Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Risk

White House Issues Insider Threat Policy

Policy sets minimum standards to deter, detect and respond to insider threats in federal government.

Spy Tech: 10 CIA-Backed Investments
Spy Tech: 10 CIA-Backed Investments
(click image for larger view and for slideshow)
The White House has issued a national insider threat policy and standards to guide federal agencies in the prevention of unauthorized information disclosure. The policy itself, however, hasn't been publicly released.

President Barack Obama notified the heads of federal agencies and departments of the new guidelines in a Nov. 21 memo. The policy and related "minimum standards" provide direction to federal programs aimed at deterring, detecting and responding to actions by employees who may pose a threat to national security, according to the memo. In addition to stifling information leaks, the policy seeks to prevent espionage and violent acts against the federal government.

The standards set baseline requirements for insider threat programs, such as an ability to analyze and respond to threat-related information and monitor employee use of classified networks. As they clamp down, agencies are directed to provide awareness training and protect the civil liberties and privacy of government personnel.

The national policy comes several years Bradley Manning, a soldier in the U.S. Army, was accused of leaking hundreds of thousands of classified government documents to the WikiLeaks website. Manning was arrested two years ago and awaits trial.

[ Learn How South Carolina Failed To Spot Hack Attack. Hint: Lack of breach detection services was a big part of the problem. ]

In October 2011, President Obama signed an executive order outlining "structural reforms" to promote the security of classified networks and protect classified information. The order led to the formation of an insider threat task force charged with drafting a national policy. Agencies were also directed to implement insider threat detection programs and monitor their progress in meeting policy objectives.

Government agencies have taken a variety of steps to protect themselves. The State Department has deployed new auditing and monitoring tools on its classified networks. And the Department of Defense awarded Xerox's PARC a $3.5 contract to develop technology that can automatically identify insider threats.

The Secret Service, the National Institute of Standards and Technology and the FBI have all offered insider threat guidance to businesses and government agencies. Among the tips for prevention presented earlier this year by Carnegie Mellon University's CERT Insider Threat Center, based on its work with the Secret Service, are to watch for human-behavior warning signs, be alert when employees resign or are terminated and make use of technologies such as centralized logging tools.

Comment  | 
Print  | 
More Insights
//Comments
Newest First  |  Oldest First  |  Threaded View
jedimasterduke
jedimasterduke,
User Rank: Apprentice
11/30/2012 | 1:23:03 PM
re: White House Issues Insider Threat Policy
Don't you guys proofread text before publishing? How about this: "The national policy comes several years Bradley Manning, a soldier in the U.S. Army, was accused." Something is missing. And this, "awarded Xerox's PARC a $3.5 contract." Three dollars and fifty cents. Not a great deal for PARC. Honestly, I don't want to figure out what you mean when you can simply state it. Please do.
Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
How Enterprises are Developing Secure Applications
How Enterprises are Developing Secure Applications
Recent breaches of third-party apps are driving many organizations to think harder about the security of their off-the-shelf software as they continue to move left in secure software development practices.
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1142
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use URL decoding to retrieve system files, credentials, and bypass authentication resulting in privilege escalation.
CVE-2023-1143
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use Lua scripts, which could allow an attacker to remotely execute arbitrary code.
CVE-2023-1144
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contains an improper access control vulnerability in which an attacker can use the Device-Gateway service and bypass authorization, which could result in privilege escalation.
CVE-2023-1145
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.
CVE-2023-1655
PUBLISHED: 2023-03-27
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4.0.