How to protect anyone and anything, from the perspective of a career Secret Service agent and former special operations marine.

Maurice Uenuma & A.T. Smith, Vice President, Federal & Enterprise, Tripwire / Independent Cybersecurity Consultant

May 27, 2020

5 Min Read

First of a two-part series.

When it comes to security in general, there are fundamental principles that apply across domains, environments, and disciplines. In the general sense, good security — sufficient protection from immediate harm and adequate mitigation of long-term risks — depends on common aspects of strategy, mindset, operations, and training, wherever you may work.

There are stark differences, of course, in the nature of threats and the focus of protectors across elite protection and cybersecurity disciplines. Armed assassins targeting the president during a public speech pose a different type of threat than malicious code delivered across the Internet by a compromised website. Hardening a forward operating base in hostile territory against rocket propelled grenades is a different type of work than hardening the operating system of a critical server.

Nonetheless, four common principles of planning and preparation exist across elite protection and cybersecurity disciplines that deserve consideration by anyone who takes security seriously.

Principle 1: Know What You're Protecting
At the outset, understanding mission and scope is essential. Protectors must have absolute clarity on who and what they are expected to protect. They need to understand what the ultimate desired outcomes are and what they are willing to sacrifice if forced to make trade-offs. Military planners, for example, conduct extensive "mission analysis" to ensure clarity on objectives, responsibilities, and authorities so that everyone is in sync before the operation begins. For cybersecurity professionals, this translates to understanding scope and prioritizing security controls accordingly.

Law enforcement professionals in executive protection are trained to do something no other law enforcement professionals will do: leave a fellow officer behind. During the critical seconds of an attack, protection teams will "cover and evacuate" their principal, getting them out of harm's way toward a designated safe room or armored vehicle. Only after the principal is secure will they tend to their teammates. Similarly, cybersecurity teams need to determine — ahead of time — which assets and business functions they are willing to shut down, if necessary, to contain a breach.

Principle 2: Plan Obsessively
From Secret Service agents "advancing" a presidential trip to Marine Raiders gearing up for a night reconnaissance patrol, planning is an obsession. So, too, for cybersecurity professionals. Every detail must be studied, and every contingency planned for, with proper personnel, equipment, and procedures in place to ensure success.

Even so, no plan ever survives real-life execution completely intact. There are just too many factors beyond the control of planners, chief among them the behavior of adversaries. So, why spend so much time and effort in planning? Because the planning process itself is so valuable. As a general, and later president, Dwight Eisenhower said, "Plans are useless, but planning is indispensable." Detailed cybersecurity plans, including elements from compliance requirements and best-practice frameworks to security operations center (SOC) workflows and response guidelines, are difficult to draft and even harder to implement. But the planning process itself has many benefits, often unforeseeable at the time the plans are written. 

Principle 3: Harden the Target
Making a physical target more difficult to harm is a well-understood principle applied by elite protectors. Typically, this begins with hardening the target itself, or the environment in which the target resides, so that it can withstand attacks. Whether securing presidential mansions or forward operating bases, this effort includes improving building design and erecting barriers. The goal is to better withstand the most common types of attack.

In cybersecurity, this means improving system security by modifying configurations — those pre-existing options for customization. Secure configuration standards such as CIS Security Benchmarks and DISA STIGS provide essential guidance in this area. It's the basic work of locking existing doors, turning on cameras, and setting the alarm. Mitigating evolving vulnerabilities via vulnerability assessment, patching, and remediation is also essential to hardening the target.

Another aspect of target hardening is controlling access, since no principal (or web application server) can perform their function without interacting with others. Because it's impossible to know the threat level of every person requesting access, we must choose a strategy for mitigating risk by managing access proactively, either by blacklisting or whitelisting. Blacklisting is the equivalent of the TSA no-fly list (a list of known individuals who are denied access) and corresponds to antivirus software. Whitelisting, on the other hand, is the equivalent of an invitation to a White House event (a list of known individuals who are granted access) and corresponds to application whitelisting. The latter is much more secure but much more disruptive to operations.

Principle 4: Study the Threat but Don't Obsess
Elite protectors know that threat intelligence is important. Knowing who is trying to harm you, what their capabilities are, and how they plan to attack is very useful. But protectors also know that obsessing about threat intelligence is not good, either. There will always be unknowns and surprises. Rather than defensive actions driven by knee-jerk reactions to the latest threat report, seasoned protectors will leverage comprehensive threat intelligence to inform and improve defenses as part of an ongoing effort.

Similarly, cybersecurity professionals implement threat-informed defensive recommendations, such as the MITRE ATT&CK framework. This approach reduces the tendency to make endless changes, undermining the cohesion of a sound strategy. 

Read Part 2, "How Elite Protectors Operationalize Security Protection," for more on how principles of elite protection can inform cybersecurity. 

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's featured story: "The Entertainment Biz Is Changing, but the Cybersecurity Script Is One We've Read Before."

About the Author(s)

Maurice Uenuma & A.T. Smith

Vice President, Federal & Enterprise, Tripwire / Independent Cybersecurity Consultant

Maurice Uenuma, Vice President, Federal & Enterprise, Tripwire

Maurice Uenuma is vice president, federal & enterprise at Tripwire. He was vice president at the Center for Internet Security (CIS), and Workforce Management co-chair of the National Initiative for Cybersecurity Education (NICE) Working Group at NIST, and held a variety of roles at Perot Systems and Dell. Maurice served as a special operations officer in the United States Marine Corps, and is a veteran of the Iraq war. He is a graduate of the United States Naval Academy, with a Master's degree in National Security Studies from Georgetown University. Maurice is a GIAC-certified Global Industrial Cyber Security Professional (GICSP).

A.T. Smith, Independent Cybersecurity Consultant

A.T. Smith, a native of Greenville, South Carolina, is an independent consultant specializing in business development in the security, cybersecurity, privacy and identity space. He served as Senior Advisor within the Department of Homeland Security – ICE/HSI on matters involving cybersecurity and transnational organized crime. Mr. Smith spent 29 years with the United States Secret Service. He served as Deputy Director of the Secret Service from April 2012 – February 2015. As Deputy Director, Mr. Smith directed the agency's daily operations, including approximately 7,000 personnel and $1.7 billion budget. He also developed and implemented policy as it relates to the agency's investigative and protective mission.

 

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights