Wednesday, July 17, 2024

Trusted CI helps FABRIC build secure scientific infrastructure

Trusted CI has posted a new success story on its collaboration with FABRIC, a national-scale testbed that is providing a new research infrastructure enabling scientists to share massive amounts of data. As FABRIC was being built in 2021, project leaders turned to Trusted CI, the NSF Cybersecurity Center of Excellence, to ensure they designed security into the project from the beginning. FABRIC continues its involvement with Trusted CI as a member of the Research Infrastructure Security Community. The cohort offers an opportunity to share challenges and solutions with others in the same research space. 


Monday, July 15, 2024

Advancing the Cybersecurity of NSF Cyberinfrastructure: Trusted CI Graduates its Fifth Framework Cohort


Trusted CI’s fifth Framework Cohort, “Echo”, successfully completed the six-month program of training and workshop engagement focused on learning and applying the Trusted CI Framework. Cohort members entered the engagement with a commitment to adopting the Framework at their organizations. They then worked closely with Trusted CI to gather site information and create validated self-assessments of their facility’s cybersecurity programs based on the Framework. Each organization also emerged with a draft Cybersecurity Program Strategic Plan (CPSP) identifying priorities and directions for further refining their cybersecurity programs. Echo cohort included the following research cyberinfrastructure providers:

The foundation of the cohort program is the Trusted CI Framework. The Framework was created as a minimum standard for cybersecurity programs. In contrast to cybersecurity guidance focused narrowly on cybersecurity controls, the Trusted CI Framework provides a more holistic and mission-focused standard for managing cybersecurity. For these organizations, the cohort was their first formal training in the Trusted CI Framework “Pillars” and “Musts” and how to apply these fundamental principles to assess their cybersecurity programs.

Feedback on the program from cohort participants has been strongly positive.

Jim Berhalter, Director of IT for the National High Magnetic Field Laboratory at Florida State University, said: “The Trusted CI cohort has been invaluable to our organization and I would highly suggest participating.  While some of it can be daunting, it was a comprehensive way to structure a cybersecurity plan for our organization and made me think about things I would’ve never thought about for our cybersecurity infrastructure.”

Joe Saul, Privacy and Security Officer, Adjunct Research Assistant Professor for ICPSR at University of Michigan, said: “Participating in the Trusted CI cohort was a rare opportunity. You get to learn from others who are facing some of the same challenges you are, and share your own experiences. You get to work with the Trusted CI team, who have talked to a LOT of other groups in similar situations, and hear their read on how you’re doing. Maybe most importantly, they help you take a step back and evaluate your own program and where you’re going. All of this for free. If you get the chance, jump at it. It’s a lot of work, but you aren’t going to get this anywhere else. And certainly not for free.”

Concurrent with leading Echo, Trusted CI continued quarterly engagement with graduates of the four previous Framework cohorts through the Research Infrastructure Security Community (RISC). Trusted CI established RISC as a community of practice to provide a forum for cohort graduates to exchange cybersecurity experience, best practices, challenges, etc., within the NSF research cyberinfrastructure community.

Trusted CI plans to use the second half of 2024 to implement a number of cohort program improvements based on participant feedback and lessons learned during the previous five cohort engagements. The Framework Team plans to implement improvements that enhance cohort participants' experience and increase potential impacts.

For more information, please contact us at info@trustedci.org.

Labels: cybersecurity programs, framework, major facilities


Tuesday, July 9, 2024

Trusted CI Webinar: Automated Building and Deploy Testing — Using Zeek as an example, Monday July 22nd @ 11am Eastern

ESnet's Michael Dopheide is presenting the talk, Automated Building and Deploy Testing — Using Zeek as an example, on July 22nd at 11am Eastern time.

Please register here.

At ESnet, we pride ourselves on being cutting-edge, even if it causes a few scratches. Every new branch of Zeek is automatically built and tested in Gitlab CI. Then, every night, the latest successful 'master' build is deployed, along with all of our packages and scripts, to a test system via Ansible. As time permits, we roll out the latest build, in production, to over 40 servers.
 
