25.08.2015 Views

GSN Aug/Sept Digital Edition

  • No tags were found...

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Government Security NewsAUGUST/SEPTEMBER 2015 DIGITAL EDITIONBusiness leaders, elected officials demand that Congress recognize the importanceof transportation to the economy and pass a long-term transportation bill.More on Page 10Also in this issue:Senator Tim Scott proposes half-billion in funding for body cameras – Page 6Protecting data in motion: A look at data encryption, By Shawn Cambell – Page 33The role of satellite communications in disaster planning, By Trish Kinman – Page 37


<strong>GSN</strong> <strong>Aug</strong>ust/<strong>Sept</strong>ember <strong>Digital</strong> <strong>Edition</strong>Table of Contents<strong>GSN</strong> TECHNOLOGY SPOTLIGHTDavid Seidl, handler of Arson Dog Patty of Beaver Falls, PA Fire Department,explains why there are now 350 arson dog teams across the U.S. and Canada.According to Seidl, dogs can quickly help locate suspects who have flammableliquids on them, and many arsonists stay to watch their fires burn. About halfof arsonists are juveniles, other arsonists set fires to collect insurance money.A human investigator may take weeks to investigate an arson scene. Pattyis especially talented at picking up her mark in the first sweep through. Readmore about the benefits of arson dogs on page 42 of the <strong>GSN</strong> special report onDisaster Preparedness and Emergency Response in this issue.Dr. Nicko van Someren, CTO of Good Technology, holds a doctorate andFirst Class degree in computer science from Cambridge University in theU.K. A secure, productive, comprehensive mobile strategy is a requirement forany business, especially for one in the public sector, says Dr. van Someren.The OMB has listed strong authentication as a cyber priority in its 2015 crossagencygoals. But many hurdles still remain with government authenticationand identity management in smart card technology. Dr. van Someren describesseveral paths to stronger and discusses the NIST draft solution to help agencieswith providing multi- factor authentication via mobile devices. Containerizationis the Key, he says, describing one use of containerization used by theU.S. Navy. Read Dr. Someren’s account of how mobile initiatives will continueto evolve on page 21 of <strong>GSN</strong>’s special section on Cybersecurity.2


NEWS AND FEATURESDriver arrested after vehicle rams into Capitolbarricade Page 4Senator Scott proposes half-billion in fundingfor body cameras Page 6Business and elected officials demand thatCongress pass long-term transportation bill Page 10U.S. Marine Corps declares F-35B Lightning 11to be operational Page 11Bush unveils six-point planon border security Page 14Here’s how different the immigration plans ofMartin O’Malley and Jeb Bush are Page 15Detailed Railroad Administration report showsmost railroads will miss positive train controldesign Page 16DHS Science & Technology Directoratelicenses ground breaking communicationstechnology Page 17Cybersecurity and Convergence____________________________________From authentication to data access – ensuringmobile security in 2015 and beyond Page 21Cloud File Sharing – Pandora’s Box Page 22New Guide from ISACA helps organizationsimprove SAP security on controls Page 24Dr. Andy Ozment to lead DHS NationalCybersecurity and Communications IntegrationPage 25Advanced Persistent Threat:Key features of modern malware Page 26Privacy concerns stall Senator Burr (R-SC)cybersecurity bill in Senate Page 29Cyber threat probe, enhanced network situationalawareness added to Lumeta IPsonar Page 30United States and India agree to strongercollaboration on cybersecurity issues Page 32Protecting data in motion: A look at dataencryption Page 33Computer files held hostage by ransomware andthwarting law enforcement Page 34Disaster Preparedness andEmergency Response____________________________________The Role of Satellite Communications in DisasterResponse Planning Page 37With wildfires ranging, social media plans criticalcommunications role Page 39New York signs off on 78 Hurricane Sandy PublicAssistance recovery agreements Page 40Nextdoor.com social network strives to makecommunities safer, stronger Page 41Beaver Falls, PA and other cities now sharing theadvantage of arson dogs Page 42TCOM & Logos Technologies demonstrate wideareamotion imagery (WAMI) sensor at TCOM’sPersistent Surveillance Center Page 443


Driver arrested after vehicle rams intoCapitol barricadeBy Steve BittenbenderA man is in federal custody afterhe rammed his car into a barricadeto the south side of theU.S. Capitol Friday morning.Witnesses using socialmedia say the car,a red Nissan Altimawith a Florida licenseplate, did not try tobreak before hittingthe protective barrieraround 8:40 a.m. thismorning. U.S. CapitolPolice and District ofColumbia firefightersresponded to the scene.According to Lt.Kimberly Schneider,public informationofficer for theCapitol Police, Antonio Pieroraziowas the lone occupant of thecar and was taken into custody atCapitol Police headquarters afterthe incident. Authorities checkedthe car and perimeter and foundno hazards in the area, she said.The 51-year-old has beencharged with felony destructionof property and unlawful entry.The vehicle did not break throughthe secure perimeter, Schneidersaid. However, the incident promptedofficials to close the south barricade,around the intersectionof New Jersey and Independenceavenues for about 90 minutes.Friday’s incident marked at leastthe fourth time in the last fourmonths that someone tried to forcefullyenter a federal facility and thethird that involved an automobile.In April, a 61-year-old Floridaman was arrested on federal chargesafter he landed a gyrocopter on theCapitol grounds. According to the4Washington Post, Douglas Hugheswas trying to protest campaign financelaws and deliver letters tomembers of Congress on April 15.At a hearing last week, the Post reportedthat Hughes turned down aplea agreement with a10-month prison sentence.He faces nearly10 years in prison.On June 15, LarryMcElroy was shot ashe tried to enter LittleRock Air Force Basein Arkansas, wherehe crashed his sportsutility vehicle justoutside the main entrance.Base officialssay McElroy tried tomake his way onto thebase, but he was eventuallysubdued before he could enter.He was shot in the process, andthe 43-year-old died the next day.The Federal Bureau of Investigationsaid McElroy had noknown ties to terrorist groups.On March 30, one man was killedand another injured when they triedto storm the gate at Fort Meade inMaryland. According to federal


officials, Ricky Shawatza Hall wasdriving a stolen car when he made awrong turn on the Baltimore-WashingtonParkway and came upon themain gate of the facility that housesthe National Security Agency.Instead of obeying an officer’s directionsto turn around, the NSAsaid Hall chose to drive toward anagency’s police vehicle, promptingofficers to shoot at the vehicle.The vehicle eventually crashedinto a deployed barricade. Hallwas killed and his passenger, identifiedas Kevin Lamont Fleming,was seriously injured. An officerwith the NSA was also injured.While federal agencies often usethe latest technological advances toprotect their facilities and people,often it is simple defensive strategies,like barricades, that can providethe most effective defense.“Most of the technologies they’reemploying now are just kind of evolutionson just old fashioned barriers,”said Grady Emmons, owner ofPrecision Risk Management Group.“I mean that’s really the best thingyou can do to keep the vehicle…from getting close to the target.”DATA CENTERSECURITY SOLUTIONSAMERISTARSECURITY.COM | 866-467-27735


Senator proposes half-billion in funding for bodycameras over the next five yearsBy Steve BittenbenderSouth Carolina U.S. Sen. Tim Scottannounced on Tuesday a proposalto spend $500 million overthe next five years to provide bodycameras for law enforcement organizationsacross the country.The proposal, called the Safer Officersand Safer Citizens Act, wouldcall for the Department of Justiceto create a new grant program toaward funds to state, local and tribalagencies that meet certain criteria.Its sponsor, Sen. Tim Scott, said it’shis hope the bill can help bridgerelations between police officersand the public, which have beenstrained in the last year due to thenumber of deaths – in particular,the number of deaths of minorities– tied to the use of force by officers.One such incident hit very closeto home for Sen. Scott. Earlier thisyear, Walter Scott, no relation to theSenator, was shot to death in Aprilby an officer in South Carolina. Thatofficer, Michael Slager, was eventuallyfired from the North CharlestonPolice Department after a videowas found that contradicted his reportingof the events. The graphicvideo showed Scott,of body cameras, aunarmed, runningcommitment submitaway from Slager,who proceeded todata to the Justiceofficials and a comprehensivefire several shotscommu-at Scott. After hewas hit and fell tothe ground, Slagerwalked up to Scottand handcuffed him.nications plan thateducates the communityabout the camerasand their use.The use of bodyLast month, acameras has beenSenator Tim Scottgrand jury indictedcontroversial in thehim on murder charges.“While rebuilding that sense oftrust will take time, I believe thatproviding law enforcement agencieswith the resources they need toequip officers with body-worn camerasis an important step,” Sen. Scottsaid in a press release. “We have seenthat body-worn cameras can keepboth officers and citizens safer, andthat video can help provide clarityfollowing an altercation. If a pictureis worth a thousand words, then avideo is worth a thousand pictures.”Law enforcement agencies receivingthe funding would need to offera 25 percent match toward the federalfunds. Agencies also must meetcertain criteria, including the developmentof policies regarding the usepast, but support for them has grownas the number of questionable useof force cases rise. In May, a RasmussenReports survey indicated 70percent of voters favored their use.The American Civil Liberties Unionissued a report earlier this year thatsaid while it generally is apprehensiveof surveillance cameras, policewornbody cameras can serve asan important check against abuse.“Cameras have the potential tobe a win-win, helping protect thepublic against police misconduct,and at the same time helping protectpolice against false accusationsof abuse,” wrote Jay Stanley,an ACLU policy analyst in March.Scott’s release noted a report thatthe use of cameras in a California6


city reduced the number of complaintsof police brutality by 90 percentas well as showing a 60 percentdecrease in the use of force instancesby officers. Body cameras, though,may not be the cure-all to help easetensions between law enforcementand the communities they serve.Earlier this month in, a Universityof Cincinnati Police Officer shotand killed a driver he pulled overbecause of a missing front licenseplate. The officer, Ray Tensing, saidhe was afraid he would be run over,so he fired a shot, as the car draggedhim. The shot hit the driver, SamuelDubose, and killed him at the scene.Tensing was wearing a body cameraat the time. However, the HamiltonCounty Prosecutor has refusedto release the video until hisoffice completes the investigation,which could happen later this week.Scott’s proposal is revenue-neutralas his bill proposes to limitadministrative leave for federalemployees to just 20 days annually,unless approved by the topagency official. That would createa savings of more than $775 million,according to official estimates.POWER UTILITYSECURITY SOLUTIONSAMERISTARSECURITY.COM | 866-467-27737


Is Your Security System Secure?IT IS… IF IT’S FROM CINCH systems.When it comes to physical security there is no in between – it’s either 100% secure or it’s not. Make sure yCINCH systems’ security products are fully AES Encrypted “Intrusion Detection Systems (IDS)The Protector IDS with patented, fully Encrypted “End-To-End” communicationfor high-security applications in new and existing installations.• FIPS 197 Certification• ICS-705 Compliant• UL 2050 Compliant• UL 1076 and UL 691 ListedVehicle Barrier Control SystemControl and monitor vehicle entry with the inmicroprocessor controller. Discrete metrics tractivations, traffic light control and more.• Stand-alone or networked• Integrates into any vehicle barrier systemSCIF | ICON SITES | EINFRASTRUCTURE | CAMTRANSPOR


our system is secure with CINCH - the industry’s high-security expert.End-To-End” to ensure your system’s infrastructure is secure.s (VBS)dustry’s first AES Encrypted VBSacking for barrier movement, loopDoor and Gate ControlsDoor and gate control is serious business, make sure your systems is up to it withthe Door-EZ controller. Controls movement for stand-alone and multi-door/gatesystems. Fully AES encrypted.• Integrates into any vehicle barrier system• UL 1076, UL 325 and UL 991MBASSIES | COMMAND CENTERS | GOVERNMENT AGENCIES | CRITICALPUS | PHARMACEUTICAL | CRITICAL INDUSTRIAL | FINANCIAL INSTITUTIONS |TATION | EDUCATIONAL FACILITIES | ENERGY INFRASTRUCTUREwww.cinchsystems.com/gsn12075 43RD ST. NE | ST MICHAEL, MN 55376877-70-CINCHGSA# GS07F0234W CAGE 4VTQ2


Business leaders, elected officials demand thatCongress recognize importance of transportation toeconomy and pass long-term transportation billBy Steve BittenbenderWhen it comes to passing a longtermroad plan in recent years, Congresshas been rather shortsighted.Last month, for the 34th timesince 2009, Congress passed a shorttermfunding extension to fund vitaltransportation projects. This planwill run out of funds by the end ofOctober, and by that time, Congressionalleaders hope to have asix-year plan finalized by then. TheSenate approved its plan just beforeagreeing to the extension. Houseleaders have said they will take uptheir own bill when they returnfrom the <strong>Aug</strong>ust recess.However, elected officials stillhave not been able to agree on howto fund the transportation budget,which leads industry leaders to beanything but overly optimistic.“Passage of a long-term bill iswell overdue, and it is past time forCongress to provide states with thecertainty they need to address theenormous backlog in critical highwayand bridge improvements,” saidBill Graves, president and CEO ofthe American Trucking Association.The business community wants a10long-term transportation plan becausenot only would it help to shoreup the country’s infrastructure italso would provide a tremendousboost to the economy through thecreation of thousands of constructionjobs. President Obama’s proposalcalled for $478 billion to bespent from 2015-2021. The Senateapproved spending just $350 billionduring the same time span.But regardless of the figure, a keysticking point in funding the transportationbill has been that the gastax – the primary funding source –has remained stagnant for 22 years.When factoring for inflation andthat modern cars are much morefuel efficient than their predecessors,that adds up to a funding mechanismthat cannot pay for neededrepairs and upgrades. According tothe Congressional Budget Office,the only year since 2001 when gastax revenues outpaced transportationexpenditures was 2006.The short-term spending planshave not helped matters, accordingto Ben Ritz, a policy analyst with theBipartisan Policy Center. More than$50 billion in general funds havebeen used to supplement transportationspending, and unless the gastax issue is resolved, that figure willrise exponentially over the next 10years.It’s also not just a cost issue fromthe funding side, but states havehad to make critical decisions aboutMore on page 46


