Categories
Company News

We’ve Summarized the 40-page Executive Order For You

President Biden signed an Executive Order (EO) on Wednesday, May 12, 2021 placing new standards on the cybersecurity of any software sold to the federal government. The order comes amid a wave of new attacks with further-reaching impact. Every president since George W. Bush has issued orders of this kind, but this one contains measures tailored to respond to lessons learned from recent cybersecurity incidents such as SolarWinds, Microsoft Exchange, and the Colonial Pipeline. Here is a summary and short overview from the Executive Order on Improving the Nation’s Cybersecurity.

 

Threat Information Sharing

The EO states that IT Service Providers are to share important information regarding security breaches that could impact government networks with the government.

 

Stronger Cybersecurity Standards

Outdated security models and unencrypted data have led to compromises of systems, both public and private. The EO states that the government will increase its adoption of security best practices, including employing a zero-trust security model. It will also drive toward using secure cloud services and mandates the use of security tools such as multi-factor authentication and data encryption to boost overall security.

 

Software Supply Chain Security

All software purchased by the federal government is required to meet, within six months, a series of new cybersecurity standards. Developers are also required to maintain greater visibility into their software and must make security data publicly available. Cybersecurity standards violators will be removed from federal procurement lists. The EO also pushes a pilot program to create an “energy star” type of label so that both the government and the public can quickly determine whether software was developed securely.

 

Cybersecurity Safety Review Board

The Cybersecurity Safety Review Board will convene following a significant cyber incident to analyze the situation and make concrete recommendations for improving cybersecurity. The board is co-lead by the secretary of homeland security and a private-sector official. The review board is modeled after the National Transportation Safety Board, which is used after airplane crashes and other major incidents.

 

Playbook for Responding to Cyber Attacks

A standardized playbook and set of definitions, for cyber incident response by federal departments and agencies, will help organizations figure out how to respond to an attack before it happens. The playbook ensures all Federal agencies meet a certain threshold and are prepared to take steps to identify and mitigate a threat. It provides the private sector with a template for a response as well.

 

Improve Detection of Cybersecurity Incidents

A government-wide Endpoint Detection and Response (EDR) system coupled with improved information sharing within the Federal government increases the ability to detect malicious cyber activity on federal networks. Intra-governmental information sharing is essential to defending networks against adversaries.

 

Improve Investigative and Remediation Capabilities

The EO establishes requirements for cybersecurity event logs for federal departments and agencies. Poor logging decreases an organization’s ability to detect intrusions, mitigate those in progress, and determine the extent of an incident after the fact. Strong logging practices can solve most of these issues.

Most of the 34-page executive order is focused on information sharing and transparency. It looks to speed the time that companies that have been victimized by a hack or discover vulnerabilities share that information with the Cybersecurity and Infrastructure Security Agency (CISA). Overall, increased communication coupled with implementing modern security practices are the goals of this Executive Order and the goals for increasing the security of the nation.

CDT has worked with several government agencies to build systems and improve network security. With increased focus on cybersecurity, agencies will need to improve and modernize their security models.  With our proven technical skills and 12-step Security Lifecycle Process, we build up systems and applications to meet any security compliance standard. Reach out and let us know how we can help.

 

info@cyberdefensetechnologies.com
www.linkedin.com/company/cyber-defense-technologies
www.facebook.com/CDTLLC
www.twitter.com/CDTLLC