Avatar

On May 12, the Biden Administration published the “Executive Order on Improving the Nation’s Cybersecurity.” This directive recognizes that many malicious actors and operations are confronting the U.S. government in the digital space today. It’s this reality that requires the U.S. government to focus on strengthening its defensive capabilities in a big way.

“Incremental improvements will not give us the security we need,” notes the Executive Order. “[I]nstead, the Federal Government needs to make bold changes and significant investments in order to defend the vital institutions that underpin the American way of life. The Federal Government must bring to bear the full scope of its authorities and resources to protect and secure its computer systems, whether they are cloud-based, on-premises, or hybrid. The scope of protection and security must include systems that process data (information technology (IT)) and those that run the vital machinery that ensures our safety (operational technology (OT)).”

What the executive order on cybersecurity means

President Biden’s directive names several initiatives through which the U.S. government can strengthen the security of federal networks. In Section 3: “Modernizing Federal Government Cybersecurity,” for instance, the Biden Administration writes that the head of each federal agency must develop a plan within 60 days to implement zero trust architecture within their organization. Each of those plans must include the implementation of multi-factor authentication (MFA) and other migration steps identified by the National Institute of Standards and Technology (NIST) in Special Publication 800-207 and its work with MITRE. Simultaneously, the EO calls on the U.S. Cybersecurity and Infrastructure Security Agency (CISA) along with other federal agencies to draw on zero trust architecture in a way that facilitates their ongoing adoption of cloud computing technology.

The Executive Order also includes information around incident detection and response. This is apparent in Section 7: “Improving Detection of Cybersecurity Vulnerabilities and Incidents and Federal Government Networks” when the Biden Administration commands all Federal Civilian Executive Branch (FCEB) agencies to deploy an Endpoint Detection and Response (EDR) platform. The purpose for doing so is to augment their ability to detect incidents in progress so that they can contain, respond to and remediate those events more quickly.

Cisco is a key security partner

Matt Olney, director of Talos Threat Intelligence and Interdiction at Cisco, views this directive as a critical moment not only for the U.S. government but also for public-private partnerships around the issue of digital security.

“President Biden’s Executive Order on Improving the Nation’s Cybersecurity represents an aggressive and far-reaching response to some of the most challenging cybersecurity problems we face,” Olney explained. “The evolving capabilities of adversaries targeting governments and critical infrastructure have pushed defensive thinking beyond passive monitoring, password management and perimeter firewalls. By adopting aggressive threat hunting, zero-trust architectures and mandatory multi-factor authentication, this Executive Order is a critical step forward. We still need more aggressive engagement against those adversaries that threaten critical infrastructure, and we hope that approaches such as those recommended by the Ransomware Task Force will be adopted to pair with the changes highlighted in the Executive Order. From Cisco’s vantage point, as a provider of critical software and an industry leader in security software, research and incident response, we stand ready as always to partner with the federal government in its efforts to secure its systems.”

How we approach federal cybersecurity

As noted in another blog post, all of us at Cisco believe in the power of connections and the ability of the network to enable the federal government to transform vision into reality. That’s why we decided to originally align ourselves to NIST’s Cybersecurity Framework (CSF) and other best practices. As an example, between our products and Security Services, we can help federal agencies meet both the technical and non-technical controls included in the CSF. Why? So that we can play a part in making ideas like this Executive Order come to life.

This effort puts Cisco in a unique position as we continue to help the U.S. federal government modernize its cybersecurity. Take the need to adopt zero trust architecture, as an example. Recognized as an industry leader in zero trust, Cisco’s platform integrates into organizations’ environments without requiring them to replace existing investments. Such flexibility is crucial for federal agencies that want to realistically bring zero trust into their infrastructure, especially as they continue to shift their workloads to the cloud.

The list goes on from there. Cisco’s Duo Security MFA solution offers Federal MFA and Federal Access editions to provide government departments with FedRAMP Authorized levels of security. Cisco has also ran with EDR and augmented its offerings with extended detection and response (XDR), an emerging paradigm that blends the benefits of EDR with threat intelligence, machine learning and other security technologies.

As made clear by the Biden Administration’s directive, the future of federal information security is here. It’s now. And Cisco is ready to help.

Learn more about Cisco’s federal government solutions here.



Authors

Peter Romness

Cybersecurity Principal, US Public Sector CTO Office