U.S. MARINE CORPS declares theF-35B Lightning 11 to be operationalHEADQUARTERS U.S. MARINECORPS (July 31, 2015) – The U.S.Marine Corps’ F-35B Lightning IIaircraft reached initial operationalcapability today with a squadronof 10 F-35Bs ready for world-widedeployment. Marine Fighter AttackSquadron 121 (VMFA-121), basedin Yuma, Arizona, is the first squadronin military history to becomeoperational with an F-35 variant,following a five-day OperationalReadiness Inspection (ORI), whichconcluded July 17.“I am pleased to announce thatVMFA-121 has achieved InitialOperational Capability (IOC) inthe F-35B, as defined by requirementsoutlined in the June 2014Joint Report to Congressional DefenseCommittees,” said Gen. JosephDunford, Commandant of theMarine Corps. “VMFA-121 has tenaircraft in the Block 2B configurationwith the requisite performanceenvelope and weapons clearances,to include the training, sustainmentcapabilities, and infrastructure todeploy to an austere site or a ship.It is capable of conducting CloseAir Support, Offensive and DefensiveCounter Air, Air Interdiction,Assault Support Escort and ArmedReconnaissance as part of a MarineAir Ground Task Force, or in supportof the Joint Force.”Dunford stated that he has his fullconfidence in the F-35B’s ability tosupport Marines in combat, predicatedon years of concurrent developmentaltesting and operationalflying.“Prior to declaring IOC, we haveconducted flight operations for sevenweeks at sea aboard an L-Classcarrier, participated in multiplelarge force exercises, and executed arecent operational evaluation whichincluded multiple live ordnancesorties, said Dunford.” The F-35B’sability to conduct operations fromexpeditionary airstrips or sea-basedcarriers provides our Nation withits first 5th generation strike fighter,which will transform the way wefight and win.”As the future of Marine Corps tacticalaviation, the F-35 will eventuallyreplace three legacy platforms:the AV-8B Harrier, the F/A-18 Hor-11net, and the EA-6B Prowler.“The success of VMFA-121 is areflection of the hard work and effortby the Marines in the squadron,those involved in the program overmany years, and the support wehave received from across the Departmentof the Navy, the Joint ProgramOffice, our industry partners,and the Under Secretary of Defense.Achieving IOC has truly been ateam effort,” concluded Dunford.The U.S. Marine Corps has trainedand qualified more than 50 MarineF-35B pilots and certified about 500maintenance personnel to assumeautonomous, organic-level maintenancesupport for the F-35B.VMFA-121’s transition will be followedby Marine Attack Squadron211 (VMA-211), an AV-8B squadron,which is scheduled to transitionnext to the F-35B in fiscal year2016. In 2018, Marine Fighter AttackSquadron 122 (VMFA-122), anF-18 Hornet squadron, will conductits transition.The following can be attributed toLt. Gen. Jon Davis, Deputy Commandantfor Aviation:“The performance of the VMFA-121 during the ORI in all evaluatedmaintenance, flight operations, and


exams was exceptional. The squadron’saircraft performed well in allfive IOC operational scenarios:Close Air Support, Air Interdiction,Armed Reconnaissance, OffensiveCounter Air and Defensive CounterAir. This included live ordnance deliveries.The demonstrated capabilityof the squadron in the ORI, andin their run up to it, havegiven me the confidencethat they meet our IOCcriteria and, if required,could respond to a contingency,giving our nation itsfirst sea-based 5th generationstrike fighter capability.As such, the Commandant ofthe Marine Corps has decided todeclare VMFA-121 initial operationallycapable.“The performance of VMFA-121,and the entire F-35B team, has reinforcedmy feeling that we not onlyhave great Marines in this program,but that we are giving them theright aircraft. As we field the F-35,we must remain vigilant in the forgingof a sustainment system whichsupports readiness rates requiredto train for and conduct sustainedcombat operations. If I have anyconcern at this point, it is that thespare parts available to extract maximumvalue from this exceptionalwarfighting asset will be shy of whatwe will truly need. In our legacyfleet, we resource our sustainment“The fact the Marines reached IOC at thebeginning of their six-month window isa testament to the professionalism anddedication of the entire F-35 enterprise.”accounts in order to achieve between70 and 75% readiness. I thinkwe have that wrong, and I want tosee if we can do better with this newplatform. The F-35B has so muchpotential. Per the Commandant’sguidance, I’ve asked my staff to seewhy we can’t resource this jet toachieve a significantly higher readinessrate.”Statements from government andindustry leadersPEO (Lt. Gen. Bogdan) IOC:“On 31 May 2013, the U.S. MarineCorps sent a letter to Congress sayingthey would reach F-35B initialoperating capability between Julyand December 2015. For more thantwo years, the F-35 Joint ProgramOffice, along with industry, hasbeen working hand-in-hand withthe Marines to achieve that goal.The fact the Marines reached IOCat the beginning of their six-monthwindow is a testament to the professionalismand dedication of the entireF-35 enterprise.The U.S. Marine Corps decision tomake the F-35B ready for combat is12a significant event for the F-35 program.The weapons system is nowin the warfighters’ hands and canbe called upon to do its mission.The F-35 Joint Program Office, ourindustry partners, and the Marineshave worked through a numberof challenges as we focused on deliveringa stealth fighter that couldfly faster than the speedof sound, carry its weaponsinternally, conductshort take offs and verticallandings, and be deployedfrom amphibious shipsand austere bases. It tookan entire team effort todeliver the combat capability of theF-35B, and today we’ve done it.Congratulations to the MarineCorps for leading the way. The F-35government and industry team willcontinue to deliver on our commitmentsto field the world’s finestcombat aircraft for the United Statesand our allies.”DoD statement – Attributable toUSD Kendall:The U.S. Marine Corps’ declarationof Initial Operational Capabilitymarks a significant milestonein the continued evolution of theF-35 Joint Strike Fighter program.The decision was made followinga thorough Operational ReadinessInspection which assessed the MarineCorps’ ability to employ this


complex weapon system in an operationalenvironment. This achievementis a testament to the efforts ofthe F-35 Joint Program Office andIndustry team, as well as the hardwork and support from the MarineCorps. This accomplishment is anaffirmation that the F-35 program ison track to deliver essential 5th generationwarfighting capabilities toour U.S. services and internationalpartners. It is also a reminder thatwe still have work ahead to deliverthe full warfighting capability requiredby all three services and ourpartners while we continue our successfulefforts to drive cost outof the program.DON statement -- Attributableto Sean Stackley, ASN (RD&A):“Today’s declaration of initialoperating capability for the F-35B is an important milestonefor the United States MarineCorps and the entire F-35 JointStrike Fighter program. The advancedwarfighting capabilities ofthis aircraft make it a key componentof our Navy and Marine Corpsaviation strategy and the Nation’ssecurity. As the Department of theNavy and the F-35 Joint ProgramOffice continue the rigorous processof validating and delivering thisfifth generation strike fighter to thefleet, we must and will maintain ourpriority on performance and affordability.”LM Statement on USMC F-35BIOC Announcement“Congratulations to the U.S. MarineCorps on achieving Initial Operatingcapability (IOC) with the F-35BLightning II, a milestone achievedthrough dedication and perseverance– touchstones of the MarineCorps. The multi-service F-35Lightning II represents a quantumleap in air dominance capability.With the F-35B, the Marine Corpshas a fighter that combines nextgenerationradar-evading stealth,supersonic speed, fighter agility andadvanced logistical support with themost powerful and comprehensiveintegrated sensor package of anyfighter aircraft in history to provideunprecedented lethality and survivability.A capability we know theywill use to defend America and ourallies for decades to come.Fifty years from now, historianswill look back on the success of theF-35 Program and point to Marine13Corps IOC as the milestone thatushered in a new era in military aviation.Lockheed Martin, along withits industry partners, and togetherwith the F-35 Joint Program Office,is proud to have played a supportiverole for the Marine Corps achievingIOC. Whether supporting ship deployments,ALIS installation, or aircraftproduction and modifications,our team is proud to partner withthe Marine Corps as we continue toprovide the F-35 Joint Strike Fighterand its 5th Generation capabilitiesto the warfighter.Again, to every Marine in theCorps, congratulations on thissignificant achievement and welook forward to supporting theMarine Air Ground Task Forceas you execute your vital mission!Pratt & Whitney/Rolls-RoyceStatement on IOC:Pratt & Whitney and Rolls-Royce congratulate the U.S. MarineCorps on achieving initial operationalcapability (IOC) for the F-35B Lightning II. Two years ago,the Corps set an ambitious objectiveto achieve IOC in July of 2015. Thatgoal became a rallying point for thepropulsion team and the entire F-35enterprise. And now, thanks to theunyielding commitment and leadershipof the Marines, that objectiveMore on page 46


Bush unveils six-point plan onborder securityBy Steve Bittenbender14Republican presidential candidateJeb Bush unveiled on Monday aproposal to tackle immigration issues,saying any plan that addressesamnesty for illegal aliens must alsocome with a “robust strategy to improveborder security.”The former Florida governor, whois seeking to be the third memberof his family to win election to thenation’s highest office in 27 years,outlined his strategy in a post onhis campaign Web site, ahead of thefirst GOP primary debate scheduledfor Thursday. Any proposal, he said,would require ending partisan rancorin Congress.“We must transform immigrationfrom a broken system into one thatbenefits every American,” he said.Like fellow candidate Sen. LindseyGraham, Bush calls for a systemthat enables illegal immigrantscurrently living here to learn Englishand pay appropriate taxes andfines, among other things, in orderto achieve legal status.But providingthat without a plan to address theborder concerns is a nonstarter forhim, he said.Bush’s plan is broken down intotwo sections. One deals with physicalaspects of securing and patrollingthe border. The other, called“interior enforcement,” focuses onreforming immigration issues.On immigration, Bush called formandating electronic verificationto determine if a job applicant iseligible for employment. Adding,that a strong E-Verify system wouldreduce illegal immigration by reducingtheir opportunities for jobs.Currently, how employers can useE-Verify varies from state to state,with only Alabama, Arizona, Georgia,Mississippi, North Carolina,South Carolina and Utah requiringit for most or all new hires.Bush also focused on the governmentto fix problems associatedwith visas, namely people who enterlegally but let their visa lapse andbecome illegal immigrants. OtherGOP hopefuls were quick to joinin on the subject at a candidate forumMonday in New Hampshire.Considered a prelude to Thursday’sdebate, former Texas Gov. Rick Perryjoined Bush in calling for morestringent enforcement of deportingthose whose visas have expired.Immigration activists, though, saythat illegal immigration is taperingoff. A report from the Pew ResearchCenter shows that 11.3 million peopleliving in the United States lastyear were undocumented aliens.That’s down nearly a million from adecade ago.Frank Sharry, executive directorof the immigration rights groupAmerica’s Voice, said in a tweet theUS-Mexican border “is more securethan ever.”In his plan, Bush called on using abiometric system to help determinewhether or not someone has left thecountry. He isn’t the only one callingfor that type of technology to beused for Homeland Security purposes.Last week, the new administratorfor the Transportation SecurityAdministration said he wouldlike to see a biometric solution re-More on page 47


Here’s how different the immigration plansof Martin O’Malley and Jeb Bush areWritten by Walter EwingIn recent weeks, former Marylandgovernor Martin O’Malley (D) andformer Florida governor Jeb Bush(R) have unveiled their approachesto immigration. Although bothpresidential candidates tackle thispolitically thorny issue, they do soin fundamentally different ways.The titles of their immigration planssay it all. O’Malley’s is called “WelcomingNew Americans to Rebuildthe American Dream,” while Bush’sis “Securing the Border and EnforcingOur Immigration Laws.”What Has O’Malley Proposedon Immigration?The platform O’Malley proposed isheavy on revamping the U.S. immigrationsystem as a whole in anattempt to work out long-standingsystemic flaws. Here’s what the planincludes.O’Malley supports a pathway tocitizenship:istration,he will work with Congressto modernize our immigrationsystem and secure a path to full andequal citizenship for New Americans.O’Malley believes that this isan economic, moral, and nationalsecurity imperative – one that is enshrinedin our founding principlesas a nation.”O’Malley would expand PresidentObama’s executive action on immigrationuntil Congress moves forwardwith immigration reform:mentof Homeland Security (DHS)to provide immediate relief fromdeportation, with work authorization,to all individuals covered bythe Senate’s comprehensive immigrationreform proposal.”O’Malley wants to reform immigrationdetention and increase thenumber of immigration judges:nativesto detention for the vast majorityof people” and “end the practiceof holding children and familiesin detention centers.” forms,including providing counselfor immigrants in deportation proceedings,increasing the number15of immigration judges and courts,ending telephonic and video hearingsfor detainees, ensuring languageaccess, and holding detentionfacilities and DHS personnel accountablefor constitutional rightsviolations.”O’Malley would reform the U.S. immigrationvisa system:that the supply of visas better meetsdemand. He will also reform outdatedimmigration bars so that previouslydeported individuals with U.S.citizen or lawful permanent residentrelatives could lawfully return to theUnited States.O’Malley offers a long menu ofimmigration reform proposals emphasizinghuman rights, due process,proportionality, and fairness.O’Malley recognizes the fact thatyou can’t enforce your way out anoutdated system.What Has Bush Proposedon Immigration?In contrast to O’Malley, Bush focuseson the ramping up of immigrationenforcement. He supports tougherimmigration laws and heightenedimmigration enforcement. However,he does recognize the need toMore on page 47


