Click here
      Home    DAG Tutorial    Search    Available Downloads     Feedback
 
The DAG does not reflect the changes in the DoDI5000.02. Work is in progress to update the content and will be completed as soon as possible.
 
.

13.6. Risk Assessment

Topic
Previous Page Next Page

Previous and Next Page arrows

DEFENSE ACQUISITION GUIDEBOOK
Chapter 13 – Program Protection

13.6. Risk Assessment

13.6. Risk Assessment

For each Level I and Level II critical function or component the program performs a risk assessment. Figure 13.6.F1 shows the overall risk assessment methodology.

Figure 13.6.F1. Risk Assessment Methodology

Risk Assessment Methodology Chart

The system impact level from the criticality analysis is used to determine the risk consequence. The risk likelihood is based upon the vulnerability assessment and the knowledge or suspicion of threats within the supply chain and potential vulnerabilities within supplied hardware, software, and firmware products. Each Service and program may have specific guidance on how to use the threat assessment and vulnerability assessment to develop the risk likelihood. A basic method which may be used in the absence of program or service specific guidance is described in this section.

One way to translate the threat assessments and vulnerability assessments into risk likelihood or probability is to develop specific questions for supply chain and software assurance. The following paragraphs list two sets of sample “Yes/No” vulnerability questions that a program can use to establish the risk likelihood. The first set of vulnerability questions applies to supply chain considerations.

  • Does the Contractor:
    • Have visibility into lower-level suppliers that provide sub-components used in constructing or assembling critical components?
    • Vet suppliers of critical function components ( hardware / software / firmware) based upon the security of their processes?
    • Have processes to verify critical function components received from suppliers to ensure that components are free from malicious insertion ( e.g. seals, inspection, secure shipping, testing, etc. )?
    • Have controls in place to ensure technical manuals are printed by a trusted supplier who limits access to the technical material?
    • Have a process to establish trusted suppliers of critical components?
    • Require suppliers to have similar processes for the above questions?
    • Have processes to limit access to critical components? Can the contractor identify everyone that has access to critical components?
  • Are Blind Buys Used to Contract for Critical Function Components?
  • Are Specific Test Requirements Established for Critical Components?
  • Does the Developer Require Secure Design and Fabrication or Manufacturing Standards for Critical Components?
  • Are Critical Program Information (CPI) and Critical Functions stored, maintained, transported, or transmitted ( e.g., electronic media, blueprints, training materials, facsimile, modem ) securely?

The second set of sample “Yes / No” questions apply to software/ firmware assurance considerations.

  • Does the Developer have:
    • A design and code inspection process that requires specific secure design and coding standards as part of the inspection criteria?
    • Secure design and coding standards that consider Common Weakness Enumeration ( CWE ), Software Engineering Institute ( SEI ) Top 10 secure coding practices, and other sources when defining the standards?
    • From Common Weakness Enumeration ( CWE )
    • Common Vulnerabilities and Exposures ( Common Vulnerabilities and Exposures (CVE )
    • Common Attack Pattern Enumeration and Classification ( CAPEC )
  • Have software vulnerabilities derived from these three sources been mitigated?
    • From Common Weakness Enumeration ( CWE )
    • Common Vulnerabilities and Exposures ( Common Vulnerabilities and Exposures ( CVE ) )
    • Common Attack Pattern Enumeration and Classification ( CAPEC )
  • Are static analysis tools used to identify and mitigate vulnerabilities?
  • Does the software contain Fault Detection/Fault Isolation ( FDFI ) and tracking or logging of faults?
  • Do the software interfaces contain input checking and validation?
  • Is access to the development environment controlled with limited authorities and does it enable tracing all code changes to specific individuals?
  • Are specific code test-coverage metrics used to ensure adequate testing?
  • Are regression tests routinely run following changes to code?

“No” responses to the questions provide points where a countermeasure may be considered for risk mitigation. A simple way of translating the “No” responses into a risk likelihood is to map the percentage of “No” responses to a risk likelihood, such as is shown in Table 13.6.T1.