Through this process we've both been able to provide early feedback to the Zeek project about potential bugs and give ourselves an early warning system when changes impact our production plugins and scripts.

Zeek is an open source network security monitoring tool.  This does not focus on the use of Zeek itself, but rather the care and feeding of our installation footprint.

Speaker Bio: Michael “Dop” Dopheide has spent the majority of his career working in the R&E community specializing in systems engineering, security research, incident response, and network intrusion detection. He especially enjoys helping coworkers debug problems at the packet and protocol levels. In addition to his operational security role, Dop helps support the open source Zeek community and volunteers every year to beta test the SANS Holiday Hack challenge.

---
Join Trusted CI's announcements mailing list for information about upcoming events. To submit topics or requests to present, see our call for presentations. Archived presentations are available on our site under "Past Events."

Monday, June 10, 2024

Trusted CI Webinar: The Transformative Twelve: Taking a Practical, Evidence-Based Approach to Cybersecurity Controls, Monday June 24th @ 11am Eastern

Indiana University's Craig Jackson is presenting the talk, The Transformative Twelve: Taking a Practical, Evidence-Based Approach to Cybersecurity Controls, on June 24th at 11am Eastern time.

Please register here.

Controls aren’t everything, but they are an important rubber-meets-the-road component of your cybersecurity strategy and program. This webinar will help you will understand the role controls play in a competent cybersecurity program through the lens of the Trusted CI Framework. And, with help cutting through the noise of the many, many controls and control sets in the wild, it will introduce you to the Transformative Twelve, a small, highly prioritized, evidence-based set of cybersecurity controls.

Speaker Bio: Craig Jackson is Deputy Director at the Indiana University Center for Applied Cybersecurity Research, where his R&D interests include evidence-based approaches to security, cybersecurity fundamentals, and cybersecurity program development and governance. He leads collaborative work with critical infrastructure partners. His work includes the Trusted CI Framework, the Information Security Practice Principles, and the Cybertrack and USN’s PACT assessment methodologies. Craig’s education background is in law, education, psychology, and philosophy.

---
Join Trusted CI's announcements mailing list for information about upcoming events. To submit topics or requests to present, see our call for presentations. Archived presentations are available on our site under "Past Events."

Wednesday, May 29, 2024

Now Open - 2024 NSF Cybersecurity Summit Call for Participation


It is our pleasure to announce that the 2024 NSF Cybersecurity Summit Call for Participation is now open! The Summit Program Committee seeks proposals for:


  • Plenary presentations

  • TLP:RED talks

  • Workshops

  • Trainings

  • Birds of a Feather (BoFs)

  • Project meetings

  • Poster session submissions


Last month, we asked the NSF cyberinfrastructure community which topics the Summit should address. Below are the top 10 results from the community poll. We strongly encourage proposals that address: 


1

Generative AI for Security

2

Security Management for Open Source Software

3

Zero Trust Architecture

4

Security and Privacy issues when using Generative AI

5

Threats Unique to Research in Cyberinfrastructure

6

Supercomputing/HPC Specific Security Challenges

7

Regulated Research Security, Privacy and Compliance (HIPAA, CMMC, FAR, etc)

8

Cloud Security

9

Network Security and Defense

10

Specialized HPC for Compliance (HIPAA, CUI, DBGap)



More detail and guidance on submitting proposals can be found here: https://www.trustedci.org/2024-cfp

The Summit provides a forum for National Science Foundation (NSF) funded scientists, researchers, cybersecurity, and cyberinfrastructure (CI) professionals and stakeholders to develop community and share best practices. The Summit will offer attendees training sessions and workshops with hands-on learning of security tools, security program development and compliance for research. 

The deadline for proposal submissions is Jun 23, 2024

Thank you on behalf of the Program and Organizing Committees. We look forward to receiving your proposals and hope to see you in October in Pittsburgh!