Detailed Railroad Administration reportshows most railroads will miss positivetrain control deadlineWASHINGTON —The FederalRailroad Administration (FRA) todaysent its Status of Positive TrainControl Implementation report toCongress. The report is mandatedby the House of Representatives AppropriationsCommittee and showsthat after seven years and significantassistance from FRA, most railroadswill miss the Dec. 31, 2015 positivetrain control (PTC) implementationdeadline that Congress establishedin 2008.“Positive Train Control is themost significant advancement inrail safety technology in more thana century. Simply put: it preventsaccidents and saves lives, which isexactly what we seek to do at TheDepartment of Transportation everysingle day. We will continue todo everything in our power to helprailroads install this technology,”U.S. Transportation Secretary AnthonyFoxx said.The National TransportationSafety Board (NTSB) began callingfor train control systems like PTCin 1969, and FRA was involved inestablishing PTC standards withstakeholders for more than a decadebefore the 2008 mandate. Threeyears before Congress passed thePTC mandate, FRA issued its finalrule that established uniform PTCstandards for railroads willing tovoluntarily install the technology.PTC prevents train-to-train collisions,over-speed derailments, incursionsinto established work zonelimits and a train going to the wrongtrack because a switch was left in thewrong position.In 2008, Congresspassed the Rail SafetyImprovement Act(RSIA), requiringall Class I railroadstransporting poisonous-by-inhalationhazardous (PIH) ortoxic-by-inhalationhazardous (TIH)materials and allrailroads providingpassenger service toimplement PositiveTrain Control by Dec. 31, 2015.FRA has provided significant assistanceand support to railroadsin order to help them become PTCcompliant. Those efforts include:to passenger railroads, includingnearly $400 million in Recovery Actfunding.the Metropolitan Transportation16Sarah Feinberg,Federal Railroad AdministrationAuthority to implement PTC on theLong Island Rail Road and Metro-North.Colorado. eralCommunications Commission(FCC) and the Advisory Council onHistoric Preservation to resolve issuesrelated to spectrumuse and improvethe approvalprocess for PTCcommunication towers. continue work onPTC implementationin March 2010,including establishinga PTC task force.“The Federal RailroadAdministrationwill continue to use its resourcesand expertise to help railroadsachieve the critical goal to have PositiveTrain Control implemented,”FRA Acting Administrator SarahFeinberg said.Read the full report here: https://www.fra.dot.gov/eLib/details/L16962


DHS Science & Technology Directorate licensesgroundbreaking communications technologyWASHINGTON D.C. <strong>Aug</strong>ust 10,2015 – The Department of HomelandSecurity (DHS) Science andTechnology Directorate (S&T) todayannounced that it has licensedthe Radio Internet-Protocol CommunicationsModule (RIC-M) toRadio Internet ProtocolCommunications Moduletwo commercial partners: ChristineWireless, Inc. and Avtec Inc.This new interoperability solutiondeveloped by the First RespondersGroup (FRG) allows response agenciesto easily upgrade and reconfigurelegacy communications systemsat a low cost, potentially extendingthe life of the technology for decades.“FRG’s mission is to work handin-handwith first responders—determiningtheir needs, identifyingsolutions, testing progress andincorporating feedback, and thenmaking the technology availablefor their daily use,” said DHS UnderFRG Program ManagerChristine LeeSecretary for Science andTechnology Dr. ReginaldBrothers. “RIC-Mis shining example of acollaborative effort thatwill further assist ourpartners in public safetycommunications.”RIC-M, used by local,state and federal responders,is a low-cost, external,stand-alone, interface devicethat connects radio frequency (RF)system base stations, consoles andother RF equipment – regardless ofbrand – over the Internet or PrivateInternet Protocol (IP) network.“Instead of having to replace anentire system – which can cost asmuch as $15,000 – when one componentbreaks or becomes obsolete,organizations can use any RIC-Mcompatible product to extend thesystem’s life for another 10 to 20years,” said FRG Program ManagerChristine Lee.RIC-M converts from a commonlyused V.24 serial communicationsprotocol to an open-standard Voiceover-Internet-Protocol(VoIP). Bothencrypted and unencrypted Project25 (P25) digital communicationsare supported, and it can also operatewith analog communicationequipment.“In the past, legacy systemswere not interoperable,”explained Lee. “Ifyou bought one brand ofbase station, you had tobuy the same brand forthe all other componentseven if other brands offeredmore economicalchoices or better options. RIC-Mallows first responder organizationsto be free from dependence on expensive,single-vendor communicationsolutions, offering cost savingsand wider variety.”Base stations are used by lawenforcement, medical and otheragency dispatchers to communicatewith first responders and agents inthe field. Using RIC-M, agenciescan easily upgrade and reconfigurelegacy systems at a low cost, Leestressed.Since its conception in 2011, RIC-M has been successfully field testedwith various state and federal responseagencies including MontgomeryCounty, Maryland; U.S.Customs and Border Protection;Federal Protective Service; the Fed-More on page 5017


858-391-1800 | CohuHD.com


New from Government Security News:Post Your Video on the Busiest Websitein Homeland Security!Check out this new video about Telephonics’ critical roleduring a successful search and rescue mission.Your Video Posting includes:732-233-8119 mmadsen@gsnmagazine.comVideo Pricing Per Month:20


Cybersecurity and ConvergenceFrom authentication to data access –ensuring mobile security in 2015 and beyondBy Nicko van SomerenA secure, productive and comprehensivemobile strategy is no longer onthe “want” list for IT. It’s a requirementfor any business in today’s technologycentricworld – especially forthose in the public sector.In the wake of recent cyberattacks,government agenciesare facing even higher stakesto protect their data. Hackerswill continually look for allnew ways to exploit any informationthey can use to theiradvantage, and mobile devicesare ripe for the picking as theyreplace laptops as the primarycomputing platform. It’s time for IT executivesto revisit their mobile securitypolicies to ensure the highest levels ofprotection.As “anytime, anywhere” access togovernment data becomes more imperativefor agency employees, executivesat defense- and civilian-focusedagencies alike continue to search forthe best solutions to ensure robust authentication,device management andsecure data access.The Path to Stronger AuthenticationThe Office of Management andBudget (OMB) listed strong authenticationas a cybersecuritypriority in its 2015 cross-agencygoals. Unfortunately, as we enterthe second half of 2015, many hurdlesstill remain with governmentauthenticationand identitymanagementon smart cardtechnology –namely, commonaccesscards (CAC)for Departmentof Defense andpersonal identification(PIV)for their civilian counterparts.Originally, the thought processin government was for every mobileapplication vendor to integratesmartcard middleware at the applicationlevel, which is a time-consumingand device-limiting process.This also causes usability issuesbecause smartphones running iOSand Android do not support CAClogins to the device. Users still needto enter a traditional password tolog on and utilize bulky card readersattached to the device. This process,in addition to CAC authentication,21must be completed each time a userneeds to access a certain applicationand/or data set. It’s a very cumbersomeand time-consuming method.To make authentication moreuser-friendly while maintainingthe highest levels of security, someagencies have opted for other methods.For example, a soft token approachstores an alternative set ofcredentials directly on the device,while derived credentials authenticatefrom other credentials on theusers device and store them in tokenform.No matter which path agencieschoose to take, user-friendly androbust authentication will continueto be a top consideration. Severalstandards laying out direction forauthentication will ensure it remainsan agency priority into 2016.These standards include HomelandSecurity Presidential Directive 12(HSPD-12), DoD Directive 8100.2and various National Institute ofStandards and Technology guidance.Most recently, NIST issued a draftsolution to help agencies with providingmultifactor authenticationvia mobile devices. The solutionMore on page 36


Cybersecurity and ConvergenceCloud File Sharing – Pandora’s BoxBy Scott Gordon, COO,FinalCode, IncKudos for the Departmentof Justice to take advantageof the economics of cloudbased storage and the meansto accelerate file collaborationacross agencies and jurisdictions.Moving to cloud-basedenterprise content managementsystems, such as Box.com and others,offers great benefit but with thatcomes inherit security risks.Gartner in its “Cool Vendors inPrinting and Imaging, 2015” reportnoted that: “<strong>Digital</strong> documents arevery easy to share, but once youshare them, you lose all control overwho else might receive them, whichis a big problem. With the rightcloud-based tools, you can both distributedocuments easily and controltheir distribution.” More so,they recommend, “Departmentalmanagers must recognize the opportunitiesand risks in documentcentriccloud services. Teams andindividuals will find them a veryquick and easy way to manage companyinformation, but you mustwork with the IT organization toprevent them from creating securityrisks and a confusingmess that others willbe left to clean up.”According to Sky-High networks CloudAdoption and RiskReport Q1-15, the averageemployee users3 cloud file-sharingservices regularly.This report cited 22% of files uploadedto a file-sharing service containedsensitive or confidential dataand and 8% of external collaborationand 8% of external collaborationrequests went to 3rd party emailaddresses. That’s a lot of confidentialinformation floating in cyberspace.When employees place a file in asanctioned, reputable cloud-basedfile storage or collaboration application,organizations can gain pieceof mind that systems communicationand storage should be secureand audit-capable. These systemstypically rely on the use of securecontainers on the endpoint. Whilethe files are stored in the cloud orwithin the container, organizationshave comprehensive and strong securitycontrol. But what happenswhen that file leaves the protectedcontainer. That’s when the security22model can denigrate.When online or in a container,file owners have visibility and control.You can readily update, recalland wipe files, and gain insight intofile use within the container. Butwe’ve all shared files with others inthese systems…. And then copiedthe file onto our device, forwardedto another device or possibly sharedit with another user we trust thatmay be outside the scope of identifiedrecipients. Once that file leavesthe container, is typically unprotected.For example, maybe the fileis locked with a simple password,but how often do users send thoseAdobe documents with the passwordin the body of the same email.Peeling back the onion even more,organizations may have encrypteda file in storage and transport… butthen what happens when that file issend/retrieved outside the networkand cloud container? Furthermore,what are the permissions associatedwith the users and the documentto prevent saving, copying, pasting,printing or even screenshots,and what happens across states andcountries. In a digital world, theseare some of the control risks thatneed to be considered with regards


to files containing sensitive, confidentialand regulated data.According to Privacy RightsClearinghouse, nearly 305 millionrecords have been leaked in theUnited States for the past five yearsdue to unintended disclosure, hackingor malware, insiders, and lostor discarded mobile and stationarycomputing devices. We have all seenthe likes of Snoden, Anthem, Sonyand Home Depot. But in the wakeof potentially 25.7 million individualswho were affected by the Officeof Personnel Management (OPM)data breach, it is clear that data protectionrequires a layered approach.Since agencies can not hold backthe tide or advances in file collaboration,they will need to examinethe potential consequences of dataleakage given the ease at which filescan be shared and sensitive data canbe exposed on unsanctioned email,web and mobile applications, lostUSB thumb drives, malicious websitesand wireless access points, andpoorly maintained systems.Scott Gordon, COO at FinalCode,Inc., is an accomplished leader whohas helped evolve security management,network, endpoint and datasecurity, and risk assessment technologiesat both innovative startupsand large organizations. An infosecauthority, speaker and writer, he isthe author of “Operationalizing InformationSecurity” and the contributingauthor of the “Definitive Guideto Next-Gen NAC.” Scott holds CIS-SP-ISSMP certification.23


Cybersecurity and ConvergenceNew Guide from ISACA helps organizationsimprove SAP security controlsROLLING MEADOWS, IL, USA(30 July 2015)—To help audit, riskand security professionals evaluaterisk and controls in existing ERPimplementations, global IT associationISACA has issued a significantupdate to Security, Audit and ControlFeatures SAP® ERP.This new edition provides currentbest practices and identifies futuretrends in ERP risk and control. Itenables audit, assurance, risk andsecurity professionals (ITand non-IT) to evaluaterisks and controls in existingERP implementationsand to facilitate thedesign and building ofbetter practice controlsinto system upgradesand enhancements.New features includerisk, controls and assessmenttechniques to audit SAP FI/CO, HCM, BASIS, and SAP Security,an overview of the SAP GRCSuite, updated Sarbanes-Oxley controlobjectives, and a list of sensitivetables and transaction codes.“ERP systems automate and integratemuch of a company’s businessprocesses to create consistency.ISACA released this important updateto bring together informationrelated to SAP ERP-specific risks,controls and testing procedures,”said Ben Fitts of Deloitte Advisory,who worked with ISACA on thefourth edition of the book. “Thiswill be a go-to reference for auditors,not just as a one-time read,but as a book they can dog-ear withsticky notes and return to year afteryear.”ERP software integrates all facetsof an operation, includingproduct planning,development, manufacturing,sales and marketing.The integration ofthese functional capabilitiesinto an online andreal-time applicationsystem designed to supportend-to-end businessprocesses helps enterprisesto plan and optimize theirresources across the enterprise.In addition, a set of audit programsbased on COBIT 5 are available fordownload free to ISACA membersand for US $45 to nonmembers andinclude:1. Revenue Business Cycle Audit/Assurance Program and ICQ2. Expenditure Business CycleAudit/Assurance Program and ICQ3. Inventory Business CycleAudit/Assurance Program and ICQ4. Financial Accounting (FI)Audit/Assurance Program and ICQ5. Managerial Accounting (CO)Audit/Assurance Program and ICQ6. Human Capital ManagementCycle Audit/Assurance Programand ICQ7. BASIS Administration and SecurityAudit/Assurance Programand ICQPrint and digital versions of Security,Audit and Control FeaturesSAP ERP, 4th <strong>Edition</strong>, are availablefor US $60 for ISACA members andUS $80 (print) and US $75 (digital)for nonmembers. To purchase acopy, visit www.isaca.org/sap-erp-4.ISACAISACA® (isaca.org) helps globalprofessionals lead, adapt and assuretrust in an evolving digital world byoffering innovative and world-classknowledge, standards, networking,credentialing and career development.Established in 1969, ISACAis a global nonprofit association of140,000 professionals in 180 countries.ISACA also offers the CybersecurityNexus (CSX), a holisticcybersecurity resource, and CO-BIT®, a business framework to governenterprise technology.24


