand reduce corresponding risk levels

Ensure Compliance to UAECyber Security Standardsand Verify Effectiveness

Build NationalCapability

Inform and Educate UAEPublic and Workforce

Cultivate cyber security research andinnovation and develop UAE’s workforce tomeet cyber security needs

Foster Cyber SecurityResearch and Innovation

Provide NationalLeadership

Develop National CyberSecurity Strategy andImplementation Initiatives

Provide national leadership to orchestratelocal and emirates cyber security initiativesat the national level

Coordinate and GuideNational Cyber SecurityImplementation

Respond and Recover Develop and EmbedIncident ResponseManagement Capabilities

Manage incidents to reduce impact onsociety and the economy

Improve ThreatNeutralizationCapabilities

Foster Collaboration Cultivate a CollaborativeNational Cyber Society

Foster collaboration between nationaland international stakeholders to catalyzecyber security efforts

Leverage and Contributeto International Efforts

The national cyber security strategy aims to chart a path to achieve the national vision to secure national information andcommunications. In order to do so, this national strategy has been designed from five core areas:

Page 7: Security Strategy · UAE Standards Common, sector-speci c and product/service-speci c standards applicable to speci c or across all stakeholders Framework The NIAF outlines the entity,

07

Principles of Successful NCSS Implementation

Integrated Planning Shared Operational

Responsibilities

Monitored Progress

and Improvement

The importance of the involvement of all key stakeholders in the integrated planning process to ensure:• Permanent cooperation and joint activities among all

stakeholders• Identify existing challenges and ways to overcome them• Disseminate relevant information to reach the

competent authorities in a timely manner• Reduce gaps and overlap between different initiatives

and activities.

To ensure effective implementation, it is essential that the various entities involved at the operational level and participate in various cyber security initiatives and activities.

• Follow up the implementation stages and the effectiveness of the results to ensure appropriate improvements and overall success of the program.

• Ensure effective performance management, support and guidance.

Page 8: Security Strategy · UAE Standards Common, sector-speci c and product/service-speci c standards applicable to speci c or across all stakeholders Framework The NIAF outlines the entity,

08

1

2

3

4

5

UAE NationalIA Framework

Entity Context Risk-based approach to identifying and protectingkey information assets within an entity

Information Sharing Primary mechanism for entities to effectively exchangeinformation with external actors

National IA Governance Management elements needed to monitor progress andsuccessfully implement the national IA framework

Sector and NationalContext

Value-added components that establish the links from anindividual entity to the sector and national context

UAE Standards Common, sector-specific and product/service-specificstandards applicable to specific or across all stakeholders

Framework

The NIAF outlines the entity, sector and national contexts of IA through a lifecycle-based approach supported by a set of UAE standards, effective information-sharing capability and a comprehensive governance program governed by TRA

Page 9: Security Strategy · UAE Standards Common, sector-speci c and product/service-speci c standards applicable to speci c or across all stakeholders Framework The NIAF outlines the entity,

09

Through this framework, TRA aims to ensure a minimum level of IA capabilities within all UAE entities andestablish a common approach that allows them to interact with each other and approach IA with a sectorand national perspective.

National LevelNCSA issues and manages the UAE NIAF andsupporting standards, and is responsible formaintaining the national IA context

Sector LevelSector regulator collaborates with NCSA and operatorsfor the implementation of UAE NIAF and sector-specificstandards, and is responsible for maintaining the sector IA context

Enti

ty 1

Enti

ty n

Enti

ty 1

Enti

ty n

Enti

ty 1

Enti

ty n

Ope

rato

r 1

Ope

rato

r n

Prov

ider

1Pr

ovi

der

n

Ope

rato

r 1

Ope

rato

r n

Ope

rato

r 1

Ope

rato

r n

Inst

itut

ion

1

Inst

itut

ion

n

Enti

ty 1

Enti

ty n

Ope

rato

r 1

Ope

rato

r n

Entity LevelWithin a sector, entities apply the UAE NIAF and areresponsible for maintaining the entity IA context

Public Administration

Health

Water & Electricity

Emergency Services

ICT

Government Sector

Financial

Chemical

Nuclear

Oil & Gas

Page 10: Security Strategy · UAE Standards Common, sector-speci c and product/service-speci c standards applicable to speci c or across all stakeholders Framework The NIAF outlines the entity,

10

1

2

3

4

5

Protection of CriticalInformation Infrastructure

Policy

Identification of programs for the protection of Critical information infrastructure

Develop a general national approach to identify critical information infrastructures

Identification of electronic security requirements for Critical information infrastructuresand compliance areas

Develop a general approach to enhance cooperation and communication betweenCritical sectors