Wednesday, May 8, 2024

Highlights from the 2024 NSF Research Infrastructure Workshop

Kitt Peak National Observatory, photo courtesy of Terry Fleury
Members of Trusted CI had an extraordinary experience at the 2024 NSF Research Infrastructure Workshop in Tucson, Arizona March 26-29. The workshop was held in the foothills of the Santa Catalina Mountains and co-hosted by NOIRLab, the University of Arizona’s Biosphere 2, and its Richard F. Caris Mirror Lab Facility. The week was full of important presentations; impactful meetings with representatives from Major Facilities, Mid-Scales, and NSF; as well as a set of tours that left a lasting impression on the workshop attendees. 

The RIW officially began on a Tuesday, but Trusted CI held its quarterly Research Infrastructure Security Community (RISC) meeting the day before, taking advantage of a number of Framework cohort members traveling to Tucson to attend the RIW. The RISC meeting included a presentation from NSF’s Cybersecurity Advisor for Research Infrastructure, Mike Corn, to discuss the upcoming revision of the NSF Research Infrastructure Guide and potential changes related to cybersecurity. On Tuesday evening, Trusted CI’s “Secure by Design” team participated in the poster session. Their poster, “Cybersecurity Risks to Large Science Projects,” won second place in the poster competition. 

Overall, the RIW program agenda emphasized topics that impact members of the Trusted CI community, notably the tracks on Cyberinfrastructure (Tuesday) and Cybersecurity (Thursday), as well as a plenary talk on Friday that covered a recent cybersecurity incident at one of the NOIRLab sites.

On Wednesday, in-person attendees were given the opportunity to join one of three different tours organized by the event committee: Kitt Peak National Observatory, Biosphere 2 or the Richard F. Caris Mirror Lab.

Trusted CI highly encourages members of the NSF cyberinfrastructure operations community to attend next year’s workshop and thanks the RIW organizers and co-hosts for another great event. Materials from this year's workshop will be posted soon to the NSF Research Infrastructure Knowledge Sharing Gateway.

Friday, May 3, 2024

Trusted CI Webinar: NSF's 2025 Research Infrastructure Guide: Information Assurance, Monday May 20th @ 11am Eastern

NSF's Michael Corn is presenting the talk, NSF's 2025 Research Infrastructure Guide: Information Assurance, on May 20th at 11am Eastern time.

Please register here.

NSF's major facilities represent some of the most significant research facilities on the globe. The forthcoming revision to the Research Infrastructure Guide (or RIG) details NSF's guidance on securing these facilities and its expectations for cybersecurity programs at the major facilities. This presentation will explain how we approached shaping this guidance, the unique challenges we faced, and offer a peek at some of the resulting guidance the revised RIG will provide.
Speaker Bio: Michael Corn has been a CISO at four institutions (UIUC, Illinois System, Brandeis University, and most recently UC San Diego). A regular author on a variety of privacy, cybersecurity and identity related topics, he is currently the Cybersecurity Advisor for Research Infrastructure in the Office of the Chief Officer for Research Facilities and additionally provides support to the Office of the Chief of Research Security Strategy and Policy within NSF. A recent online presentation on cybersecurity policy can be found at https://bit.ly/3JIpI8w.

---
Join Trusted CI's announcements mailing list for information about upcoming events. To submit topics or requests to present, see our call for presentations. Archived presentations are available on our site under "Past Events."

Tuesday, April 9, 2024

Trusted CI Webinar: SPHERE - Security and Privacy Heterogeneous Environment for Reproducible Experimentation, Monday April 22nd

Dr. Jelena Mirkovic and David Balenson are presenting the talk, SPHERE - Security and Privacy Heterogeneous Environment for Reproducible Experimentation, on April 22nd at 12pm Eastern time.

NOTE: This webinar is scheduled one hour later than the usual time.

Please register here.