Table 13.6.T1 Sample Risk Likelihood Mapping

Number of “No” Responses

Risk Likelihood

All “NO”

Near Certainty (VH)

>=75% NO

High Likelihood (H)

>= 25% No

Likely (M)

<= 25% No

Low Likelihood (L)

<= 10% No

Not Likely (NL)

Table 13.6.T2 provides an example of a table that summarizes the vulnerability and threat assessment results used to develop the risk likelihood. A table similar to this is beneficial to the program in understanding the rationale and should be documented in the Risk section of the Program Protection Plan (PPP). The overall likelihood is derived from the supply chain risk likelihood, the software assurance risk likelihood and the threat assessment. The Overall Risk Likelihood may be derived by using a weighted average of the three inputs or using the highest risk. In the example shown in Table 13.6.T2, the overall risk likelihood of “High” was derived by applying equal weights for the Supply Chain and Software Assurance Risk Likelihood and the Threat Assessment Risk. The program or service may develop their own specific weightings based upon their program and domain specific knowledge.

Table 13.6.T2 Risk Likelihood Derived From Vulnerability and Threat Assessments

Critical Function Component

Mission Impact

Supply Chain Risk Likelihood

Software Assurance Risk Likelihood

Threat Assessment Risk

Overall Risk Likelihood

Component 1

I

High

- No blind buys

- No Supply Chain visibility

- No supplier qualification process

- No receiving verification

- No trusted suppliers

Very High

- No fault logging

- No secure design standard

- No static analysis

- No Common Vulnerabilities and Exposures (CVE), Common Weakness Enumeration (CWE), Common Attack Pattern Enumeration and Classification (CAPEC)

- No input validation

- No dev envir ctrl

- No Regression test

- Low test coverage

Medium

High

Component 2

II

Low

- No Supply Chain visibility

- No supplier qualification

Not Likely

Medium

Low

The “No” responses to the questions help to determine the possible countermeasures to be considered for risk mitigation. A similar table may be created which records the countermeasures planned and the new risk probability as a result of the planned mitigations. Table 13.6.T3 provides an example worksheet for planning the countermeasures and the resulting Risk Likelihood.

Table 13.6.T3. Risk Likelihood After Mitigations

Critical Function Component

Mission Impact

Supply chain mitigations

Software assurance mitigations

Threat assessment risk

Overall Risk Likelihood

Component 1

I

- Blind buys

- Supply Chain (SC) visibility included in Statement of Work (SOW)

- Supplier verification and test of Commercial off-the-shelf (COTS)

- Requirement to flow down Statement of Work (SOW) requirements to sub-tier suppliers

- Secure design and coding std included in SOW

- Fault logging added

- Static analysis added

- Common Vulnerabilities and Exposures (CVE), Common Weakness Enumeration (CWE), Common Attack Pattern Enumeration and Classification (CAPEC) used to establish and update secure design standards

- Input validation added to interfaces

- Development environment control added to limit access and record all access

- Regression testing added

- Test coverage increased to 60%

- Penetration testing added

Medium

Low to Medium

The risk is then incorporated into the program technical risks. The risk entry may look similar to the following example:

Software Assurance Technical Risks

 

Mitigation Activities

R1. Field-programmable gate array (FPGA) 123 has high exposure to software vulnerabilities with potential foreign influence

 

Establishing a wrapper to implement secure design standards and fault logging, static analysis, increased test coverage, and penetration testing

Technical Issues

   

1. May impact performance, cost, and schedule

   

Opportunities

   

O1. Low investment, great benefit for program and overall for Missile Programs

 

Low cost, benefit for program and command

Ensure that the top program protection risks ( very high and high ) have a risk cube and mitigation plans.

Previous and Next Page arrows

List of All Contributions at This Location

No items found.

