Cyber Security Guide
Cyber Security Guide
Cyber Security Guide
Department of Defense
OFFICE OF PREPUBLICATION AND SECURITY REVIEW
The purpose of this document is to provide an overview of useful, readily available references to support Security Cooperation across
the USG, commercial sector, and U.S. allies and partners. Within this document, readers will find information regarding cybersecurity
norms, best practices, policies, and standards written and adopted by the U.S. federal government, the U.S. Department of Defense,
and recognized institutional standards.
Contents
Purpose ................................................................................................................. 5
Disclaimers ............................................................................................................ 5
Introduction........................................................................................................... 6
Quick Guide ........................................................................................................... 6
Glossary References.............................................................................................................6
Developing a Cybersecurity Strategy and Supporting Policies ................................ 8
United States Resources ......................................................................................................8
International Resources ..................................................................................................... 13
Other Sources .................................................................................................................... 15
Building Defensible Networks and Protecting Networks from Incidents............... 17
United States Resources .................................................................................................... 17
International Resources ..................................................................................................... 22
Critical Infrastructure Protection ......................................................................... 25
United States Resources .................................................................................................... 25
International Resources ..................................................................................................... 26
Managing Access in Systems and Data ................................................................. 28
United States Resources .................................................................................................... 28
Sharing Information ............................................................................................. 31
United States Resources .................................................................................................... 31
Industry Resources ............................................................................................................ 32
International Resources ..................................................................................................... 33
Building and Maintaining a Cyber Workforce ....................................................... 34
Commercial Offerings ........................................................................................................ 34
United States Resources .................................................................................................... 34
Industry Resources ............................................................................................................ 37
Appendix ............................................................................................................. 43
Quick Reference Chart ....................................................................................................... 43
Disclaimers
This reference and resource guide is a compilation of readily available and unclassified resources and should
not be considered an exhaustive list. Abstracts, diagrams, and descriptions were taken directly from the
sources’ websites. U.S. DoD Chief Information Security Officer (CISO) does not claim authorship of resource
descriptions and gives full credit to the organizations referenced. The guide attempts to link to the most
authoritative source for each item represented and will be updated on an annual basis as needed.
References to any specific products, processes, or services by trade name, trademark, manufacturer, or
otherwise does not necessarily constitute or imply its endorsement, recommendation, or favoring by
U.S. DoD CIO CISO.
For further information or to report a broken or invalid link, please contact the DCIO-Cybersecurity
International Division at [email protected].
Quick Guide
DoD
DoD Directives/Instruction/Manual C
CNSS (Committee on National Security Systems)
CJCSM (Chairman of the Joint Chiefs of Staff Manual)
Non-DoD
NIST (National Institute of Standards and Technology)
FIPS (Federal Information Processing Standards)
ISO (International Organization for Standardization)
CSIRT (Computer Security Incident Response Team)
NCCIC (National Cybersecurity and Communications Integration Center)
Glossary References
CNSS Instruction No. 4009, Committee on National Security Systems Glossary, April 2015
Website: https://rmf.org/wp-content/uploads/2017/10/CNSSI-4009.pdf
NIST Interagency Report (IR) 7298, Revision 3, Glossary of Key Information Security Terms, July 2019 Website:
https://nvlpubs.nist.gov/nistpubs/ir/2019/NIST.IR.7298r3.pdf
Federal Information Processing Standards (FIPS)
Under the Information Technology Management Reform Act (Public Law 104-106), the Secretary of
Commerce approves standards and guidelines that are developed by the NIST for federal computer
systems. These standards and guidelines are issued by NIST as FIPS for use government-wide. NIST develops
FIPS when there are compelling Federal government requirements, such as for security and
interoperability, and there are no acceptable industry standards or solutions.
Website: https://csrc.nist.gov/publications/fips
National Institute of Standards and Technology (NIST)
NIST was founded in 1901 and is a non-regulatory agency of the U.S. Department of Commerce. Its mission
is to promote U.S. innovation and industrial competitiveness by advancing measurement science,
standards, and technology in ways that enhance economic security and improve quality of life. NIST is
dedicated to supporting U.S. in areas of national importance from communications technology and
International Resources
Cybersecurity Strategy of the European Union (EU)
Published by the European Commission, Cybersecurity Strategy of the European Union: An Open, Safe,
and Secure Cyberspace represents the European Union’s (EU) comprehensive vision on how best to
prevent and respond to cyber disruptions and incidents. Specific actions are aimed at enhancing cyber
threat resilience of information systems, reducing cybercrime, and strengthening EU international
cybersecurity policy and protection.
