National Cybersecurity and Communications Integration Center

Last updated

The National Cybersecurity and Communications Integration Center (NCCIC) is part of the Cybersecurity Division of the Cybersecurity and Infrastructure Security Agency, an agency of the U.S. Department of Homeland Security. It acts to coordinate various aspects of the U.S. federal government's cybersecurity and cyberattack mitigation efforts through cooperation with civilian agencies, infrastructure operators, state and local governments, and international partners.

Contents

It is also responsible for coordinating the national response to significant cyber incidents in accordance with the National Cyber Incident Response Plan (NCIRP).

The NCCIC consists of four branches:

According to the National Cybersecurity and Communications Integration Center (NCCIC), their mission is to "reduce the risk of systemic cybersecurity and communications challenges in our role as the Nation’s flagship cyber defense, incident response, and operational integration center." [1]

History

NCCIC was created in March 2008, and it is based on the requirements of National Security Presidential Directive 54/Homeland Security Presidential Directive 23 (NSPD-54/HSPD-23), reporting directly to the DHS Secretary. [2] [3] The NCC is tasked with protecting the U.S. Government's communications networks. The Center monitors, collects and shares information on systems belonging to NSA, FBI, DoD, and DHS.

The first Director appointed to head the Center was Rod Beckstrom, an entrepreneur and co-author of The Starfish and the Spider . On March 5, 2009, Beckstrom tendered his resignation as the Director of the National Cybersecurity Center. [4] According to The Washington Post, Beckstrom resigned, "...due to a lack of resources and because there were efforts underway to fold his group – as well as the division Reitinger is joining – into a facility at the NSA." On March 11, 2009, Phil Reitinger, then at Microsoft, was appointed to the position. [5]

On October 30, 2009, DHS Secretary Janet Napolitano opened NCCIC. It combined two DHS organizations: the United States Computer Emergency Readiness Team (US-CERT) and the National Coordinating Center for Telecommunications (NCC). It also integrates the efforts of the National Cybersecurity Center (NCC), the DHS Office of Intelligence and Analysis (I&A), and private-sector partners of DHS.

US President's Cyber Security Policy Review

In June 2009, the White House published a Cyber Security Policy Review; [6] however, the NCCIC was not explicitly mentioned in that document.

National Program Office

In coordination with the United States Department of Commerce, the White House cybersecurity office announced on January 7, 2011, that it will create an office within the commerce department that is devoted to helping the development of technologies or platforms that will eventually allow sensitive online transactions to be carried out with greater levels of trust. The new office is called the National Program Office. Its primary duty is to coordinate the federal activities necessary to carry out the National Strategy for Trusted Identities in Cyberspace (NSTIC), a White House initiative dedicated to making the Internet a more secure environment for consumers. [7]

Related Research Articles

<span class="mw-page-title-main">National Communications System</span>

The National Communications System (NCS) was an office within the United States Department of Homeland Security charged with enabling national security and emergency preparedness communications using the national telecommunications system. The NCS was disbanded by Executive Order 13618 on July 6, 2012.

<span class="mw-page-title-main">United States Department of Homeland Security</span> United States federal department

The United States Department of Homeland Security (DHS) is the U.S. federal executive department responsible for public security, roughly comparable to the interior or home ministries of other countries. Its stated missions involve anti-terrorism, border security, immigration and customs, cyber security, and disaster prevention and management.

The United States Computer Emergency Readiness Team (US-CERT) is an organization within the Department of Homeland Security’s (DHS) Cybersecurity and Infrastructure Security Agency (CISA). Specifically, US-CERT is a branch of the Office of Cybersecurity and Communications' (CS&C) National Cybersecurity and Communications Integration Center (NCCIC).

<span class="mw-page-title-main">National Cyber Security Division</span>

The National Cyber Security Division (NCSD) is a division of the Office of Cyber Security & Communications, within the United States Department of Homeland Security's Cybersecurity and Infrastructure Security Agency. Formed from the Critical Infrastructure Assurance Office, the National Infrastructure Protection Center, the Federal Computer Incident Response Center, and the National Communications System, NCSD opened on June 6, 2003. The NCSD mission is to collaborate with the private sector, government, military, and intelligence stakeholders to conduct risk assessments and mitigate vulnerabilities and threats to information technology assets and activities affecting the operation of the civilian government and private sector critical cyber infrastructures. NCSD also provides cyber threat and vulnerability analysis, early warning, and incident response assistance for public and private sector constituents. NCSD carries out the majority of DHS’ responsibilities under the Comprehensive National Cybersecurity Initiative. The FY 2011 budget request for NCSD is $378.744 million and includes 342 federal positions. The current director of the NCSD is John Streufert, former chief information security officer (CISO) for the United States Department of State, who assumed the position in January 2012.