Popular Tags

Browse

https://acc.dau.mil/UI/img/bo/minus.gifWelcome to the Defense Acquisition...
https://acc.dau.mil/UI/img/bo/minus.gifForeword
https://acc.dau.mil/UI/img/bo/minus.gifChapter 1 -- Department of Defense...
https://acc.dau.mil/UI/img/bo/plus.gif1.0. Overview
https://acc.dau.mil/UI/img/bo/plus.gif1.1. Integration of the DoD Decision...
https://acc.dau.mil/UI/img/bo/plus.gif1.2. Planning Programming Budgeting and...
https://acc.dau.mil/UI/img/bo/plus.gif1.3. Joint Capabilities Integration and...
https://acc.dau.mil/UI/img/bo/plus.gif1.4. Defense Acquisition System
https://acc.dau.mil/UI/img/bo/plus.gifChapter 2 -- Program Strategies
https://acc.dau.mil/UI/img/bo/plus.gifChapter 3 -- Affordability and...
https://acc.dau.mil/UI/img/bo/plus.gifChapter 4 -- Systems Engineering
https://acc.dau.mil/UI/img/bo/minus.gifChapter 5 -- Life-Cycle Logistics
https://acc.dau.mil/UI/img/bo/plus.gif5.0. Overview
https://acc.dau.mil/UI/img/bo/plus.gif5.1. Life-Cycle Sustainment in the...
https://acc.dau.mil/UI/img/bo/plus.gif5.2. Applying Systems Engineering to...
https://acc.dau.mil/UI/img/bo/plus.gif5.3. Supportability Design...
https://acc.dau.mil/UI/img/bo/plus.gif5.4. Sustainment in the Life-Cycle...
https://acc.dau.mil/UI/img/bo/plus.gif5.5. References
https://acc.dau.mil/UI/img/bo/plus.gifChapter 6 -- Human Systems Integration...
https://acc.dau.mil/UI/img/bo/plus.gifChapter 7 -- Acquiring Information...
https://acc.dau.mil/UI/img/bo/plus.gifChapter 8 -- Intelligence Analysis...
https://acc.dau.mil/UI/img/bo/minus.gifChapter 9 -- Test and Evaluation (T&E)
https://acc.dau.mil/UI/img/bo/plus.gif9.0 Overview
https://acc.dau.mil/UI/img/bo/plus.gif9.1 OSD T&E Organization
https://acc.dau.mil/UI/img/bo/plus.gif9.2 Service-Level T&E Management
https://acc.dau.mil/UI/img/bo/plus.gif9.3 Test and Evaluation
https://acc.dau.mil/UI/img/bo/plus.gif9.4 Integrated Test and Evaluation
https://acc.dau.mil/UI/img/bo/plus.gif9.5 Test and Evaluation Planning
https://acc.dau.mil/UI/img/bo/plus.gif9.6 T&E Reporting
https://acc.dau.mil/UI/img/bo/plus.gif9.7 Special Topics
https://acc.dau.mil/UI/img/bo/plus.gif9.8. Best Practices
https://acc.dau.mil/UI/img/bo/plus.gif9.9. Prioritizing Use of Government Test...
https://acc.dau.mil/UI/img/bo/minus.gifChapter 10 -- Decisions Assessments and...
https://acc.dau.mil/UI/img/bo/plus.gif10.0. Overview
https://acc.dau.mil/UI/img/bo/plus.gif10.1. Decision Points
https://acc.dau.mil/UI/img/bo/plus.gif10.2. Executive Review Forums
https://acc.dau.mil/UI/img/bo/plus.gif10.3. Integrated Product and Process...
https://acc.dau.mil/UI/img/bo/plus.gif10.4. Role of Exit Criteria
https://acc.dau.mil/UI/img/bo/plus.gif10.5. Role of Independent Assessments
https://acc.dau.mil/UI/img/bo/plus.gif10.5.3. Preliminary Design Review (PDR)...
https://acc.dau.mil/UI/img/bo/plus.gif10.6. Information Sharing and DoD...
https://acc.dau.mil/UI/img/bo/plus.gif10.7. Management Control
https://acc.dau.mil/UI/img/bo/plus.gif10.8. Program Plans
https://acc.dau.mil/UI/img/bo/plus.gif10.9. Acquisition Program Baseline (APB)
https://acc.dau.mil/UI/img/bo/plus.gif10.10. Periodic Reports
https://acc.dau.mil/UI/img/bo/plus.gif10.11. Major Automated Information...
https://acc.dau.mil/UI/img/bo/plus.gif10.12. Defense Acquisition Executive...
https://acc.dau.mil/UI/img/bo/plus.gif10.13. Acquisition Visibility
https://acc.dau.mil/UI/img/bo/plus.gif10.14. Special Interest Programs
https://acc.dau.mil/UI/img/bo/plus.gif10.15. Relationship of Affordability and...
