03-09-2022

Protecting Our Nation’s Infrastructure Cybersecurity

infrastructure

Over the last two decades, the rapid advancement of technology has presented challenges for cybersecurity. As the world becomes more and more interconnected, the frequency of major cyber-attacks has increased, and the impacts of these attacks have grown. Much of the focus for cyber-attacks has been on the DoD and the impact on the military and government. We are a leading supplier of cybersecurity and operation technology security for the US government and many intelligence communities, but cyber-attacks aren’t specific to government agencies. With that, we are branching out to provide Critical Infrastructure with the same level of cybersecurity we provide the US government.

The impact cyberattacks have on Critical Infrastructure impacts the global economy. Additionally, it impacts public and national security through industries like aviation, mass transportation, medical care, construction, and electricity, water, finances, food, and agriculture; the list of how a cyber-attack can impact our daily lives is extensive.

One of our successes in managing cyber risk and resiliency is founded in being trusted advisors and collaborators with customers and teammates.

Our team’s real-world experience ensures we aren’t just speaking about theory, best practices, tools, challenges, and risk-we really do live them every day on the cyber battlefield. One of the keys to becoming an integral part of any organization’s cyber defense is that our Chief Information Officer runs our cyber engagements by leveraging our global IT operational capabilities. 

One of the things we’ve learned is incorporating a shared ownership mindset with our customers as we develop programmatic, risk-based solutions to continuously improve the cybersecurity posture against a dynamic and ever-changing threat. Our holistic Cyber IT and OT programs incorporate a phased approach to baseline cybersecurity and functionality goals and standards, assess current networks, and identify potential vulnerabilities and design, and implement mitigations to improve a network’s security posture continuously and programmatically.  In many cases, IT supports Operational Technology. While IT uses computers to create, process, store, and exchange electronic data and information, OT is hardware and software that detects or causes a change, through the direct monitoring and/or control of industrial [physical process] equipment, assets, processes, and events.

Based on the industry best practices that align with our customer’s security requirements, we work with customers to tailor this process to their needs. Meetings are conducted to address issues, develop reviews, prepare for the risk management process, and determine the baseline.

Our approach to Critical Asset Protection includes a cybersecurity Compliance Analysis based on the National Institute of Standards and Technology (NIST) risk management framework (RMF) for cybersecurity as well as a reliability and resilience assessment based on design/build specifications for critical infrastructure.  If the customer has not applied a formal RMF to all systems, our team can provide a reference set of security controls and implementations, based on guidance in NIST Special Publications 800-53 and 800-171, which we apply as the basis of a Cybersecurity Assessment.  We also refer to UFC 4-010-06 Cybersecurity of Facility-Related Control Systems as this standard is widely used in US critical installations. This approach is used to determine and develop a risk-based baseline that represents the security goal for the networks and systems analyzed.

Cybersecurity history has shown that it is unlikely that all attacks can be avoided. Therefore, if attacked, we are well-positioned to apply best practices: quickly identify the attack, immediately respond by applying a carefully crafted incident response plan, recover to full operation as soon as practical, and adjust normal operations to add mitigations to the type of attack experienced. We understand that many customers effectively operate 24 hours a day, 365/366 days a year, but to operate in this fashion, our customers must also be resilient. Our risk-based approach helps establish the organization, policies, procedures, tools, and techniques to achieve success in cybersecurity operations.

About The Author

Juan is a licensed Professional Engineer with over 20 years of experience in project and program management supporting cybersecurity, design, and construction programs for the Department of Defense, Department of State, and US Army Corps of Engineers. He led a team of ten engineers supporting, creating, and implementing the Industrial Controls Systems (ICS) Cybersecurity Modernization Program for a DoD customer. This program includes the creation of standards for Critical Infrastructures, including SCADA and EMCS for cybersecurity and functionality modernization. In addition, he has led a multidisciplinary team of controls engineers and cyber security experts to provide critical infrastructure and SCADA cybersecurity consulting services for critical government facilities. Juan has extensive overseas design-build experience managing federal projects in over ten countries, including military infrastructure and U.S. Embassy construction.

Be the first to receive updates about Parsons news, events, and innovations. Subscribe Today!

Back to top
facebook-pixel linkedin-pixel linkedin pixel focused image