Dr. Andy Ozment to head DHS National Cybersecurity andCommunications Integration CenterBy Steve BittenbenderFollowing up on statements hemade last month, the Secretary ofthe Department of Homeland Securityannounced earlier this weekthat he has realigned the agency tohave its top cybersecurity officialsreporting incidents directly to him.In making the announcement,Secretary Jeh C. Johnson also announcedthat Dr. Andy Ozment,the department’s assistant secretaryof the Office of Cybersecurityand Communications, will headthe National Cybersecurity andCommunications Integration Center.Ozment’s background includesworking at the White House as theSenior Director for Cybersecurityunder President Obama.The center serves as the backbonefor the government’s ability to respondto cyber threats and incidentsby sharing information with publicand private entities and coordinatingresponse efforts. Since October,the NCCIC has dispatched morethan 6,000 alerts to key stakeholdersand provided on-site assistanceon 32 cybersecurity incidents, Johnsonsaid. The number of incidentsrepresents a more than two-fold increasefrom last year. Most notably,the NCCIC has provided assistanceto the Office of Personnel Managementafter it discovered its systemswere breached earlier this year. Datafrom more than 20 million federalworkers, contractors and applicants we must elevate the NCCIC withinwas comprised in the breaches, officialssaid.an incident reporting line directlyour Department’s structure, withJohnson hinted at these moves to me as Secretary,” said Johnsonwhen he spoke at the Center for in a statement regarding the appointmentsof Ozment and Felkner.Strategic and International Studieslast month in Washington.“Equally as important, I have also“To be frank, our federal cybersecurityis not where it needs to be,” and Programs Directorate (NPPD)directed the National ProtectionJohnson said last month. “But we to develop a reorganization planhave taken, and are taking, acceleratedand aggressive action to get cused on strengthening our opera-that will ensure the NCCIC is fo-there.”tional capabilities for mitigating andJoining Ozment at the NCCIC responding to cyber incidents.”will be John Felkner, who Johnson The assignments and reorganizationplan comes at a time when a cy-said will be responsible for the dailyoperations within the center. A bersecurity bill aimed at increasingCoast Guard veteran, Felkner was information sharing and reducingthe deputy commander of the Coast the response time to threats remainsGuard’s Cyber Command before stalled in the Senate over concernsventuring into the private sector. regarding privacy rights. The Senatewill take up the bill when it re-Most recently, he was the director ofCyber and Intelligence Strategy for convenes next month, bringing upHP Enterprise Services.nearly two dozen amendments to“Given the central importance of the bill, sponsored by Sen. Richardthe NCCIC to the DHS cybersecuritymission, I have determined that More on pageBurr (R-N.C.).2825


Cybersecurity and ConvergenceAdvanced Persistent Threat: Key featuresof modern malwareBy Don Maclean,Chief Cybersecurity Technologist,DLT SolutionsMalware, like legitimate technology, progressesat breakneck pace, continuously introducingnew and ingenious features. Sadly,the technical sophistication and ingenuity, ifaimed at legitimate goals, could benefit theworld – and the developers themselves. Let’s take alook at some of the salient features in today’s world ofmalware.Targeted and Self-LimitingMost malware tries to spread as quickly as possibleto as many systems as possible. The more infectedsystems, the greater the damage and the wider thedragnet for gathering data illicitly. Wide dispersion,however, multiplies the odds of detection and speedsremediation.Advanced Persistent Threats (APTs) work differently.Aimed at a specific company, individual, or groupof systems, this pernicious class of software stays underthe radar as long as possible by infecting a smallgroup of high-value targets. It’s a sniper rifle, ratherthan a machine gun.Some APTs are so precisely targeted that they erasethemselves if very specific circumstances – operatingsystem version, configuration settings, file versionsand other parameters – are not present. They even createinstallation keys based on the requisite parametersto ensure proper targeting.APTs are also far less “persistent” than the namewould suggest. Many of them uninstallthemselves by design at a pre-designateddate, or when they have achieved a specificobjective. Still others will self-destruct immediatelywhen they have been discovered,or if they detect a virtual environment commonlyused for detection, detonation, andanalysis.Campaign-OrientedAPT designers do their homework and are patientenough to mount long-term, multi-stage campaignsto compromise a high-value target. For instance, the“Duqu 2.0” malware that recently infected KasperskyLabs was clearly designed to evade the very specificmalware protection systems in use on the target system.Success required thorough reconnaissance to determinethe detection systems in use and painstakingresearch to create highly specific evasion mechanisms.Windows will not allow installation of drivers lackinga valid digital signature. Consequently, malwarerequiring a driver must either evade the signature requirementor use a stolen certificate. The latter methodis rare, because stealing a certificate is difficult evenfor advanced hackers, but its use indicates the lengthsto which bad actors will go to compromise their target. [1]Advanced Design ElementsModern malware exhibits a wide range of highly sophisticateddesign elements features. I’ll look at a fewin-depth and list the others for those who want to digin deeper on this topic.Hiding Command-and-Control Traffic26


Hackers control compromised systems through customizedcommand-and-control (C&C) systems. C&Ctraffic can trigger intrusion detection systems, whichhackers try – often successfully – to evade.One technique is to encrypt the C&C traffic, whichof course requires decryption by the target system.Another technique, called steganography, is to hidethe C&C traffic inside a file – often an image file – thatappears innocuous. [2]Some malware combines these techniques by encryptingthe C&C traffic before “smuggling” it inthrough an image (or other) file.Encrypting and Compressing Stolen DataData loss prevention (DLP) systems can detect whendata is moving to places it should not go, so APTs encryptthe ex-filtrated data to avoid triggering the DLPmechanism. As with the C&C traffic, APTs will takethe extra step of embedding the purloined informationin an image file using steganography. To add fuelto the fire, some APTs use multiple encryption methods,further complicating the detection, analysis anderadication processes.APTs also compress stolen data for several reasons.First, smaller quantities of data are less likely to be noticedby humans or by automated detection systems.Second, it adds another layer of obfuscation to thedata. Third, it is simply a more efficient way to transferlarge quantities of information. Again, as with encryption,APTs will make life difficult for the victimby using multiple compression algorithms. Moreover,the algorithms, both for encryption and compression,are often rare and are used in ever-varying combinations.[3]MisdirectionOkay, this element is not terribly advanced, but it’sworth mentioning. Some malware will embed signaturesor tell-tale signs of other well-known hackergroups. For instance, the Duqu 2.0, malware, whichrecently infected Kaspersky Labs, included referencesto a Romanian hacker group. Researchers quickly realizedhowever, that the malware could not have comefrom that group. [4]Use of Zero-Day ExploitsIn the hacker world, zero-day exploits are boughtand sold regularly. Modern malware will leveragezero-day attacks, often using multiple exploits in complexcombinations, to remain undetected as long aspossible.Other sophisticated design features include:- Virtual file systems;- Modular design to customize the malware to thetarget;- Code obfuscation to hamper reverse engineering;- Avoidance of resource starvation (run “low andslow”);- File-less installation (e.g., Windows can run codedirectly from the registry);- Cloud deployment, or “malware-as-a-service” (itwas just a matter of time)27MitigationIt’s all well and good to understand APTs, but the mainquestion is how to protect your systems from intrusionfrom modern malware. As we have seen, APTs use alarge array of attack techniques, so the best protectioncomes from a wide array of defenses. Start with thebasics: limit and monitor administrative privileges,keep the operating system and applications patched,perform regular vulnerability scans and employ applicationwhitelisting when possible. Encrypt your data,so if it does get exfiltrated, the attackers will need tosteal keys as well. You may not stop them, but leastmake their task as difficult as possible. Use as manyoverlapping defenses as you can afford, but preparefor the worst and know what to do if you are compro-


Cybersecurity and Convergencemised.Finally, investigate ATP solutions. For a report onmajor products, take a look at the test report fromMiercom, “Symantec Advanced Threat Protection:Network”, http://miercom.com/pdf/reports/20150218.pdfDon Maclean serves as DLT Solutions’ Chief CybersecurityTechnologist. Maclean has over 20 years of expertisein the Federal security industry working withnumerous Federal agencies to help them achieve theirmission through leading security and compliance technologysolutions. Prior to joining DLT Solutions, Macleanspent the last five years at VMD Systems Integrators,Inc. guiding Federal civilian agencies through the ITsecurity landscape. His previous roles include several seniorIT security positions at leading integrator MAR Inc.and BAE Systems. Maclean’s vast cybersecurity experiencewill be instrumental in bolstering DLT Solutions’security portfolio.References:[1]“Duqu: A Stuxnet-like malware found in the wild”, p. 7http://www.crysys.hu/publications/files/bencsathPBF11duqu.pdf[2]“The Duqu 2.0, Technical Details” p. 17http://www.slideshare.net/KasperskyLabGlobal/the-duqu20asophisticatedcyberespionageactorreturns“Duqu: A Stuxnet-like malware found in the wild”, p. 47http://www.crysys.hu/publications/files/bencsathPBF11duqu.pdf[3]“The Duqu 2.0, Technical Details” pp. 5-6http://www.slideshare.net/KasperskyLabGlobal/the-duqu20asophisticatedcyberespionageactorreturns[4]“The Duqu 2.0, Technical Details” p. 43http://www.slideshare.net/KasperskyLabGlobal/the-duqu20asophisticatedcyberespionageactorreturnsRecommended Readings:“Advanced Persistent Threats: A Symantec Perspective”http://www.symantec.com/content/en/us/enterprise/white_papers/b-advanced_persistent_threats_WP_21215957.en-us.pdf“Symantec Advanced Threat Protection: Network”http://miercom.com/pdf/reports/20150218.pdf“Regin: Top-tier espionage tool enables stealthy surveillance”http://www.live.symantecbtob.webcollage.net/wcdevres/_wc/pdf/regin-analysis.pdf“2014 Targeted Attacks Study: The New Art of War – How toDetect, Predict and Eliminate Advanced Targeted Threats”http://www.inforisktoday.com/handbooks/new-art-war-2014-targeted-attacks-study-h-51#Dr. Andy OzmentContinued from page 25Johnson said any legislation mustinclude incentives for private companiesto share the threats theyreceive with the NCCIC and alsoshields from liability. Johnson alsowants a national data breach re-porting program andtougher penaltiesfor criminals intrudinginto systemsand stealingpersonal data.“As we improveour defenses, cyber adversarieswill continue to improve28their own efforts to break throughthem,” Johnson said. “This problemis not unique to the government;it is shared across the globalcybersecurity community. Ouradversaries are constantly evolving,and so must our tools to combatthem.”


Privacy concerns stall Senator Burr (R-SC)cybersecurity bill in Senate until next monthBy Steve BittenbenderA bill that would allow for morecollaboration between governmentagencies and private enterprises insharing information about cybersecuritythreats did not get a vote inthe Senate Wednesday. That means,the body will not get a chance topass it until it returns from its summerrecess next month.And when the Senatereconvenes, it will allowfor more than 20 amendmentsto be discussedfor the CybersecurityInformation Sharing Act(CISA) of 2015. Some ofthose amendments dealwith concerns that thebill would strip away privacyrights. On Monday,Minnesota Sen. Al Franken releasedthe Department of Homeland Security’sresponse to questions theDemocrat about the bill.In that letter, Alejandro Mayorkas,the department’s deputy director,said the department shares many ofFranken’s concerns about compromisingindividuals’ rights to privacy.“We share your concern that sharingcyber threat information ‘notSen. Al Franken29The bill cruised through the SenateIntelligence Committee inMarch by a 14-1 vote. Sen. RonWyden, the lone dissenting vote,said the bill’s language made it moreof a surveillance bill than a cybersecurityproposal. But the bill has hada more difficult time getting a voteon the Senate floor.On the Senate floor Wednesday,Senate Majority Leader Mitch Mc-Connell tried unsuccessfully to getthe chamber to debate the bill.“This bipartisan legislation wouldhelp the public and private sectorsprotect Americans’ most privateand personal information by defeatingcyberattacks,” said McConnell, aKentucky Republican. “It containsimportant measures to protect ‘individualprivacy and civil liberties,’as the top Senate Democrat (Sen.Dianne Feinstein) on this issue putit.”But Franken, and others, wantmore to protect data not just fromhackers from but government investigators.“I think all Americans have a fundamentalright to privacy, and it’sespecially important in light of advancingtechnologies that continu- tion’raises privacy and civil libertiesconcerns and would complicate effortsto establish an automatic sharingregime,” Mayorkas wrote.While government leaders haveexpressed for years concerns aboutprotecting America’s technologicalinfrastructure and the sensitive datathat network contains, the issue hasbecome a hotter topicafter a number of businesses,including retailand entertainmentgiants, revealed theirnetworks were hacked.Then, two months ago,the Office of PersonnelManagement announcedits systemshad been attacked.Those breaches allowedhackers to steal the sensitivedata of more than 22 million peoplewho have either worked or appliedfor a government job or securityclearance. It led to the resignation ofOPM Director Katherine Archuleta,and it prompted the largest federalemployees’ union to call for the restorationof funding that would allowthe government to shore up its serversand systems. More on page 36