https://acc.dau.mil/UI/img/bo/plus.gif10.16. Acquisition Program Transition...
https://acc.dau.mil/UI/img/bo/plus.gifChapter 11 -- Program Management...
https://acc.dau.mil/UI/img/bo/plus.gifChapter 12 - Defense Business System...
https://acc.dau.mil/UI/img/bo/minus.gifChapter 13 -- Program Protection
https://acc.dau.mil/UI/img/bo/plus.gif13.0 Overview
https://acc.dau.mil/UI/img/bo/plus.gif13.1 The Program Protection Process
https://acc.dau.mil/UI/img/bo/plus.gif13.2 The Program Protection Plan (PPP)
https://acc.dau.mil/UI/img/bo/plus.gif13.3 Critical Program Information (CPI)...
https://acc.dau.mil/UI/img/bo/plus.gif13.4. Intelligence and...
https://acc.dau.mil/UI/img/bo/plus.gif13.5. Vulnerability Assessment
https://acc.dau.mil/UI/img/bo/minus.gif13.6. Risk Assessment
https://acc.dau.mil/UI/img/bo/plus.gif13.7. Countermeasures
https://acc.dau.mil/UI/img/bo/plus.gif13.8. Horizontal Protection
https://acc.dau.mil/UI/img/bo/plus.gif13.9. Foreign Involvement
https://acc.dau.mil/UI/img/bo/plus.gif13.10. Managing and Implementing PPPs
https://acc.dau.mil/UI/img/bo/plus.gif13.11. Compromises
https://acc.dau.mil/UI/img/bo/plus.gif13.12. Costs
https://acc.dau.mil/UI/img/bo/plus.gif13.13. Contracting
https://acc.dau.mil/UI/img/bo/plus.gif13.14. Detailed System Security...
https://acc.dau.mil/UI/img/bo/plus.gif13.15. Program Protection Plan (PPP)...
https://acc.dau.mil/UI/img/bo/plus.gif13.16. Program Protection Plan (PPP)...
https://acc.dau.mil/UI/img/bo/minus.gifChapter 14 -- Acquisition of Services
https://acc.dau.mil/UI/img/bo/plus.gif14.0. Overview
https://acc.dau.mil/UI/img/bo/plus.gif14.1. Introduction to the Acquisition of...
https://acc.dau.mil/UI/img/bo/plus.gif14.2. The Planning Phase
https://acc.dau.mil/UI/img/bo/plus.gif14.3. The Development Phase
https://acc.dau.mil/UI/img/bo/plus.gif14.4. The Execution Phase
https://acc.dau.mil/UI/img/bo/plus.gifAppendix A -- REQUIREMENTS ROADMAP...
https://acc.dau.mil/UI/img/bo/plus.gifAppendix B -- SERVICE ACQUISITION...
https://acc.dau.mil/UI/img/bo/plus.gifAppendix C -- SERVICE ACQUISITION MALL...
https://acc.dau.mil/UI/img/bo/plus.gifAppendix D -- MARKET RESEARCH RESOURCES
https://acc.dau.mil/UI/img/bo/plus.gifAppendix E -- GLOSSARY
https://acc.dau.mil/UI/img/bo/plus.gifDoD Directive 5000.01
https://acc.dau.mil/UI/img/bo/minus.gifDoD Instruction 5000.02
https://acc.dau.mil/UI/img/bo/plus.gifTABLE OF CONTENTS
https://acc.dau.mil/UI/img/bo/plus.gifEnclosure 1 -- References
https://acc.dau.mil/UI/img/bo/plus.gifEnclosure 2 -- Procedures
https://acc.dau.mil/UI/img/bo/plus.gifEnclosure 3 -- Acquisition Category...
https://acc.dau.mil/UI/img/bo/plus.gifEnclosure 4 -- Statutory and Regulatory...
https://acc.dau.mil/UI/img/bo/plus.gifEnclosure 5 -- IT Considerations
https://acc.dau.mil/UI/img/bo/plus.gifEnclosure 6 -- Integrated T&E
https://acc.dau.mil/UI/img/bo/plus.gifEnclosure 7 -- Resource Estimation
https://acc.dau.mil/UI/img/bo/plus.gifEnclosure 8 -- Human Systems Integration...
https://acc.dau.mil/UI/img/bo/plus.gifEnclosure 9 -- Acquisition of Services
https://acc.dau.mil/UI/img/bo/plus.gifEnclosure 10 -- Program Management
https://acc.dau.mil/UI/img/bo/plus.gifEnclosure 11 -- Management of Defense...
https://acc.dau.mil/UI/img/bo/plus.gifEnclosure 12 -- Systems Engineering
https://acc.dau.mil/UI/img/bo/plus.gifRecent Policy and Guidance
https://acc.dau.mil/UI/img/bo/plus.gifCurrent JCIDS Manual and CJCSI 3170.01 I
https://acc.dau.mil/UI/img/bo/minus.gifDefense Acquisition Guidebook Key...
ACC Practice Center Version 3.2
  • Application Build 3.2.9
  • Database Version 3.2.9