Website: https://digital-strategy.ec.europa.eu/en/library/eus-cybersecurity-strategy-digital-decade-0
European Union Agency for Cybersecurity (ENISA) Strategy, June 2020
European Union Agency for Cybersecurity (ENISA) aims to achieve a high common level of cybersecurity
across the Union in cooperation with the wider community. It does this through acting as a centre of
expertise on cybersecurity, collecting and providing independent, high quality technical advice and
assistance to Member States and EU bodies on Cybersecurity. ENISA contributes to developing and
implementing the Union’s cyber policies. This strategy document, developed through the engagement of
all of ENISA’s staff, the members of its management board, and its advisory group in a collaborative and
inclusive process, sets the clear objectives that will drive ENISA’s work in the coming years to meet the
many challenges ahead.
Website:https://www.enisa.europa.eu/publications/corporate-documents/a-trusted-and-cyber-secure-
europe-enisa-strategy
National Cyber Security Strategies: An Implementation Guide
National Cyber Security Strategies: An Implementation Guide, developed by ENISA, introduces a set of
concrete actions, which if implemented will lead to a coherent and holistic national cybersecurity strategy.
It also proposes a national cybersecurity strategy lifecycle, with a special emphasis on the development
and execution phase. Policy makers will find practical recommendations on how to control the overall
development and improvement processes and how to follow up on the status of national cybersecurity
affairs within their country.
Website: https://www.enisa.europa.eu/publications/national-cyber-security-strategies-an-
implementation-guide/
ENISA Cyber Security Strategies Repository
ENISA is supporting the EU Member States since 2012 to develop, implement and evaluate their National
Cyber Security Strategies (NCSS). Since 2017, all EU Member States have published their own NCSS. The
ENISA NCSS Interactive Map lists all the documents of National Cyber Security Strategies in the EU together
with their strategic objectives and good examples of implementation. ENISA's goal is to create an info-hub
with information provided by the Member States on their efforts to enhance national cybersecurity.
Other Sources
International Resources
Center for Strategic and International Studies (CSIS)
Established in Washington, D.C., over 50 years ago, the Center for Strategic and International Studies (CSIS)
is a bipartisan, nonprofit policy research organization dedicated to providing strategic insights and policy
solutions to help decision makers chart a course toward a better world. CSIS looks at how rapidly changing
technology and cybersecurity are affecting the world in the twenty-first century. Issues covered include
intelligence, surveillance, encryption, privacy, military technology, space, and more. Programs leading the
research on this topic include the Technology Policy Program and the International Security Program.
Website: https://www.csis.org/topics/cybersecurity-and-technology
Critical Controls for Effective Cyber Defense
CSIS’ Critical Controls for Effective Cyber Defense, commonly referred to as The 20 Critical Controls, is a
consensus document outlining 20 crucial controls that form a prioritized baseline of information security
measures that can be applied across enterprise environments. Fifteen of these controls can be monitored,
at least in part, automatically and continuously. The consensus effort has also identified a second set of
five controls that are essential, but do not appear to be able to be monitored continuously or
automatically with current technology and practices. The security guidelines developed outlined in NIST’s
Special Publication 800-53, provide a very comprehensive set of controls. The 20 Critical Controls seeks
to identify a subset of security control activities that can be referenced as top, baseline priority. The 20
Critical Controls map directly to about one-third of the controls identified in SP 800-53. The UK’s 10 Steps
to Cybersecurity references The 20 Critical Controls as guidelines to develop a healthy cybersecurity
posture.
Website:http://csis.org/files/publication/Twenty_Critical_Controls_for_Effective_Cyber_Defense_CA
G.pdf
International Organization for Standardization (ISO)
Source: Stine, Kevin; Kissel, Rich; Barker, William C.; Fahlsing, Jim; Gulick, Jessica;. (2008). Guide for Mapping Types of Information
and Information Systems to Security Categories. National Institute of Standards and Technology.
NIST SP 800-130, A Framework for Designing Cryptographic Key Management Systems (CKMS),
August 2013
The Framework for Designing Cryptographic Key Management Systems (CKMS) contains topics that
should be considered by a CKMS designer when developing a CKMS design specification. For each topic,
there are one or more documentation requirements that need to be addressed by the design
specification. Thus, any CKMS that addresses each of these requirements would have a design
specification that is compliant with this Framework.
Website: http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-130.pdf
NIST SP 800-133, Revision 2, Recommendation for Cryptographic Key Generation, June 2020
Cryptography is often used in an IT security environment to protect data that is sensitive, has a high value,
or is vulnerable to unauthorized disclosure or undetected modification during transmission or while in
storage. Cryptography relies upon two basic components: an algorithm (or cryptographic methodology)
and a cryptographic key. This Recommendation discusses the generation of the keys to be managed and
used by the approved cryptographic algorithms.