Cybersecurity and ConvergenceCyber threat probe, enhanced network situationalawareness added to Lumeta IPsonarSOMERSET, NJ – <strong>Aug</strong>ust 3, 2015– Lumeta Corporation, the leaderin network situational awareness,today announced the release of itsCyber Threat Probe for Lumeta IPsonar.The Cyber Threat Probe allowsclients to determine if knownthreat or malware IP address spaceon the Internet can be reached fromwithin their enterprise network, andalso if any of their internal networkinfrastructure is participating inmalicious activity, such as a zombiebotnet.Organizations are at constant riskof infiltration by known bad actorson the Internet or the Dark Web.Certain malware programs cancompromise software on a computer,turning that device into a zombieparticipant in a botnet. This zombiemachine, running quietly in thebackground, provides cyber attackersfull access to everything on thecomputer – and the ability to spreadspam, viruses and spyware acrossthe enterprise network or participatein distributed denial of serviceattacks on other unsuspecting organizations.It is also very common to find thatsecurity defenses are not uniformacross an enterprise network. Whilethere are many egress points thatdo not let traffic out to known malwareCommand and Control (C2)servers or third-generation onionrouter (TOR) exit nodes, it is alsotrue that Firewalls/Next-GenerationFirewalls/Intrusion PreventionSystems/Data Loss Prevention solutionsare not effective at limiting,or blocking entirely, outbound sessionsover risky protocols.Lumeta’s Cyber Threat Probe isdesigned to help organizations stemzombie infections and keep otherthreats and bad actors in check.With the Probe, threat intelligenceis made actionable by utilizing existingcapabilities of IPsonar 6.1 tocorrelate a comprehensive indexof an enterprise’s IP address spaceagainst known threats. As soon asnew threat intelligence becomesavailable, IPsonar will report againstthe new threats and send out notifications.The Cyber Threat Probeincludes the ability for user-definedviews to highlight findings and easeremediation.IT professionals can use the CyberThreat Probe for the following usecases: Zombie Hunting (Identificationof Botnet/C2 Infrastructure30Internally) – Determine whetheror not any trusted enterprise assetsare malware infected infrastructure(participating in command andcontrol botnet) or part of blacklists/Dropnets/Shadowserver/attackerlists.The Cyber Threat Probe correlatesIPsonar’s full index of the enterpriseIP address space against known badIP addresses to find enterprise assetsthat are blacklisted (listed in threatintelligence as malware/botnet machines).It raises a flag regarding anypotentially compromised machines.Identification of Internal TORRelays/Bridges – Determine if anytrusted/enterprise assets are, orwere, acting as TOR relays/ bridgespotentially for nefarious purposes.The Cyber Threat Probe correlatesIPsonar’s full index of the enterpriseIP address space against TOR relayIP addresses to find enterprise assetsthat are listed as an active (or historical)TOR relay. It flags devices thatare behaving as relays/bridges. Validation of No Access toKnown Malware C2 Servers – Determinewhether or not active securitycontrols prevent malware callbackand data exfiltration to knownbotnet/C2 networks and servers.


The Cyber Threat Probe ingeststhreat intelligence feeds and usesthat information as the target listfor IPsonar to assess whether it canreach known C2 botnets. If thosemachines can be reached, a red flagis raised. Validation of No Access toKnown TOR Exit Nodes – Determinewhether ornot active securitycontrols preventcall back to TORexit nodes.The Cyber ThreatProbe ingests threat intelligencefeeds and uses that information asthe target list for IPsonar to reachknown TOR exit nodes. If thosenodes can be reached, a red flag israised.“The Cyber Threat Probe forLumeta IPsonar currently workswith Emerging Threats and abuse.ch open source threat intelligencefeeds, and shortly will also leverageseveral paid-subscription feeds,”said Brandon Hoffman, chief technologyofficer for Lumeta, “but weare already continuing our work toenhance the Probe in subsequentupdates to take advantage of additionalthreat intelligence sources.”Continued Hoffman: “Lumeta’sability to couple threat intelligencewith comprehensive network indexingand network segmentation validation– in an automated fashion– is a very unique feature in today’smarketplace.AvailabilityThe Cyber Threat Probe is generallyavailable (GA) today, at no additionalcost to clients with an IPsonar 6.1subscription or maintenance agreement.(Clients must have or upgradeto IPsonar 6.1. The Cyber ThreatProbe can be downloaded from Lumeta’sclient support site.)Additional ResourcesTo learn more about the CyberThreat Probe, please visit: http://www.lumeta.com/solutions/operationalizing-threat-intelligence/About Lumeta CorporationLumeta’s network situational awarenessplatform is the authoritativesource for enterprise network infrastructureand cybersecurity analytics.Available for both real-timemonitoring and point-in-time auditing,Lumeta recursively indexes anetwork to identify and map every IPconnected device, as well as uncovernetwork segmentation violationsand cybersecurity anomalies. Thefoundational intelligence provided31by Lumeta gives IT managementa clear, comprehensive assessmentof network vulnerabilities, cyberthreat risks and policy violationsfrom network edge to core, allowingfor decision making impactingsecurity, compliance and availability.Lumeta’s solution addresses today’ssecurity initiatives associatedwith continuousmonitoring;SANS Top20 Critical SecurityControls;and virtualizedinfrastructure including private andpublic cloud visibility, outsourcingand offshoring, and software definednetworks (SDN) – all of whichincrease the complexity of a networkand challenge traditional securitydefenses. Lumeta’s solution also deliversan efficient and cost-effectiveprocess to streamline network consolidation(M&A) projects. Lumetaoptimizes other network and securityproduct investments by feedingthem accurate and fact-based networkintelligence. Headquarteredin Somerset, New Jersey, Lumeta hasoperations and customers throughoutthe world. More information isavailable at www.lumeta.com


Cybersecurity and ConvergenceUnited States and India agree to strongercollaboration on cybersecurity issuesBy Steve BittenbenderFor the first time in two years, theUnited States and India took part ina cybersecurity dialogue where thetwo allies discussed how they canbetter share information related tocyberattacks andother cyber criminalactivity.“The two delegationsidentifieda variety ofopportunities forincreased collaborationoncybersecurity capacity-building,cybersecurity research and development,combatting cybercrime,international security, and Internetgovernance, and intend to pursue anarray of follow-on activities to bolstertheir cybersecurity partnershipand achieve concrete outcomes,”said a joint statement by leadersfrom both countries released by theWhite House.U.S. Cybersecurity Coordinatorand Special Assistant to the PresidentMichael Daniel and by India’sDeputy National Security AdvisorArvind Gupta led the dialogue, thefourth such discussion between thecountries. Representatives from theState Department, Department ofJustice, Department of HomelandSecurity, Treasury Department andthe Department of Commerce alsotook part in the talks for the UnitesStates. India’s representation includedofficials from its Ministry ofExternal Affairs, Ministry of HomeAffairs and the Ministry of Communicationand Information Technology.The dialogue, which concluded onWednesday, came as a result of anagreement earlier this year betweenPresident Obama and India’s PrimeMinister Narendra Modi to furtherexamine cybersecurity and how thecountries can help each other.32“The resumption of the dialogueitself is a positive sign,” Gupta said.“We are hopeful that the governmentsand industries from both thecountries can work together to chartthe way forward for a successfulU.S.-India partnership in respondingto the evolvingcyber challenges.”In addition tomeeting with governmentofficials,those involved inthe talks also hada chance to speakwith business leadersfrom both countries.Industry officialsurged the U.S. and India to protectthe flow of data between countiesand call for stronger encryptionstandards. The business communityalso said public-private partnershipscould be a way to thwart cyberattackersin the future.“As the digital economy continuesto develop, the interdependency betweengovernments and businesseswill grow,” said Dr. Mukesh Aghi,president of the U.S-India BusinessCouncil. “It is in the interest of allparties to continue to engage in


dialogues that spur policy developmentsand economic growth.”Indian leaders are especially interestedin working with the UnitedStates because the world’s secondmost populous country has unveiledits ambitious “<strong>Digital</strong> India”initiative. By 2019, India wants tomake government services availableelectronically to the entire countryand involves plans to bolster Internetconnectivity in rural areasthrough the establishment of highspeednetworks.“The government’s programs topromote cybersecurity and assurenational security are closely tiedto the systems and infrastructurewhich business operates,” said JoeAlhadeff, Chair of the USIBC’s <strong>Digital</strong>Economy Committee. “Consultationwith business as early in theprocess as possible can help assurethat such programs are implementedeffectively while avoiding needlessburdens or unintended consequencesto innovation and businessoperations. Such collaborationis essential to fulfilling the PrimeMinister’s ambitious programs forIndia’s continued economic growthand societal inclusion.”The two countries agreed to continuediscussions, with the nextround taking place next year inDelhi.Protecting data in motion:A look at data encryptionBy Shawn CampbellAs “Big Data” and cloudcomputing grows inpopularity, so has electronicinformation theft.Information theft nowaccounts for 27% of allreported fraud.For most of the information securityindustry, protection usuallymeans trying to prevent a breachof your IT system. Today, however,it’s not so much if an IT system willbe breached, but when. It’s moreimportant than ever to keep unprotecteddata out of unauthorizedhands. That, in turn, means focusingon data encryption.As soon as your data is set in motion,you’ve lost control, and thatputs your data at risk. When informationis stolen, it may take years tofully understand the damage to yourorganization – and in that time,more damage can occur repeatedly.Encryption of data will not keepcyber-criminals from hacking intoyour data network, but it does protectthe data, making it useless to thehackers. Let’s look at why data encryptionis so vital to your network,and the best approach to encrypting33your organization’s information.Organizations spendthousands upon thousandsof dollars on traditionaldata network securitymeasures such asfirewalls and anti-virussoftware. Unfortunately,there are many surprisingly easyways for hackers to get their handson data as it travels among data networks.With the increased amount ofdata being moved between locations,the use of fiber networks isincreasing dramatically. With fiberoptic networks, coupler splicing andcountless other ways provide meansfor eavesdropping on networks toalter, download, and compromiseunencrypted data in motion. It’snot enough, then to protect the network.You have to protect the dataitself.Many organizations mistakenlybelieve encrypting data in motionwill lead to huge losses of bandwidth,network performance andincreased costs.That’s not necessarily true.Data in motion can be protectedMore on page 48


Cybersecurity and ConvergenceComputer files held hostage by ransomwareare thwarting law enforcementBy Karen Ferrick-RomanAn upstate New York village of lessthan 8,000 people paid the equivalentof nearly $10 per capita last yearto hackers because its computerprograms were held for ransom.Ilion, N.Y., made payments of$300, then $500 to access its ownpayroll, accounting and financialfiles, reports the Associated Press.The AP also says that police in theChicago suburb of Midlothian paida $500 ransom in untraceable bitcoin.In Maine, the Lincoln Countysheriff ’s office paid a $300 ransomto regain access to its computers. Inthis case, the FBI helped to trace thepayment to a Swiss bank account—but could not identify the hackers.Ransomware—malwarethat can freezecomputers and/or stealtheir files—has grownmore prevalent in the lasttwo to three years, saysDr. Jibey Asthappan,assistant professor anddirector of the Universityof New Haven’s nationalsecurity program.While the amounts setDr. Jibey AsthappanUniversity of New Havenfor ransom may be small, the aggregateadds up to losses of billions.Thus far this year alone, Asthappanestimates, $2 billion has been spenton ransomware impacting municipalities,government agencies of alltypes and individuals.Using caution in opening suspiciousor unexpected emails is themost basic prevention. Regardlessof an agency’s size, Asthappan says,each individual employee mustknow the protocols for cybersecurityand must be trained to knowthat emails might have payload. Theauditors who uncovered the Ilionransomware issue cited irregularcomputer protocols: user accountsfor ex-employees that hadn’t beenclosed, generic accounts used bymore than one individualand lack of a recoveryplan for security incidentswith backup data.A few sloppy ransomwarehackers have beencaught, including somein Europe, Asthappansays. But most bad guysare outrunning law enforcement.“It’s not unheardof but we’re not34catching anywhere the amount ofattacks. About 600,000 computershave been held hostage in sixmonths, almost a million computersare held over the year.”Ransomware hackers are good atusing the banking system, Asthappansays. “We have yet to locate oneof these guys to find out what they’rereally making (in ransom), goingthrough Swiss bank accounts.”Asthappan offers ideas for avoidingransomware, starting with thehumans who can thwart firewallsand spam filters: watch where youclick. He also advises creating twosystems: one attached to the internetand one, storing more sensitivedata and backup material, that is notonline—“air gapped.” To go a stepfarther, use a different operatingsystem on the air-gapped system,including now easy-to-use and inexpensiveLinux.He advises: When youget that email, don’t routinely downloadthe attachment—and don’thave the computer automaticallydownload it. Remember that a USBdrive, which also has executable files


