Back

Develop and maintain guidance on gathering intelligence on technical penetrations and Technical Surveillance Countermeasures.


CONTROL ID
11477
CONTROL TYPE
Technical Security
CLASSIFICATION
Preventive

SUPPORTING AND SUPPORTED CONTROLS




This Control directly supports the implied Control(s):
  • Establish, implement, and maintain a Technical Surveillance Countermeasures program., CC ID: 11401

There are no implementation support Controls.


SELECTED AUTHORITY DOCUMENTS COMPLIED WITH




  • Information about foreign technical penetrations, technical surveillance, or technical collection efforts against the United States shall be centralized and managed in accordance with legal requirements. (§ D.5, Intelligence Community Directive Number 702, Technical Surveillance Countermeasures)
  • The Facilities Protection Committee shall develop guidance on gathering intelligence information on the plans, capabilities, and actions of organizations hostile to the United States about technical penetrations and countermeasures. (§ 149.2(b)(4), 32 CFR Part 149, Policy of Technical Surveillance Countermeasures)
  • Develop coordinating instructions by collection discipline for each phase of an operation. (T0657, National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, NIST Special Publication 800-181)
  • Conduct and document an assessment of the collection results using established procedures. (T0675, National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, NIST Special Publication 800-181)
  • Initiate requests to guide tasking and assist with collection management. (T0731, National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, NIST Special Publication 800-181)
  • Draft cyber intelligence collection and production requirements. (T0676, National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, NIST Special Publication 800-181)
  • Make recommendations to guide collection in support of customer requirements. (T0745, National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, NIST Special Publication 800-181)
  • Provide evaluation and feedback necessary for improving intelligence production, intelligence reporting, collection requirements, and operations. (T0785, National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, NIST Special Publication 800-181)
  • Provide intelligence analysis and support to designated exercises, planning activities, and time sensitive operations. (T0792, National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, NIST Special Publication 800-181)
  • Apply cyber collection, environment preparation and engagement expertise to enable new exploitation and/or continued collection operations, or in support of customer requirements. (T0572, National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, NIST Special Publication 800-181)
  • Develop detailed intelligence support to cyber operations requirements. (T0659, National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, NIST Special Publication 800-181)
  • Provide input for targeting effectiveness assessments for leadership acceptance. (T0790, National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, NIST Special Publication 800-181)
  • Review intelligence collection guidance for accuracy/applicability. (T0810, National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, NIST Special Publication 800-181)
  • Scope the cyber intelligence planning effort. (T0816, National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, NIST Special Publication 800-181)
  • Maintain situational awareness of cyber-related intelligence requirements and associated tasking. (T0741, National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, NIST Special Publication 800-181)
  • Maintain a common intelligence picture. (T0584, National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, NIST Special Publication 800-181)
  • Develop and review intelligence guidance for integration into supporting cyber operations planning and execution. (T0656, National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, NIST Special Publication 800-181)
  • Work closely with planners, analysts, and collection managers to identify intelligence gaps and ensure intelligence requirements are accurate and up-to-date. (T0835, National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, NIST Special Publication 800-181)
  • Provide cyber focused guidance and advice on intelligence support plan inputs. (T0784, National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, NIST Special Publication 800-181)
  • Identify and submit intelligence requirements for the purposes of designating priority information requirements. (T0713, National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework, NIST Special Publication 800-181)
  • Develop and review intelligence guidance for integration into supporting cyber operations planning and execution. (T0656, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)
  • Develop coordinating instructions by collection discipline for each phase of an operation. (T0657, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)
  • Develop detailed intelligence support to cyber operations requirements. (T0659, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)
  • Conduct and document an assessment of the collection results using established procedures. (T0675, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)
  • Draft cyber intelligence collection and production requirements. (T0676, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)
  • Identify and submit intelligence requirements for the purposes of designating priority information requirements. (T0713, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)
  • Initiate requests to guide tasking and assist with collection management. (T0731, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)
  • Provide input for targeting effectiveness assessments for leadership acceptance. (T0790, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)
  • Provide intelligence analysis and support to designated exercises, planning activities, and time sensitive operations. (T0792, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)
  • Review intelligence collection guidance for accuracy/applicability. (T0810, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)
  • Scope the cyber intelligence planning effort. (T0816, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)
  • Provide evaluation and feedback necessary for improving intelligence production, intelligence reporting, collection requirements, and operations. (T0785, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)
  • Work closely with planners, analysts, and collection managers to identify intelligence gaps and ensure intelligence requirements are accurate and up-to-date. (T0835, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)
  • Maintain a common intelligence picture. (T0584, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)
  • Conduct on-net activities to control and exfiltrate data from deployed technologies. (T0618, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)
  • Apply cyber collection, environment preparation and engagement expertise to enable new exploitation and/or continued collection operations, or in support of customer requirements. (T0572, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)
  • Make recommendations to guide collection in support of customer requirements. (T0745, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)
  • Maintain situational awareness of cyber-related intelligence requirements and associated tasking. (T0741, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)
  • Provide cyber focused guidance and advice on intelligence support plan inputs. (T0784, Reference Spreadsheet for the Workforce Framework for Cybersecurity (NICE Framework)”, July 7, 2020)