Defining the main roles and tasks of the main stakeholders

The purpose of this policy is to identify and develop the necessary application programs to protect Critical informationinfrastructure:

Page 11: Security Strategy · UAE Standards Common, sector-speci c and product/service-speci c standards applicable to speci c or across all stakeholders Framework The NIAF outlines the entity,

11

The policy also sets out the key stages of applying risk reduction to critical information infrastructures

Reducing risks in vital sectors

Conduct SectorBaseline

Financial sectorHigh

High

Low

Low

Impact

Security vulnerabilities

Transportation

Reduce Risk

Electricity and water

Oil and gas

Criticalinformationinfrastructure

Stages of risk reduction

• Prioritization of Sectors for Implementation

• Engagement of Stakeholders

• Identification of Critical National Services

Perform Sector/National Risk Assessment

• Identification of Supporting Critical Information Infrastructure

• Threat and Vulnerability Assessment

• Sector and National Cybersecurity Risk Assessment

Define SectorPlans

• Identification of CII Cybersecurity Requirements

• Definition of Sector Plans

MonitorImplementationof Sector Plans

• Implementation of Sector Plans

• Monitoring of Implementation

Page 12: Security Strategy · UAE Standards Common, sector-speci c and product/service-speci c standards applicable to speci c or across all stakeholders Framework The NIAF outlines the entity,

12

National standards for information security protection

General standards

Page 13: Security Strategy · UAE Standards Common, sector-speci c and product/service-speci c standards applicable to speci c or across all stakeholders Framework The NIAF outlines the entity,

13

1

2

3

4

5

The InformationAssurance Standards

Increase level of protection Provide minimum requirements to increase the level of protection of information systems and supporting systems

Prioritization of controls Applying the standards by a methodology that takes intoconsideration potential risks

Applying the standards by a methodology that takes intoconsideration potential risks

Defining roles andresponsibilities

Standards applicabilityto other criteria

Complements the information security standardscurrently in place in the relevant authorities

Providing unified national standards to ensure the securityof information in all concerned entities in the country

Source of unified nationalstandards:

The CommonStandard

The Information Assurance is a superset of information security; it covers much broader range of information protec¬tion and management aspects including business/information continuity, disaster recovery, compliance, certification and accreditation, etc.

Page 14: Security Strategy · UAE Standards Common, sector-speci c and product/service-speci c standards applicable to speci c or across all stakeholders Framework The NIAF outlines the entity,

14

27001 27002 800-35NIST SP

ADICInfoSec Standards

SANS 20

UAE InformationAssurance Standard

1-100

Standards development stages

Several leading international standards in information security have been analyzed and studied as a key reference to the development of The Information Assurance Standards

Leading standards forInformation assurance standards Axes of analysis

OutcomesAnalysis results

• Scope of controls • Controls details • How easy to use • Prioritization of controls• Implementation results and global recognition

The standards for the UAE havebeen developed,To include the most importantareas of other standards

Page 15: Security Strategy · UAE Standards Common, sector-speci c and product/service-speci c standards applicable to speci c or across all stakeholders Framework The NIAF outlines the entity,

15

The standards consist of two main sets of security controls (administrative and technical), there are 188 controls distributed over 15 main areas and prioritized according to four priorities.

Administrativesecurity controls:

Strategy and planningInformation security managementAwareness and trainingHuman Resources SecurityAudit and complianceAssessment and performance improvement

Prio

rity

1

39

Prio

rity

2

69

Prio

rity

3

35

Prio

rity

4

45

Technical securitycontrols:

Asset ManagementFacilities and environment securityOperations ManagementTelecommunicationsAccess controlSecurity requirements for contractors (third party)Purchase, development and maintenance of information systemsInformation security incidents management

Page 16: Security Strategy · UAE Standards Common, sector-speci c and product/service-speci c standards applicable to speci c or across all stakeholders Framework The NIAF outlines the entity,

16

The entities will participate in the implementation of the INFORMATION ASSURANCE STANDARDS and the development of sector standards in accordance with the Critical information infrastructure protection policy through communication and

cooperation with the relevant critical entities

The entities

Working group Criticalinformation infrastructureprotection

Summary of roles:

Expert Working Groupof Technical Standards

Cyber security incidentsresponse teams

• It is important to involve in critical information infrastructure protection sectors working group and gradually active them to protect CIIP.

• A working group of Technical Standard experts will continuously focus on discussing technical topics to prepare the standards and implementation mechanism.

• Through the establishment of the response teams, TRA seeks to develop and activate the response plans for cyber space incidents and continuously do development and train the plans.

• There will be a major role and task to each entity to contribute in the workgroup.

• It is important to ensure the cooperation and effectiveness of information sharing and exchange between TRA and the entities.