(.exe), could also be infected.In many cases, the human user isactually sidestepping protective systems.“The user is actually circumventingthe firewall,” Asthappansays. View the sourceof the email with a simple right click.“At this point, it’s a necessity,” Asthappansays. “I really think that everygovernment employee who hassensitive data needs to know thesethings. Unwittingly, they could beopening up whatever ransomwareor have someone directly extractingfiles from your server. ...This is alittle bit more technical than peopleget in handling their email, but itcould save you a lot of problems.”Faking an internal email addressis difficult, but hackers may use adomain that mimics the legitimateone. Asthappan advises looking atthe email source page to see if theemail came from your own server.This is readable, though all in text. Taking anotherstep, find the IP address andGoogle it to check the domainaffiliation and country of origin.Unless you are expectingan email from Brazil, Nigeria,Russia or China, be wary. Asthappanadvises using a two-network,air gap system, with only informationthat needs to be onthe internet being on the onlinesystem to be shared with customersand other outsiders. Have backupsthat are not going to be infectedby the virus on your computer orharmed by hard drive failure—which Asthappan points out, willeventually happen with every mechanicaldrive at some point. If yoursystem is backed up, you can clearthe virus by wiping out the drive.Reinstall a fresh operating systemand the virus is gone—but so areyour files. The backup, which couldbe an uninfected USB drive, is calledinto action. While most government machineshave a Windows operating system,use a different operating system onthe backup. “Linux has become soeasy to use now, you don’t have tobe a geek to use it,” Asthappan says.Only 3 percent of the entire populationuses Linux, as opposed to millionsof Windows users, so hackerslooking to reach the widest number35of people will write programs forthe world’s most popular program.“They are spreading a wide net,”Asthappan says. “They are doingstandard phishing, sendingout bulk emails. If 1 percent of thepeople who receive the emails clickon them, that’s a great day. Hackersaren’t discriminatory; they wantanybody at all to click on it. Theymay not be targeting files—but wewouldn’t put it past anyone to targetmaybe a police department or anintelligence body. For those withinnational security, we need to bemore vigilant about this.Ransomware hackers also usespearfishing techniques, actuallytargeting people who work within aspecific agency and might be interestedin their email. “That’s when itstarts getting really sophisticated—so that means they know who youare and what information you haveunder your control.”As Comptroller Thomas DiNapolitold AP, “These incidents should bea wake-up call to local governmentofficials around the state. While thedollar amounts were small and novital information was disclosed, thisattack shows how the lack of basicIT safeguards can potentially costtaxpayers and cripple the day-todayoperations of municipalities orschool districts.”


Cybersecurity and ConvergenceFrom authentication to dataaccess – ensuring mobile securityin 2015 and beyondContinued from page 21proposes the use of Derived PersonalIdentify Verification Credentials(DPC) in lieu of PIV cards, improvingthe usability of electronicauthentication on mobile deviceswhile maintaining secure identification.It will be exciting to see howmultifactor authentication developsthrough 2016.Moving Beyond Device Management– Containerization is KeyMany agencies are coming to realizethat Mobile Device Management(MDM) is not a data security solutionbut only a device managementsolution. While MDM can oftenhelp secure government furnishedequipment (GFE) or bring-yourown-devices(BYOD), a containerizationapproach offers the ability toseparate and secure all agency dataon any device.To build a strong, secure foundationfor data access, agencies areturning to secure containerizationwhere government data accessed byproductivity apps remains separatefrom other device data by encryptingthe app sandbox. This enablesmobile users to freely use personalapps on the device without compromisingthe security of their federalemail or sensitive data. Containerizationalso gives IT executives theability to wipe any information fromwithin the secure container shoulda device become compromised orlost, or if the employee leaves theorganization.One example where containerizationis in use today is the UnitedStates Navy. Earlier this year, theU.S. Navy implemented the HP MobileManagement Solution leveragingGood Technology to secure itsofficial government data on multiplemobile device platforms. Thesecure container within the solutionenables users to perform workrelatedand personal activities onthe same device, maintaining userprivacy for personal apps and informationwhile meeting the securityrequirements needed to protect theNavy enterprise. Taking security astep further, Good for Enterprise isthe only enterprise mobility managementsolution to achieve EAL4+certification on iOS and Android,and supports mandated authenticationand security credentials,including DoD Directive 8100.2,HSPD-12 and FIPS-validated encryption.The Quest for Security Never Ends36Cyber-attacks will continue to makeheadlines as mobile devices continueto become the preferred methodof communication and collaborationfrom anywhere. Mobile securityinitiatives will need to continuallyevolve at any organization, andgovernments’ requirement for thestrictest levels of encryption and securityare no exception. As governmentguidelines for data access andauthentication capabilities continueto develop with the changing technologylandscape, it will be imperativefor IT leaders and vendors aliketo keep pace, ensuring robust andflexible security on multiple mobileplatforms.Dr. Nicko van Someren is Chief TechnologyOfficer at Good Technology.Privacy concerns stall SenatorBurr cybersecurity bill in SenateContinued from page 29ally threaten to outpace our laws,”Franken said on Monday. “The Departmentof Homeland Security’sletter makes it overwhelminglyclear that, if the Senate moves forwardwith this cybersecurity information-sharingbill, we are at riskof sweeping away important privacyprotections and civil liberties, andwe would actually increase the difficultyand complexity of informationsharing, undermining our nation’scybersecurity objectives.”The Senate is scheduled to returnto work in Washington on <strong>Sept</strong>. 7.


Disaster Preparedness and Emergency ResponseThe Role of Satellite Communications inDisaster Response PlanningThe 2015 Atlantic hurricaneseason officiallykicked off on June 1 andremains in effect untilNovember 30. Is yourorganization prepared?Is anyone ever fullyprepared when naturaldisasters strike? One ofthe biggest challengesin planning for disaster responseis predicting the full extent of thedamage in advance.Every disaster response planshould include a comprehensive,well tested communications plan.Having a means to call for help andcoordinate resources in the aftermathof a natural disaster are essentialnot only for saving lives, but alsofor restoring order. In severe cases,traditional land-based communicationssuch a fiber and cell towersmay be destroyed. In other instances,communications networks maybe intact but overloaded to the pointwhere they can’t be used for urgent,emergency-based requirements. Inthese situations, satellite communicationscan save the day. Satellitecan be used to: emergency equipment supply first responders to establishradio networksthe local radio networksvia satellite backhaulnectivityto connect disparategroupsTo borrow a phrasefrom George Santayana, 20th centuryphilosopher, “Those who cannotremember the past are condemnedto repeat it.” This adagecertainly holds true in disaster responseplanning. Areview of statistics andlessons learned fromHurricanes Sandy andKatrina regarding theimportance of having agood communicationsplan as part of an overallDisaster ResponsePlan can help emergency managementand preparedness officialswith disaster response planning.Statistics and Lessons Learnedfrom Hurricanes Sandy and KatrinaHurricane Katrina debilitated 911emergency call centers, disruptinglocal emergency services with 3 mil-37Hurricane Katrina by the Numbers• 3 million people without telephone service• 50 percent radio stations inoperable• 44 percent of area TV stations off the air• 50,000 utility poles down in Mississippi– Source: George Bush Whitehouse Archiveslion customers who lost telephoneservice. Broadcast communicationswere impacted, including 50 percentof area radio stations and 44percent of area television stations.50,000 utility poles were toppled inMississippi alone, breaking connectionsto customers. The completedevastation of the communicationsinfrastructure left emergencyresponders and citizens without areliable network across which theycould coordinate response efforts.Although communications networkswere not as extensively impactedduring Hurricane Sandy, theFCC reported that 25percent of allcell phone towers lost power, renderingmany mobile phones useless.Sandy also disrupted cable TV,broadband Internet and landlineservice for 25 percent of customersin affected areas. Power outagesand flooding caused data centers


Disaster Preparedness and Emergency Responseand service providers to suspendoperations – rendering some majorwebsites and online services unavailable.The tidal surge also ledto issues with the Atlantic underseacable that connects data betweencontinents, according to ACLP atNew York Law School.Although the statistics from thesehurricanes represent near and worstcase scenarios, they underscore theimportance of having a plan beforedisaster strikes. Based on lessonslearned from aftermath of bothstorms, some key takeaways foremergency planning include:1. Incorporate as many details aspossible. Often disaster responseplans are fairly high level. With somany potential scenarios to thinkthough, there is a tendency to leaveout small, yet important details.2. Plan for a broad range of scenarios.The tendency is to focus onthe first 24 hours to 48 hours, butplans should include short-, medium-,and long-term scenarios.3. Employ alternate forms of communication:landlines and cell towersmay or not be intact.4. Test the plan. Realistic exercisesand war games should be developedand executed to simulate both anticipatedand unknown circumstances.Phases of Disaster ResponsePlanningA well-developed disaster response38plan will include all phases of disastermanagement including preparedness,response, recovery andreconstruction.The key to preparedness is havinga well-documented communicationplan for internal and multi-agencycoordination. If possible, schedule awar games type simulation turningon satellite equipment and placingtest calls and messages.The first response effort typicallylasts a couple of weeks after disasterstrikes. This phase addressesthe most fundamental, immediateneeds such as search and rescue,emergency services, and findingfood, shelter and other essentialsfor survivors. Terrestrial networksmay be destroyed or heavily damaged.Even if networks are partiallyavailable, they are likely to becomequickly oversubscribed. Having accessto independent, two-way communicationsbetween responseteams and command centers iscritical at this stage. Smaller satelliteterminals and antennas (somehandheld, some quick deploy) canbe set up quickly to establish lines ofcommunications.After the primary emergency responseneeds are met, responseteams will look to establish temporaryinfrastructure to include housing,medical services and command/control back to headquarters. In thisphase, a combination of communicationssolutions are needed such asportable communications for mobilegroups to aid other locationswithin the vicinity, and more fixedsolutions to support the temporaryoffices and medical facilities. Typicalapplications will include voicecalls, assessment of supplies and reportsas well as sharing imagery.As reconstruction begins, communicationsrequirements will becomemore permanent and complex.Communications networkswill need to scale to support additionalstaff and applications such asvideo conferencing, virtual privatenetwork, file transfer, voice overInternet Protocol and Internet access.The amount of bandwidth andequipment required will need toscale to support increased communicationsneeds.Benefits ofSatellite CommunicationsIn the aftermath of hurricanes andother natural disasters, satellite canprovide a more reliable alternativethan traditional land-based connections.Satellites are highly survivableand robust. They provide coveragein virtually any location, with multiplesatellites covering the entireEarth’s surface. And because it is awireless technology that is independentof terrestrial infrastructure,satellites are not affected by powerMore on page 43


With wildfires raging, social media playscritical communication roleBy Karen Ferrick-RomanSocial media continues to play a keyrole for the public and first responders,according to Commander MikeParker of the Los Angeles Sheriff ’sDepartment, as the West Coast battlesraging wildfires.“Social Media increases first responders’efficiency and enablessharing of accurate and current informationwith the public and themedia,” said Commander Parker, anearly adopter who has driven agencyuse of Social Media. “The popularityand usefulness of social mediaduring wildfires increases each year.More and more of the public andnews media use social media and goto it first for crisis information.”Over time, law enforcement, firedepartments, other governmentagencies, the public and the mediahave grown in their use of hashtags,which helps to serve as a commondenominator for those seeking information.On the agency side,Parker says, it helps to unify messaging.“It is encouraging to see how farwe have all come. The multi-agencyunified messaging of hashtags overthe past few years has increased dramatically.”Especially with the drought, fireshave hit some areas particularlyhard—and those communities notyet feeling the heat are staying onalert. The U.S. Forest Service saysthat five fires in northern California’sTrinity Complexes alone haveburned more than 120,000 acres—and fires are burning in Washington,Oregon, Montana and Wyomingas well. The National Guardfrom North Carolina, along withfirefighters from New York Cityand Arizona, among others, haveheaded West to help their hard-hitcolleagues. “With the current drybrush and other hazardous conditionsmade worse by the drought,39the areas not hard-hit by brush firesare engaged in a lot of public educationand are holding their breath,”Parker says.For instance, Parker’s area has seentemporary evacuations of youthcamps in the Los Angeles Countymountain areas, though other areashave seen more tragic circumstances,including people being separatedfrom their groups.“We have been able to locate missingpersons very quickly during recentevents,” Parker says.The advantages for agencies, thepublic and the media are obvious,Parker says. “We use Nixle, Twitterand Facebook to keep people in-More on page 45


Disaster Preparedness and Emergency ResponseNew York signs off on 78 Hurricane SandyPublic Assistance recovery agreementsNEW YORK, NY, July 27 – TheFederal Emergency ManagementAgency (FEMA), New York State,and New York City has announcedthey have reached final agreementsfor 78 Public Assistance projectsin New York City and Long Islandsince 2013. The agreements, knownas Letters of Undertaking (LOUs),support repair and restora-tionwork totaling $9.9 billion. This includes33 LOUs for the New YorkCity Housing Authority (NYCHA),which support $2.9 billion of workat more than 250 buildings.The funding for these projects wasmade possible by FEMA’s PublicAssistance Alternative ProceduresPilot Program for Permanent Work(Section 428) – a new authority providedby the Sandy Recovery ImprovementAct of 2013. The pilotprogram allows FEMA to improvethe delivery of public assistancefunds by providing financial incentivesfor timely and cost effectivecompletion of projects. The pilotprogram also provides FEMA withincreased flexibility in the administrationof public assistance whilestreamlining support to state, local,tribal governments or nonprofitgroups.“These agreements are a majorstep forward in helping our regionre-cover from the devastating effectsof Hurricane Sandy,” said RegionII Administrator, Jerome Hatfield.“This new authority has improvedFEMA’s ability to support our state,local and tribal partners as we worktogether to not only help New Yorkrecover from this disaster but alsobuild back safer and stronger thanever before. Our working relationshipwith New York State and NewYork City has been invalu-able.”The 78 LOUs represent an estimated$9.9 billion, with an anticipated40$8.9 billion in federal share funding.To date, FEMA has obligated$5.7 billion of its federal share. Ofthe 78 LOUs, 63 represent New YorkCity projects for an estimated $5.9billion with an anticipated $5.3 billionfederal share funding. To date,FEMA has obligated $2.2 billionof the federal share for these NYCprojects. 33 LOUs pertain to NewYork City Housing Authority developmentsand represent an es-timated$2.9 billion with an anticipated$2.6 billion in federal share funding.To date, FEMA has obligated $10.2million of the federal share.