Website: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf
Industry Resources
MITRE Resources
MITRE is a not-for-profit organization that operates research and development centers sponsored by the
U.S. federal government. They operate federally funded research and development centers, which are
unique organizations that assist the United States government with scientific research and analysis,
development and acquisition, and systems engineering and integration.
Website: https://www.mitre.org
MITRE ATT&CK®
MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-
world observations. The ATT&CK knowledge base is used as a foundation for the development of specific
threat models and methodologies in the private sector, in government, and in the cybersecurity product
and service community.
Website: https://attack.mitre.org/
Cyber Partnership Blueprint: An Outline
The Cyber Partnership Blueprint (“Blueprint”) is a building plan for how an entity (public or private) can
establish and operate a consortium (cyber partnership) for sharing unclassified cyber threat information.
This outline will guide a series of online posts that will constitute the Blueprint. Brief notes appear under
the various sections that describe the content that will be fleshed out in the Blueprint series. Those online
posts will be periodically compiled into a single stand-alone Blueprint document.
Website:http://www.mitre.org/sites/default/files/publications/Bakis_Partnership_Blueprint_Outline_0.pdf
Website: http://www.mitre.org/capabilities/cybersecurity/overview/cybersecurity-blog/blueprint-for-
cyber-threat-sharing-series
Cybersecurity Information Sharing Models: An Overview
Cybersecurity is often expensive, and the costs of intrusions can be exceedingly high. Thus, there can be
a massive gain in return-on-investment by leveraging work done by others. Information sharing between
organizations can enable participants to develop tailored strategies for layering protection across
different steps of the kill chain. This paper discusses the advantages and disadvantages of sharing
different types of information.
Website: http://www.mitre.org/sites/default/files/pdf/cyber_info_sharing.pdf
Standardizing Cyber Threat Intelligence Information with the Structured Threat Information
eXpression (STIX™)
This document reflects ongoing efforts to create, evolve, and refine the community-based development
of sharing and structuring cyber threat information. Structured Threat Information eXpression (STIX™) is
built upon feedback and active participation from organizations and experts across a broad spectrum of
International Resources
ENISA Resources
A Flair for Sharing – Encouraging Information Exchange between CERTs
This study focuses on the legal and regulatory aspects of information sharing and cross-border
collaboration of national/governmental CERTs in Europe.
Website: https://www.enisa.europa.eu/publications/legal-information-sharing-1
Detect, SHARE, Protect - Solutions for Improving Threat Data Exchange among CERTs
The focus of this report is on the threat and incident information exchange and sharing practices used
among CERTs in Europe, especially, but not limited to, national/governmental CERTs. It aims at; taking
stock of existing communication solutions and practices among European CERTs; identifying the functional
and technical gaps that limit threat intelligence exchange between national/governmental CERTs and their
counterparts in Europe, as well as other CERTs within their respective countries; and defining basic
requirements for improved communications interoperable with existing solutions.
Website: https://www.enisa.europa.eu/publications/detect-share-protect-solutions-for-improving-threat-
data-exchange-among-certs
European Information Sharing and Alert System (EISAS) Basic Tool Set
This study describes how EU Member States can deploy the European Information Sharing and Alert
System framework for its target group comprised of citizens, and small and medium enterprises. The
report highlights the way to reach citizens with information sharing awareness by targeting them at work,
and also using the UK concept of information sharing communities to reach small and medium enterprises
as a way forward.
Website: https://www.enisa.europa.eu/publications/eisas-basic-toolset
NATO CCDCOE Resource
Conceptual Framework for Cyber Defense Information Sharing within Trust Relationships,
November 2011
The framework explores four aspects of cyber defense collaboration to identify approaches for improving
cyber defense information sharing. First, incentives and barriers for information sharing, which includes
the type of information that may be of interest to share and the motivations that cause social networks
to be used or stagnate. Second, collaborative risk management and information value perception. This
includes risk management approaches that have built-in mechanisms for sharing and receiving
information, increasing transparency, and improving entity peering relationships. Third, we explore
procedural models for improving data exchange, with a focus on inter-governmental collaborative
challenges. Fourth, we explore automation of sharing mechanisms for commonly shared cyber defense
data (e.g., vulnerabilities, threat actors, black/ white lists).