Cybersecurity and privacy threats increasingly impact our daily lives, our national infrastructures, and our industry. Recent newsworthy attacks targeted nationally important infrastructure, our government, our researchers, and research facilities. The landscape of what needs to be protected and from what threats is rapidly evolving as new technologies are released and threat actors improve their capabilities through experience and close collaboration. Meanwhile, defenders often work in isolation, use private data and facilities, and produce defenses that are quickly outpaced by new threats. To transform cybersecurity and privacy research into a highly integrated, community-wide effort, researchers need a common, rich, representative research infrastructure that meets the needs across all members of the community, and facilitates reproducible science.

To meet these needs, USC Information Sciences Institute and Northeastern University have been funded by the NSF mid-scale research infrastructure program to build Security and Privacy Heterogeneous Environment for Reproducible Experimentation (SPHERE). This infrastructure will offer access to an unprecedented variety of hardware, software, and other resources connected by user-configurable network substrate, and protected by a set of security policies uniquely aligned with cybersecurity and privacy research needs. SPHERE will offer six user portals, closely aligned with needs of different user groups. It will support reproducible research through a combination of infrastructure services (easy experiment packaging, sharing and reuse) and community engagement activities (development of realistic experimentation environments and contribution of high-quality research artifacts).

Speaker Bios:

Dr. Jelena Mirkovic is Principal Scientist at USC-ISI and Research Associate Professor at USC. She received her MS and PhD from UCLA, and her BSc from University of Belgrade, Serbia. Jelena's research interests span networking and cybersecurity fields, as well as testbed experimentation. Her current research is focused on authentication, use of machine learning for network attack detection, large-scale dataset labeling for security, and user privacy. She is the lead PI on the SPHERE project.

Mr. David Balenson is Senior Supervising Computer Scientist and Associate Director of the Networking and Cybersecurity Division at USC-ISI. He received his MS and BS in Computer Science from the University of Maryland. His current research interests include cybersecurity and privacy for critical infrastructure and cyber-physical systems including automotive and autonomous vehicles, experimentation and test, technology transition, and multidisciplinary research. He is the Community Outreach Director for SPHERE.


---
Join Trusted CI's announcements mailing list for information about upcoming events. To submit topics or requests to present, see our call for presentations. Archived presentations are available on our site under "Past Events."

Wednesday, April 3, 2024

Tapis more secure following Trusted CI code-level review

Trusted CI has published a new success story on its collaboration with Tapis. In 2023, the Texas Advanced Computing Center engaged Trusted CI, the NSF Cybersecurity Center of Excellence, to assess the security of its Tapis software. Applying First Principles Vulnerability Assessment methodology, the Trusted CI team found four serious security vulnerabilities and one bug in the Tapis code and made several recommendations to improve Tapis’ security. 

Monday, March 4, 2024

Trusted CI Webinar: Lessons from the ACCORD project, March 18th @11am Eastern

Ron Hutchins and Tho Nguyen are presenting the talk, Lesson from the ACCORD Project, on March 18th at 11am Eastern time.

Please register here.

The ACCORD cyberinfrastructure project at the University of Virginia (UVA) successfully developed and deployed a community infrastructure providing access to secure research computing resources for users at underserved, minority-serving, and non-PhD-granting institutions. ACCORD's operational model is built around balancing data protection with accessibility. In addition to providing secure research computing resources and services, key outcomes of ACCORD include creation of a set of policies that enable researchers external to UVA to access and use ACCORD. While the ACCORD expedition achieved its technical and operational goals, its broader mission of broadening access to underserved users had limited success. Toward gaining a better understanding of the barriers to researchers accessing ACCORD, our team carried out two community outreach efforts to engage with researchers and computing service leaders to hear their pain points as well as solicit their input for an accessible community infrastructure.

In this talk, we will describe the ACCORD infrastructure and its operational model. We will also discuss insights from our effort to develop policies to balance accessibility with security. And finally, we wil share lessons learned from community outreach efforts to understand institutional and social barriers to access.