A significant portion of eligibleFEMA funding for NYCHA projectswill be applied toward mitigationmeasures to help disaster-damagedbuildings better withstand futuredisasters, including dry floodproofingof structures and certainutilities, elevating equipment andproviding backup power generatorsto certain damaged facilities.Traditionally, Public Assistancefunding is provided based on estimatesand reimbursed at actual costof completed projects. Under theAlternative Procedures Pilot Programfor Permanent Work, eligibleapplicants may request this fixedcap grant funding for repair, restora-tion,reconstruction, or replacementof the disaster-damaged facility.The grant amount is capped onceFEMA, the State and the applicantagree on the damage, scope of workand estimated cost. Work must befinished within the established timeperiod, including approved timeextensions, and managed by the applicantto ensure it is com-pletedfor the capped amount. Additionalfunding is not available if an applicantspends more than the fixedestimate. If the completed pro-jectis finished for less than the cappedamount, the applicant may use theexcess funds for other eligible PublicAssistance projects.Nextdoor.com social networkstrives to make communitiessafer, strongerBy Steve BittenbenderIt may seem counterintuitive to consider that the best way to communicatewith your neighbor is through social media, but that’s just the service a SanFrancisco company offers.And it’s finding more and more communities that are interested in connectingwith each other that way.Nextdoor.com is a private social network that is free to use and seeks tobuild strongerand safer neighborhoods.Nearly70,000 communitieshavesigned up for theservice, which allow residents to communicate about a variety of issues,from finding out about service providers to touching base with each otherbefore, during and after an emergency.What makes Nextdoor unique is its privacy features, said Kelsey Grady,the site’s communications director. Unlike Facebook, Twitter or other socialmedia sites, the information posted on a neighborhood’s Nextdoor pageis shared only with the residents of that area. It can’t even be found in aGoogle search.“Our members actually establish the boundaries” for their Nextdoor sites,she said. The average Nextdoor community has about 750 households. Acommunity could consist of an entire small town, a residential neighborhoodor even an apartment complex.But before someone is granted access to a community page, Grady saidNextdoor verifies the address and identity of the person seeking to join toensure they belong to the area.While some people think the rise of social media has led to the growingtrend of people becoming less connected in their community – Grady citeda Pew Research Group study showing that 28 percent of people could notMore on page 4941


Disaster Preparedness and Emergency ResponseBeaver Falls, PA and many other cities, small tolarge, now sharing the advantages of arson dogsFirefighter David Seidl with Pattyburgh once relied upon a PennsylvaniaState Police arson dog to helpsort out a fire scene, that dog hassince retired; the closest PSP dognow is in Harrisburg.“I think the dog is going to be veryvaluable as far as our specific fire instancesand making a determinationof exact cause,” says Stowe, chief for17 years in Beaver Falls, which hasunder 9,000 residents.“Having the dog there is going tohelp us to locate suspects; they’ll42Patty has a long, proud tradition touphold—even though she’s the firstarson dog at her job in her in a westernPennsylvania county.A Labrador and golden retrievermix, Patty can identify gasoline,kerosene and about 70 other typesof accelerants—carrying on proudlyin the line of other canine officers incivilian police and fire departmentsas well as in the military. She is nowa first responder with her handler,firefighter David Seidl, the BeaverFalls Fire Department. About 40miles north of Pittsburgh, the smallcity has 10 paid and 17 volunteerfirefighters and sees about 100 firesa year. In two months, Patty alreadyhas been at seven fire scenes.She is now one of 350 arson dogteams across the United States andCanada provided through the StateFarm Arson Dog Program, whichoperated since 1993, and covers the$25,000 cost of four to five weeks oftraining for the dog and its handlerat a special training school in Maine,as well as yearly recertification.From the standpoint of ChiefMark Stowe, Patty, already is provingherself the resource he hopedshe would be. First, she fills a void.While the counties north of Pittshaveflammable liquids on them,” hesays, noting that most of the “thrill”arsonists stay to watch the fire burn.Patty already has been used as aforce for prevention, sniffing out thelocation of a gas leak in an apartment.Plus, Stowe expects Patty tobe a regional asset—and a trainingtool.The western side of Pennsylvania,notes Seidl, Patty’s handler, hasmore than its fair share of arsons.About half of the arsons are set byjuveniles; some arsons, of course,are intended to collect insurancemoney. An estimated $30 billionoccurs each year in the insuranceproperty and casualty business, accordingto the National InsuranceCrime Bureau. That’s why StateFarm backs the program that trainsPatty and dogs like her.“The use of dogs has drasticallychanged law enforcement and fireinvestigation because of the timesavings and the reduction in samplecollecting, says Dave Phillips,a spokesman with the State FarmArson Dog program. “A human investigatormay take days, sometimesweeks, to investigate a scene. Manytimes this results in overtime pay orworse, deterioration of evidence.”


For instance, without a dog, , fireinvestigators need to shovel outabout eight inches of debris in thecase of a collapsed roof, looking fora pattern of accelerants that wouldhave been within the house, Seidlsays. The dogs work within minutesand save on sample testing fees,which Seidl says are about $100each.Patty is especially talented at pickingup her mark on her first sweepthrough. “Her claim to fame hasbeen her initial walkthroughs,” saysSeidl. “Her nose is really good.”While this is Patty’s trademark, anyof the accelerant dogs have sense ofsmell equivalent to 44 human noses,Seidl says.These are the kinds of fun factsthat Seidl shares with kids when hetakes Patty to events and into schoolsfor fire prevention education. Whilethe sleek, shiny black dog that canillustrate how to stay low and crawlthrough smoke, how to stop, dropand roll, Seidl sees the kids payingattention to Patty’s wordless demonstrationand is optimistic that thelessons will stay with them.Because of the high involvementof kids in arsons, Seidl also is hopefulthat Patty will act as a deterrent ifyoung would-be arsonists know herabilities and know there’s a higherlikelihood of getting caught. Acrossthe state, in Allentown, the presenceof Judge the arson dog is creditedwith slashing fire incidents by half.As Patty carries her stuffed toyaround the department office, shelooks like a neighborhood dog, notthe regional asset that she is. WhilePittsburgh has an arson dog, the cityand surrounding Allegheny Countykeep it busy there. The Beaver Fallscommunity has supported Patty,but some of Beaver Falls’ neighboringdepartments have contributedto a fund to help cover Patty’s costs,helping to raise $7,000 for her sustainedcosts—and some other departmentsalready have made useof her expertise. Seidel expects thathe and his partner will be busy primaryin a three county area, but anticipatesthat their range will growin the case of fatal fires.Patty brings her great sense ofsmell, quick action and work ethicto Beaver Falls and the wider region.43She’s great at working with kids andthe public, a fact not lost on Stoweand Seidl.“The community as a whole—everyone—hasbeen supportive withmaking this work,” Seidl says. “Theyunderstand the benefit.”The State Farm Arson Dog Programtrains 10 to 16 new teams ayear. Teams already are in place in44 states, placed with departmentsthat see at least 50 structure firesa year. For more information, visitwww.arsondog.org.The Role of Satellite Communicationsin Disaster ResponsePlanningContinued from page 38outages, backhoes, flooding andother land-based hindrances.Satellites provide instant infrastructureand can be provisionedquickly. In addition to being a lifelineand the only available connectionto the rest of civilization, satellitelinks can be quickly set up anddeployed to provide ”surge capacity”as needed. This flexibility providesthe added benefit of being able totest out disaster response scenarios.Trish Kinman serves as Directorof Product Management for iDirectGovernment.


Disaster Preparedness and Emergency ResponseTCOM & Logos Technologies demonstratewide-area motion imagery (WAMI) sensorat TCOM’s Persistent Surveillance Centerof ExcellenceCOLUMBIA, Maryland, <strong>Aug</strong>ust1, 2015 – TCOM, a global leaderin persistent surveillance Aerostatsolutions and Logos TechnologiesLLC, an innovative developer ofadvanced sensors for Wide AreaMotion Imagery, successfully demonstratedan exportable color versionof Logos’ lightweight Simerawide-area sensor onboard a TCOM12M Tactical Aerostat. The demonstrationtook place at TCOM’sPersistent Surveillance Center ofExcellence (CoE) in Elizabeth City,NC during the first week of July andwas attended by both domestic andforeign audiences.The Simera sensor was integratedonto and flown on the TCOM12M Aerostat system. TCOM’s12M Aerostat system provides anextremely compact and portableplatform and is ideally suited tocarry the Simera to its optimal altitudes.The 12M offers rapid deploymentand retrieval, enablingoperators in the field to obtain actionablesurveillance data fasterthan ever before. The 12M has apayload weight capability of 60lbs(27kg) and a mission endurance ofup to 5 days.The Simera system, atonly 40lbs (18 kg), provides persistentcoverage of a full 360o areato the operator. Imagery from thefull 360o field of view is available innear real time and is continuouslyrecorded for immediate rewind orhistorical analysis. Simera is a highperformance,adaptable system thatoffers the reliable near real time andforensic data needed to make criticalassessments and take decisiveaction in the field.“TCOM sees great value in the inclusionof WAMI sensors into oursuite of ISR and force protectionpayloads already integrated ontoour existing family of tactical aerostats,”says Ron Bendlin, Presidentand CEO of TCOM. “These WAMIsystems, when paired with sensors44providing full-motion video (FMV),greatly increase the persistent surveillancecollection and forensicsanalysis tools that are highly advantageousfor our customers withrequirements in the areas of lawenforcement, emergency response,critical asset protection, force protection,as well as other areas”.Traditional narrow field-of-viewcameras will continue to be a mainstayon aerostats for long-range surveillance,but they cannot surveilmultiple areas of interest simultaneouslyand unavoidably miss manymarks. The combination of botha narrow field-of-view of a FMVcamera and a WAMI sensor can beincorporated in a manner whichenables the operators to persistentlymonitor a large area of interest inboth day- and night-time applicationsand provide slew- to-cue capabilityfor closer surveillance whenrequired.TCOM established its PersistentSurveillance Solutions Center ofExcellence (CoE) at the company’sManufacturing and Flight TestingFacility in Elizabeth City, NC in2014. TCOM’s Elizabeth City facilityhas long served as the East Coast’sprimary hub for LTA systems’ manufacturing,assembly, and testing.The Center of Excellence was createdto expand the company’s capabilitiesto include integration testingof platforms, payloads, sensors, and


PED technologies in partnershipwith manufacturers from aroundthe globe to further the developmentof Intelligence, Surveillance,and Reconnaissance Systems.About TCOM:TCOM is the global leader inpersistent surveillance solutions.For over 40 years, the company’spioneering innovations have definedthe persistent surveillanceand Lighter-than-Air industries. Byblending leading edge technology,manufacturing and field operationcapabilities, TCOM has providedsystems for United States and foreigngovernments with completepersistent surveillance capabilities.Our systems are in use around theglobe including theaters of combatin Iraq and Afghanistan. TCOM’sdelivered systems include fixed-sitedeployments, fully transportablesystems and specialized sea-baseddeployments. TCOM’s headquartersis based in Columbia, MD andthe Manufacturing & Flight Test Facilityis located near Elizabeth City,NC. TCOM is the only company inthe world devoted to cost-effectiveLTA surveillance solutions with inhouseaerostat and airship manufacture,assembly, flight test and trainingcapabilities. Learn more at www.tcomlp.com.With wildfires raging, socialmedia plays critical roleContinued from page 39formed, which aids those who needthe information, as well as decreasespublic fear and reduces phone callsto us by concerned family membersby the hundreds.”Shared information also includesa livestream video downlink fromsome Los Angeles Sheriff helicopters,which can be shared with firechiefs at the command post, Parkersays.Besides being able to share withinthe agency, social media providesmass communications to news media,who routinely look for the sheriff’s department social media outletsfor news—but especially so in acrisis.Parker sees that as a good thing,an important way to spread accurateand up-to-the-minute news quickly.“The news media look to our Nixleand social media messaging andamplifies it in minutes,” Parker says.“Twitter is especially quick, and reportersuse it the most. We are oftenquoted directly from our Nixle,Twitter and Facebook messageswithout having a phone conversation.This speeds the communicationand is good for public safetyprofessionals, good for the media,and even best for the people weserve.”45Key messaging at the sheriff ’s department,as with many agencies, ishandled by no more than one or twopeople during a crisis. Good messages,Parker has learned, will providespecifics, including: of the incident catedare people and animals.Shared photos are also importantfor conveying information. “Realtime photos from our sheriff ’s deputiesat the scene are of high valueto the news media and public alike,”Parker says.“The better we message duringcrisis, the more efficient we are andthe phone calls decrease,” he notes.“The less phone calls there are, themore we can focus on messaging tomany people instead of talking onthe phone to one person.”