<span class="mw-page-title-main">National Strategy to Secure Cyberspace</span>

In the United States government, the National Strategy to Secure Cyberspace, is a component of the larger National Strategy for Homeland Security. The National Strategy to Secure Cyberspace was drafted by the Department of Homeland Security in reaction to the September 11, 2001 terrorist attacks. Released on February 14, 2003, it offers suggestions, not mandates, to business, academic, and individual users of cyberspace to secure computer systems and networks. It was prepared after a year of research by businesses, universities, and government, and after five months of public comment. The plan advises a number of security practices as well as promotion of cyber security education.

<span class="mw-page-title-main">Homeland Security Act of 2002</span> Post-9/11 United States law establishing the Department of Homeland Security

The Homeland Security Act (HSA) of 2002, was introduced in the aftermath of the September 11 attacks and subsequent mailings of anthrax spores. The HSA was cosponsored by 118 members of Congress. The act passed the U.S. Senate by a vote of 90–9, with one Senator not voting. It was signed into law by President George W. Bush in November 2002.

A computer emergency response team (CERT) is an expert group that handles computer security incidents. Alternative names for such groups include computer emergency readiness team and computer security incident response team (CSIRT). A more modern representation of the CSIRT acronym is Cyber Security Incident Response Team.

A cybersecurity regulation comprises directives that safeguard information technology and computer systems with the purpose of forcing companies and organizations to protect their systems and information from cyberattacks like viruses, worms, Trojan horses, phishing, denial of service (DOS) attacks, unauthorized access and control system attacks. There are numerous measures available to prevent cyberattacks.

An information assurance vulnerability alert (IAVA) is an announcement of a computer application software or operating system vulnerability notification in the form of alerts, bulletins, and technical advisories identified by US-CERT, https://www.us-cert.gov/ US-CERT is managed by National Cybersecurity and Communications Integration Center (NCCIC), which is part of Cybersecurity and Infrastructure Security Agency (CISA), within the U.S. Department of Homeland Security (DHS). CISA, which includes the National Cybersecurity and Communications Integration Center (NCCIC) realigned its organizational structure in 2017, integrating like functions previously performed independently by the U.S. Computer Emergency Readiness Team (US-CERT) and the Industrial Control Systems Cyber Emergency Response Team (ICS-CERT). These selected vulnerabilities are the mandated baseline, or minimum configuration of all hosts residing on the GIG. US-CERT analyzes each vulnerability and determines if it is necessary or beneficial to the Department of Defense to release it as an IAVA. Implementation of IAVA policy will help ensure that DoD Components take appropriate mitigating actions against vulnerabilities to avoid serious compromises to DoD computer system assets that would potentially degrade mission performance.

<span class="mw-page-title-main">Rod Beckstrom</span> American writer

Rod Beckstrom is an American author, high-tech entrepreneur, and former CEO and President of ICANN. He previously served as Director of the National Cybersecurity Center.

EINSTEIN was originally an intrusion detection system that monitors the network gateways of government departments and agencies in the United States for unauthorized traffic. The software was developed by the United States Computer Emergency Readiness Team (US-CERT), which is the operational arm of the National Cyber Security Division (NCSD) of the United States Department of Homeland Security (DHS). The program was originally developed to provide "situational awareness" for the civilian agencies. While the first version examined network traffic and subsequent versions examined content, the current version of EINSTEIN is significantly more advanced.

The National Cybersecurity Center (NCC) was founded in 2016 as a 501(c)(3) nonprofit organization in Colorado Springs, Colorado. It was started from a vision of then Governor John Hickenlooper, in coordination with several people from the University of Colorado Colorado Springs (UCCS) and the community. The NCC serves both public and private organizations and individuals through training, education, and research.

Phil Reitinger was the Deputy Under Secretary of the National Protection and Programs Directorate (NPPD) and Director of the National Cybersecurity Center (NCSC) at the United States Department of Homeland Security from 2009 to 2011. During that time, Reitinger led the department's integrated efforts to reduce risks across physical and cyber infrastructures and helping secure federal networks and systems by collecting, analyzing, integrating and sharing information among interagency partners.

Presidential Policy Directive 20 (PPD-20), provides a framework for U.S. cybersecurity by establishing principles and processes. Signed by President Barack Obama in October 2012, this directive supersedes National Security Presidential Directive NSPD-38. Integrating cyber tools with those of national security, the directive complements NSPD-54/Homeland Security Presidential Directive HSPD-23.