Speaker Bios:

Ron Hutchins: In the early 1980’s, Ron worked at the Georgia Institute of Technology to create a networking laboratory in the College of Computing teaching data communications courses there. After moving to the role of Director of Campus Networks in 1991, Ron founded and led the Southern Crossroads network aggregation (SoX) across the Southeast. In 2001 after receiving his PhD in computer networks, he took on the role of Chief Technology Officer for the campus. In August of 2015, Ron moved into the role of Vice President of Information Technology for the University of Virginia, working to build partnerships across the campus. Recently, Ron has moved from VP to research faculty in the Computer Science department at UVA and is participating broadly across networking and research computing in general including work with the State of California building out the broadband fiber network backbone across the state. 

Tho Nguyen is a computer science and policy expert. He served as project manager for the ACCORD effort from 2019-2021, and continues to support the project implementation and growth.  Nguyen is currently a Senior Program Officer at the National Academies of Sciences, Engineering, and Medicine.  From 2015-2021 Nguyen was on the research staff in the Department of Computer Science at the University of Virginia where he worked on compute-in-memory and developing HPCs for research.  Prior to UVA, he was a AAAS Science and Technology Policy Fellow at the National Science Foundation where he worked primarily on the Cyber Physical Systems program. Nguyen holds a PhD in Systems & Controls (Electrical Engineering) from the University of Washington. 


---
Join Trusted CI's announcements mailing list for information about upcoming events. To submit topics or requests to present, see our call for presentations. Archived presentations are available on our site under "Past Events."

Wednesday, February 7, 2024

Advancing the Cybersecurity of NSF Major Facilities and National Research Cyberinfrastructure: Trusted CI’s Framework Cohort Achievements in 2023


Trusted CI successfully conducted two more six-month engagements in its ongoing Cybersecurity Framework Cohort Program during 2023, mentoring 11 additional research cyberinfrastructure providers through Framework validated self-assessments and cybersecurity program strategic planning. The cohort during the first half of 2023 comprised representatives from the following NSF major facilities, mid-scale projects, and a scientific consortium:

U.S. Academic Research Fleet (ARF), an NSF major facility
IceCube Neutrino Observatory, an NSF major facility
United States Antarctic Program (USAP), an NSF major facility
Deep Soil Ecotron (DSE), an NSF mid-scale project
Network for Advanced NMR (NAN), an NSF mid-scale project
Giant Magellan Telescope Observatory Corporation (GMTO), a scientific consortium

Five of NSF’s leading high performance computing (HPC) centers composed the cohort during the second half of 2023:

The foundation of the cohort program is the Trusted CI Framework. The Framework was created as a minimum standard for cybersecurity programs. In contrast to cybersecurity guidance focused narrowly on cybersecurity controls, the Trusted CI Framework provides a more holistic and mission-focused standard for managing cybersecurity. For these organizations, the cohort was their first formal training in the Trusted CI Framework “Pillars” and “Musts” and how to apply these fundamental principles to assess their cybersecurity programs.

Cohort members entered the engagement with a commitment to adopting the Framework at their sites. They then worked closely with Trusted CI to gather site information and create validated self-assessments of their organization’s cybersecurity programs based on the Trusted CI Framework. Each site emerged from the program with a draft Cybersecurity Program Strategic Plan (CPSP) identifying priorities and directions for further refining their cybersecurity programs.

Several participants provided feedback on the value of the cohort experience to their organizations.

GMTO’s Sam Chan, IT Director and Information Security Officer, and Efren Sandoval, Cybersecurity Analyst, noted that “...the cohort collaboration process has given us a better understanding of a holistic and mission focused approach to cybersecurity. The cohort collaboration process also brought us together with colleagues from different fields and requirements with similar security controls.  Sharing our experiences amongst ourselves helped us learn different approaches to similar areas of concern.”

Michael Wilson, Infrastructure Architect at UConn Health and Cybersecurity Lead of NAN, observed: “As a result of the cohort experience, NAN was not only able to identify gaps in our original cybersecurity implementation plan and significantly advance our cybersecurity posture, but I have also personally expanded my professional network to share and discuss cybersecurity implementation ideas and lessons learned with colleagues from other NSF facilities. While the cohort program demands considerable effort, the NAN executive team found it to be a worthwhile endeavor. I heartily encourage the leadership of NSF facilities that have not yet participated in the cohort training to do so.”