Website: https://ccdcoe.eu/uploads/2012/01/6_5_VazquezEt-al_TrustRelationships.pdf
Industry Resources
The US DoD formally recognizes the benefit of industry personnel certifications for some cybersecurity
categories. Any certification recognized must be accredited to the American National Standards Institute
(ANSI) 17024 Standard for Personnel Certifications. The ANSI 17024 Standard matches the International
Standards Organization 17024 standard for the same subject. The list of DoD accepted certifications by
category will be updated in 2022 to include alignment to work role.
Website: https://public.cyber.mil/cw/cwmp/dod-approved-8570-baseline-certifications/
Cisco
Cisco has taken note of the evolution of the role of the network professional and its relevance to the
industry. The speed at which network security is evolving demands more practical, hands-on skills in
network security engineering and has made network security performance more visible to the entire
organization. Network security engineers in the marketplace today understand the products and the
discipline of good network security, the practices and compliance mandates of industry and government,
and the need to protect their organizations from increasingly sophisticated threats to their systems.
Website: https://www.cisco.com
Cisco Certified Network Associate - Security (CCNA - Security)
The Cisco Certified Network Associate - Security certification lays the foundation for job roles such as
Network Security Specialist, Security Administrator, and Network Security Support Engineer. It is the first
step for individuals wishing to obtain their Cisco Certified Network Professional - Security certification.
Website: https://learningnetwork.cisco.com/community/certifications/security_ccna
Cisco Certified Network Professional - Security (CCNP -Security)
Cisco Certified Network Professional - Security certification program is aligned specifically to the job role
of the Cisco Network Security Engineer responsible for security in Routers, switches, networking devices,
and appliances, as well as choosing, deploying, supporting, and troubleshooting firewalls, virtual private
networks, and IDS/IPS solutions for their networking environments.
Website: https://learningnetwork.cisco.com/community/certifications/ccnpsecurity
CompTIA
As a non-profit trade association advancing the global interests of IT professionals and companies,
CompTIA focuses programs on four main areas: education, certification, advocacy, and philanthropy.
CompTIA provides educational resources including online guides, webinars, market research, business
mentoring, open forums and networking events, and technology-neutral and vendor-neutral IT
certifications. CompTIA has four IT certification series that test different knowledge standards, from
https://dodcio.defense.gov Published March 2022 Page | 37
entry-level to expert.
Website: http://www.comptia.org
CompTIA A+
Covers preventative maintenance, basic networking, installation, troubleshooting, communication, and
professionalism.
Website: https://certification.comptia.org/certifications/a
CompTIA Security+
Covers system security, network infrastructure, cryptography, assessments, and audits.
Website: https://certification.comptia.org/certifications/security
CompTIA Advanced Security Practitioner (CASP)
The CompTIA Advanced Security Practitioner certification validates advanced-level competency in risk
management; enterprise security operations and architecture; research and collaboration; and integration
of enterprise security.
Website: https://certification.comptia.org/certifications/comptia-advanced-security-practitioner
CompTIA Network+
Covers managing, maintaining, troubleshooting, operating, and configuring basic network infrastructure.
Website: https://certification.comptia.org/certifications/network
CompTIA Cyber Security Analyst+ (CySA+)
Covers identifying and combating malware, advanced persistent threats, and performing data analysis.
Website: https://certification.comptia.org/certifications/cybersecurity-analyst
ISACA
As an independent, nonprofit, global association, ISACA engages in the development, adoption, and use
of globally-accepted knowledge and practices for information systems. ISACA provides practical
guidance, benchmarks, and other tools for all enterprises that use information systems and defines the
roles of information systems governance, security, auditing, and assurance professionals worldwide.
Website: https://www.isaca.org
Certified Information Security Manager (CISM)
The management-focused Certified Information Security Manager certification promotes international
security practices and recognizes the individual who manages, designs, oversees, and assesses an
enterprise’s information security.
Website: http://www.isaca.org/Certification/CISM-Certified-Information-Security-
Manager/Pages/default.aspx
Certified Information Systems Auditor (CISA)
The Certified Information Systems Auditor certification is a standard of achievement for those who audit,
https://dodcio.defense.gov Published March 2022 Page | 39
control, monitor, and assess an organization’s information technology and business systems.
Website: http://www.isaca.org/Certification/CISA-Certified-Information-Systems-
Auditor/Pages/default.aspx
Website: https://www.us-
cert.gov/sites/default/files/documents/Seven%20Steps%20to%20Effectively%20Defend%20Industrial%20Co
ntrol%20Systems_S508C.pdf
Website:https://www.nsa.gov/Portals/70/documents/what-we-do/cybersecurity/professional-
resources/csi-nsas-top10-cybersecurity-mitigation-strategies.pdf
Website: https://www.csiac.org/resources/the-dod-cybersecurity-policy-chart/