<span class="mw-page-title-main">National Cybersecurity and Critical Infrastructure Protection Act of 2013</span>

The National Cybersecurity and Critical Infrastructure Protection Act of 2013 is a bill that would amend the Homeland Security Act of 2002 to require the Secretary of the Department of Homeland Security (DHS) to conduct cybersecurity activities on behalf of the federal government and would codify the role of DHS in preventing and responding to cybersecurity incidents involving the Information Technology (IT) systems of federal civilian agencies and critical infrastructure in the United States.

<span class="mw-page-title-main">Homeland Security Cybersecurity Boots-on-the-Ground Act</span> Bill of the 113th United States Congress

The Homeland Security Cybersecurity Boots-on-the-Ground Act is a bill that would require the United States Department of Homeland Security (DHS) to undertake several actions designed to improve the readiness and capacity of DHS’s cybersecurity workforce. DHS would also be required to create a strategy for recruiting and training additional cybersecurity employees.

The New Jersey Cybersecurity and Communications Integration Cell (NJCCIC), also known as the New Jersey Office of Homeland Security and Preparedness' (NJOHSP) Division of Cybersecurity, is the first American state-level information sharing and analysis organization in the United States that exchanges cyber threat intelligence and conducts incident response for governments, businesses, and citizens in New Jersey. Located at NJ’s Regional Operations and Intelligence Center (ROIC), and acting in a cyber fusion center capacity the NJCCIC is composed of staff from NJOHSP, the NJ Office of Information Technology, and the NJ State Police. The NJCCIC's nomenclature is derived from its federal counterpart, the National Cybersecurity and Communications Integration Center, which encompasses the U.S. Department of Homeland Security's Computer Emergency Readiness Team (US-CERT).

<span class="mw-page-title-main">Gregory Touhill</span> American general

Brigadier GeneralGregory (Greg) J. Touhill is Director of the world renowned Carnegie Mellon University Software Engineering Institute’s CERT Division. Previously, he was the president of AppGate Federal Group . He was previously appointed by President Barack Obama as the first Federal Chief Information Security Officer of the United States, stepping down in January, 2017. He was previously the Deputy Assistant Secretary, Office of Cybersecurity and Communications, National Programs and Protection Directorate, Department of Homeland Security. While at DHS he concurrently served as Director of the National Cybersecurity and Communications Integration Center (NCCIC) during 2014–2015.

<span class="mw-page-title-main">Cybersecurity and Infrastructure Security Agency</span> Agency of the United States Department of Homeland Security

The Cybersecurity and Infrastructure Security Agency (CISA) is an agency of the United States Department of Homeland Security (DHS) that is responsible for strengthening cybersecurity and infrastructure protection across all levels of government, coordinating cybersecurity programs with U.S. states, and improving the government's cybersecurity protections against private and nation-state hackers. Its activities are a continuation of the National Protection and Programs Directorate (NPPD), and was established on November 16, 2018, when President Donald Trump signed into law the Cybersecurity and Infrastructure Security Agency Act of 2018.

Operational collaboration is a cyber resilience framework that leverages public-private partnerships to reduce the risk of cyber threats and the impact of cyberattacks on United States cyberspace. This operational collaboration framework for cyber is similar to the Federal Emergency Management Agency (FEMA)'s National Preparedness System which is used to coordinate responses to natural disasters, terrorism, chemical and biological events in the physical world.

References

  1. "Cybersecurity & Infrastructure Security Agency" . Retrieved 10 May 2021.
  2. "The Comprehensive National Cybersecurity Initiative". whitehouse.gov . Retrieved 6 January 2011 via National Archives.
  3. "Statement by Homeland Security Secretary Michael Chertoff on the Appointment of the Director of the National Cyber Security Center". Archived from the original on 2012-03-04. Retrieved 2019-10-19.
  4. "Director of Federal Cybersecurity resigns over NSA dominance". Archived from the original on 15 May 2009. Retrieved 6 January 2011.
  5. "Microsoft Executive Tapped For Top DHS Cyber Post". The Washington Post. Retrieved 6 January 2011.
  6. "Cyberspace Policy Review" (PDF). April 24, 2011. Archived from the original (PDF) on January 20, 2022.
  7. "New Govt Office to Help Create 'Trusted Digital Identities'". PCMAG.

PD-icon.svg This article incorporates public domain material from websites or documents of the United States Department of Homeland Security .