Business leaders, elected officialsdemand that Congress recognizeimportance of transportationContinued from page 10which projects to fund, which hasalso affected the cost of repairingroads.“Passing a fully-funded, six-yearhighway bill would provide stateswith the certainty they need to effectivelycarry out their responsibilities,”Ritz said in a BPC report.The Obama Administration hasproposed a corporate tax on profitsmade overseas to help supplementthe gas tax, but many House lawmakersare adamantly against increasingtaxes or creating new ones.“Frankly, at this time, there is simplyno political will to consider seriouslythe alternatives that would belikely to generate increased revenuefor the transportation program,”Rep. Elijah Cummings, a HouseDemocrat on the TransportationCommittee, said on his Web site.“There is no will to raise the gas taxin this economic environment – andwhile innovative new ideas havebeen proposed (such as creating aninfrastructure bank), they will notgenerate the kinds of revenues thatare needed.”And without those revenue, roadconditions across the country willcontinue to decline, much to thedismay of business officials.Jonathan Gold, the vice presidentfor supply chain and customs policyfor the National Retail Federation,said in a statement that the lack ofinvestment has led to fewer jobs andlimited growth. He hopes Congresscan take the time to hammer out acomprehensive long-term bill overthe next two months.“The supply chain is the lifebloodof any retailer,” Gold said. “Congressneeds to make good use of these nextfew months to come up with a longterm,sustainable funding measurethat provides needed stability tothe programs. Any long-term billshould recognize the importance oftransportation to the U.S. economy,especially the importance of freightmovement for continued growthand competitiveness.”Post your video on the busiest websitein Homeland SecuritySee page 48U.S. MARINE CORPS declaresF-35B Lightning 11 operationalContinued from page 13has been achieved.As the first service to achieve thismilestone with the F-35, the Marinesnow operate an aircraft with themost advanced combat capability inthe world. The flexibility of the shorttakeoff and vertical lift F135 propulsionsystem allows the Marines tobase operations from even the mostaustere of environments, enabling arevolutionary capability for the integratedMarine Air Ground TaskForce to carry out their vital mission– anytime, anywhere.The Pratt & Whitney and Rolls-Royce propulsion team are proud tohave supported the Joint ProgramOffice and Marines on their journeyto this historic accomplishment.We’ve partnered with you from theinitial design of the propulsion system,to several successful ship trials,and through hundreds of verticallandings in between, and we willstand beside the Corps as you continueto prove the indispensabilityof the F-35B to our nation and ourallies’ security.46


Bush unveils six-point plan onContinued from page 14place existing boarding passes forairlines.Lastly, Bush said he would withholdfederal funding for “sanctuarycities,” localities that he said underminefederal immigration laws andbecome safe havens for illegals whocross again after being deported.In fixing the border, Bush saidhe wants to reduce regulations thatmake it more difficult for federalagents to access government-ownedland adjacent to the Mexican border.He also said agencies need to shifttheir focus to a “forward-leaning”strategy by stationing their agentsin positions for multiple-day shifts,similar to the schedules run by firedepartments.Technology also must play a partin securing the border and shouldbe used in concert with fencing andother barriers. Drones and radarcan help border agents identify andtrack illegal immigrant activity aswell as drug smuggling, human traffickingand other illegal behaviors.“In order to apprehend a person,you first have to know when andwhere a crossing occurs,” Bush said.“That is one of the biggest problemsright now—we do not have enoughsurveillance on the border and weare being beaten without knowingit.”Different immigration plans: Martin O’Malley and Jeb BushContinued from page 15address the status of the 11 million undocumentedcurrently living in the U.S. Here arethe main elements of Bush’s plan.Bush supports efforts to bulk up enforcementmeasures and implement E-Verifyacross the country:sourcesto meet threats.”and overstaying their visas or otherwise violating the terms of their admission.”Bush wants to reprimand communities that have ended their cooperationwith ICE detainers:forceimmigration laws.”Bush supports a demanding pathway to legal status:status, would realistically and honestly address the status of the 11 millionpeople here illegally today and protect against future illegal immigration.”The primary piece of Bush’s immigration plan focuses on enforcement,and it appears he has little to say on other aspects of reform needed to bringour immigration system into the twenty-first century. It remains to be seenif Bush will commit to an inclusive legalization plan and whether it wouldinclude a pathway to citizenship. He also provides no indication about howhe would reform our outdated visa system. These are crucial componentsof reform and are needed to promote our country’s economic growth andensure that our immigration system reflects our nation’s values.See more at: http://immigrationimpact.com/2015/08/06/immigration-jebbush-martin-omalley/#sthash.N32e1p94.dpufPhotos by Michael Vadon and Gregory Hauenstein.47


Protecting data in motion:A look at data encryptionContinued from page 33at any of the layers within the communicationsubsystem. As volumesincrease, and the network demandsrise, you’ll need to think about moreefficient approaches to data in motionencryption – namely what’sknown as Layer 2 (data link layer)or Layer 3 (network layer) encryption.Layer 3 encryption – or IPSecencryption – is a powerful form ofdata encryption. Though, it doeshave a negative effect on networkperformance and throughput. Italso needs more effort to manage.Layer 3 usually takes up 30%-40%of a network’s throughput. Eventhough dedicated networks canhandle this kind of overhead, it canbe expensive to run Layer 3 encryptionacross public networks. In generalit’s more likely that you will useLayer 2 encryption on high-speednetworks with greater bandwidthdemands.In fact, Layer 2 encryption is beingused more worldwide becauseit’s the most effective way to encryptdata at the lowest layer possible.Security requirements andthe demands on network speed andperformance make Layer 2 the clearchoice.Layer 2 encryption is used inpoint-to-point, meshed, virtual privatenetworks and multiprotocollabel switching. Use of Layer 2 encryptionenables the usage of othersecurity mechanisms such as TrafficFlow Security for further protectionof your data in motion.Security deployments within anorganization’s infrastructure oftenlag behind methods used by hackersto access networks. Instead of tryingto protect the network from almostinevitable unauthorized access, youshould instead be protecting yourdata in motion with encryption.That’s the best way to reduce thedamage of potential network intrusion.Encryption technology can helpmanage the risks associated withnetwork security breaches muchmore simply and cost-effectivelythan ever before. When you use thebest possible encryption technologyfor data, whether in motion or atrest, you can be sure that anything acyber-criminal gets his or her handson can’t be used against you or anyof your network’s users.Shawn Campbell is Vice President,Product Management at SafeNetAssured Technologies. He can bereached at shawn.campbell@safenetAT.com.New from GovPost Your Video on tin HomelanCheck out this new video abduring a successful searYour Video Pos732-233-8119 mmadVideo Pricing48


ernment Security News:he Busiest Websited Security!out Telephonics’ critical rolech and rescue mission.ting includes:sen@gsnmagazine.comPer Month:Nextdoor.com strives to makecommunities safer, strongerContinued from page 41name a neighbor – Nextdoor seeksto change that. It can serve as anicebreaker for a new family to introducethemselves to neighbors nextdoor or down the block.But Grady said its best value is inproviding a means of communicationwith other neighbors and cityofficials during times of crisis. Whenan emergency happens, people canlose contact with their loved onesand not be ableto report whetherthey are OK or ifthey need assistance.For example, a series of storms hitthe Ohio Valley last month causinga disastrous flash flood in JohnsonCounty, Kentucky. Four people diedin the eastern Kentucky communityas a result, and more than a hundredhomes were destroyed. In thedays after the flood, local officialsheld daily press conferences to giveupdates. While they would reportthe number of people missing, theywould add that some of the missingwere really just unaccounted for andhadn’t had a chance to communicatewith neighbors or family membersabout their whereabouts.In that situation, Nextdoor memberscould have posted on theircommunity site on a computer orthrough a smartphone app wherethey were sheltered, eliminating theneed for police officers and otherresponders to search for them anddedicate their efforts to those whowere truly missing. Agencies alsocould have posted on neighborhoodNextdoor sites to alert residentswhere they could find shelter or anysupplies they needed.This year has been a year of majorgrowth for Nextdoor, as nearlyhalf of the 950 agencies that havepartnered with the site have joinedsince January.Nextdoor communitiesexist inall 50 states, andGrady said the company looks tokeep growing as it seeks to partnerwith more community law enforcementand emergency managementagencies across the country.Those who have already partneredwith the site see the benefits Nextdoorprovides.“During times of emergency andnatural disasters, it is often neighborswho are able to best help eachother,” said Rick Flanagan, the emergencymanagement coordinator forthe city of Houston. “Nextdoor hasplayed a vital role in, not only helpingour residents connect, but hasgiven us an effective way to work directlywith them to make Houston amore resilient, prepared city.”49


DHS Science & Technology DirectorateContinued from page 17eral Bureau of Investigation; the U.S. Marshals Service; theDepartment of Justice and the Department of the InteriorOffice of Law Enforcement and Security.The licenses to Christine Wireless Inc. (also RIC-M’s inventor)and Avtec Inc. were awarded through a CooperativeResearch and Development Agreement to manufactureand sell RIC-Ms in commercial markets. Interestedagencies can order the devices from both vendors and willalso soon be able to procure the devices via General ServicesAdministration Schedules.FRG will host live RIC-M demonstrations at the 81st AnnualAPCO Conference & Expo this month in Washington,D.C. Conference attendees and members of the mediaare welcome to attend. See below for additional details:WHO:Christine Lee, Program Manager, First RespondersGroup, DHS S&TRichard Brockway, President, Christine Wireless, Inc.Mike Ridge, Director of Partnerships and Alliances,Avtec Inc.WHAT:Demonstration of the RIC-M technology (in partnership with the Federal Protective Service and U.S. Customs and Border Protection) using multi-vendorcommunications equipmentWHEN:<strong>Aug</strong>ust 17, 2015, 10 a.m. – 5 p.m. EDT<strong>Aug</strong>ust 18, 2015, 10 a.m.– 4 p.m.EDTWHERE:Walter E. Washington Convention Center801 Mt. Vernon Place NW,Washington, DC 20001Booth #191550Coming Attractions<strong>Sept</strong>ember – October 2015<strong>Sept</strong>ember Print <strong>Edition</strong>:Technology Focus –Mass Notification/Interoperable EmergencyCommunicationsASIS International Seminar and Exhibits<strong>Sept</strong> 28-Oct 1, Anaheim, CAMarket Focus –Maritime/Port SecurityOctober <strong>Digital</strong> <strong>Edition</strong>:Technology Focus –Intelligent Video SurveillanceMarket Sector Focus –Building/Faciltiy/Infrastructure ProtectionNovember Print <strong>Edition</strong>:Technology Focus –Intrusion Detection/Perimeter ProtectionMarket Sector Focus –Airport/Aviation SecurityDecember <strong>Digital</strong> <strong>Edition</strong>:Technology Focus –Access Control/ID, Insider ThreatsMarket Sector Focus –2015 <strong>Digital</strong> Yearbook of Homeland Security AwardsWinnersFor <strong>GSN</strong> Media Kit or Advertising Rates,contact Publisher Mike Madsenat 732-233-8119or by email atmmadsen@gsnmagazine.com


The News Leader in Physical, IT and Homeland SecurityCEO/Editorial Director:Adrian Courtenay(O) 212-344-0759, X3(C) 917-696-5782acourtenay@gsnmagazine.comPublisher:Michael Madsen(O) 212-344-0759, X1(C) 732-233-8119mmadsen@gsnmagazine.comSenior Writer:Steve Bittenbender(C) 502-552-1450sbittenbender@gsnmagazine.comSenior Writer:Lorrie Barclay(O) 212-344-0759, X5(C) 508-685-0652lorriebarclay@gmail.comColumnist:John ConvyConvy on Netcentric Securityjohn@convyassociates.comColumnist:John RomanowichRomanowich on Video Surveillancejromanowich@sightloxic.comGuest Expert Contributor:Denise Rucker Krepp(C) 202-546-2533kdrkrepp@hotmail.comArt Director:Gerry O’HaraOHDesign3(C) 203-249-0626gerry@ohd3.comProduction Director:Tammy Waitt(O) 732-233-0245twaitt@gsnmagazine.comMailing Address:Government Security NewsP.O. Box 7608Greenwich, CT 06836Government Security News (ISSN 1548-940X and UPS 022-845) is published in six print editions (Jan, Mar, May, Jul, Sep, Nov) andsix digital editions (Feb, Apr, Jun, <strong>Aug</strong>, Oct, Dec) per year by World Business Media, LLC, P.O. Box 7608, Greenwich, CT 06836.Telephone (212) 344-0759. Periodicals postage paid at New York, NY and additional mailing offices. POSTMASTER: Send addresschanges to <strong>GSN</strong>: Government Security News, Subscription Department, P.O. Box 316, Congers, NY 10920-0316. For Governmentdecision makers and business executives involved with security products, systems and series. Qualified U.S. subscribers received<strong>GSN</strong>: Government Security News at no charge. Non-qualified subscribers in the U.S. are charged $75.00 per year. Canadian andforeign subscribers are charged $140 International Airmail. Copyright 2015 by <strong>GSN</strong>: Government Security News. All rights reserved.Printed in the U.S.A. <strong>GSN</strong>: Government Security News assumes resonsibility for validity of claims in items reported.51


Secure accessto cloud, dataand doorGo beyond simple passwords. Protect yourorganisation with cost-effective, risk appropriateIdentity Assurance Solutions from HID Global.With the ever increasing risk from advanced IT security threats, organisations are looking to take authenticationbeyond passwords, while lowering cost at the same time. HID Global’s authentication solution provides youwith the convenience, flexibility and comprehensive control you need to deliver secure access, withoutcompromising on security. HID Global can empower your employee’s, partners and customers with anytime,anywhere access to enterprise cloud applications, data and the door.Experience authentication beyond passwords. hidglobal.com© 2015 HID Global Corporation/ASSA ABLOY AB. All rights reserved. HID, HID Global, the HID Blue Brick logo, and the Chain Design are trademarks or registered trademarks of HID Global or itslicensor(s)/supplier(s) in the US and other countries and may not be used without permission.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!