Scott Sakai, Security Analyst at SDSC, found that: “Trusted CI’s Framework cohort provided a supportive environment to explore the strengths and weaknesses of the state of our cybersecurity efforts in the context of the Trusted CI Framework.  While strengths were praised, shortcomings and challenges were met with non-judgmental, matter-of-fact discussion rather than punitive shaming: a response that promotes a path to resolution and understanding.”

Mr. Sakai also noted that: “Importantly, the Trusted CI Framework, and guidance from the Trusted CI cohort team emphasize the significance of governance and mission alignment – two foundational concepts that bring together cybersecurity and leadership, and help formulate what a meaningful dialog between the two might look like. This sets it apart from other approaches to a security program that focus on policy and controls, a difference that will hopefully foster an asset that is approachable and predictable instead of a mysterious line-item expense in the budget.”

In January 2024 Trusted CI began the fifth Framework cohort engagement, whose members include:  

Trusted CI is excited to be working with these new sites to advance their understanding and implementation of cybersecurity programs and best practices!

For more information, please contact us at info@trustedci.org.


Wednesday, January 24, 2024

2023 Summit Report Available, Save the Date for 2024 Summit

The report of the 2023 NSF Cybersecurity Summit for Large Facilities and Cyberinfrastructure is now available on Zenodo for your review.

Mark your calendar for the 2024 NSF Cybersecurity Summit, which will be held for four full days from October 7-10, 2024, at Carnegie Mellon University in Pittsburgh, PA.

Like last year, Trusted CI is inviting other groups to schedule full-day training on Monday, October 7, that may interest our community. Tuesday through Thursday will include a mix of plenary and shorter training sessions and workshops. If your organization is interested in providing a full-day training session on October 7, please contact the Summit organizers at summit@trustedci.org and include "full-day training" in the subject line.

To stay updated and receive more information about the Summit, please check our website, 2024 NSF Cybersecurity Summit, follow the Trusted CI blog, or subscribe to our announcement email.

If you have any questions, please don't hesitate to contact us at summit@trustedci.org.

Thank you, and we look forward to seeing you at the Summit!


Thursday, January 4, 2024

Cyberinfrastructure Vulnerabilities 2023 Annual Report

The Cyberinfrastructure Vulnerabilities team provides concise announcements on critical vulnerabilities that affect science cyberinfrastructure (CI) of research and education centers, including those threats which may impact scientific instruments. This service is freely available by subscribing to Trusted CI's mailing list (see below).

We monitor a number of sources for vulnerabilities, then determine which ones are of critical interest to the CI community. While there are many cybersecurity issues reported in the news, we strive to alert on issues that affect the CI community in particular. These issues are identified using the following criteria:

  • the affected technology's or software's pervasiveness in the CI community
  • the technology's or software's importance to the CI community
  • the type and severity of a potential threat, e.g., remote code execution (RCE)
  • the threat's ability to be triggered remotely
  • the threat's ability to affect critical core functions
  • the availability of mitigations

For issues that warrant alerts to the Trusted CI mailing list, we also provide guidance on how operators and developers can reduce risks and mitigate threats. We coordinate with ACCESS, Open Science Grid (OSG), and the NSF supercomputing centers on drafting and distributing alerts to minimize duplication of effort and maximize benefit from community expertise. Sources we monitor for possible threats to CI include the following:

In 2023 the Cyberinfrastructure Vulnerabilities team discussed 43 vulnerabilities and issued 26 alerts to 187 subscribers.

You can subscribe to Trusted CI's Cyberinfrastructure Vulnerability Alerts mailing list by sending email to cv-announce+subscribe@trustedci.org. This mailing list is public and its archives are available at https://groups.google.com/a/trustedci.org/g/cv-announce.

If you have information on a cyberinfrastructure vulnerability, let us know by sending email to alerts@trustedci.org.