Web Analytics Made Easy -
StatCounter
The Cybersecurity Executive Order: A Standard for All Organizations?
top of page
  • Writer's pictureRichard Blech

The Cybersecurity Executive Order: A Standard for All Organizations?



By issuing Executive Order on Improving the Nation’s Cybersecurity, the White House created a tool critical to reinforcing federal network security and modernizing the way that the federal government does cybersecurity.

Specifically, the order details the response federal department and agencies should have to combat the plague of major cyberattacks targeting critical services and infrastructures. While the majority of the order mostly impacts the federal government and its agencies, certain federal contractors will be affected by several of the requirements as well.

However, the executive order will also impact the private sector as well. It has already been referenced in a letter to corporate executives and business leaders on what the private sector needs to be doing to protect itself against ransomware threats. It would be unsurprising if the executive order serves as the standard for all organizations in the United States.


MEETING TODAY’S CYBERSECURITY CHALLENGES

The importance of standards and regulations detailed in the order is underscored by the rash of publicly disclosed ransomware attacks have already occurred this year, such as the attacks against Colonial Pipeline, JBS Foods and Acer attacks, and those that have occurred in the weeks since the order was issued, like the Siegfried cyberattack. In fact it could be argued that the provisions detailed in the order are long overdue; in 2020, ransomware victims in the United States paid out approximately $350 million.

XSOC Corp has always maintained that the modernization of cybersecurity tools and policies was necessary to address the current sophisticated cyber threat environment that organizations are facing and will face in the future. The executive order takes a significant step in the right direction.


SECTIONS OF INTEREST IN THE EXECUTIVE ORDER

Section 1 highlights the cybersecurity dilemma faced by both the public and private sector in current the cyber threat environment and the urgency.

Section 2 of the order removes the contractual barriers that limit information sharing about risks, threats and incidents. The aim here is to create a culture of information sharing that can help deter incidents.

Section 3 may be the most significant part of the executive order. It establishes the foundation for modernizing the federal government’s approach to cybersecurity by:

o Moving to Zero Trust Architecture

o Implementing cyber security best practices

o Transitioning to secure cloud services

o Consolidating and streamlining access to cybersecurity data

o Invest in the innovative technology and personnel needed to realize modernization goals.


This section also orders federal agencies to deploy multi-factor authentication, or MFA, and encryption for data at rest and in transit.

Section 4 strengthens software supply chain security by establishing security standards for development of software sold to the government. The requirements are comprehensive, addressing all aspects of delivering secure, unaltered software and notifying the federal government of tampering. In an effort to ensure more security transparency from software vendors, the order requires vendors to submit a software bill of materials, or SBOM, in order to participate in the federal procurement process.

Section 5 establishes the Cyber Safety Review Board which will analyze cyber incidents and recommend actions to avoid future incidents.

Section 6 standardizes the federal government’s response processes to cyber vulnerabilities and attacks.

Section 7 improves the early detection of cybersecurity weaknesses and incidents on federal government networks.

Section 8 seeks recommendations enhancing the collection and maintenance of data from network and system logs to improve the federal government’s investigative and remediation capabilities.

Section 9 calls for the National Security Systems to adopt requirements that at least meet the cybersecurity requirements that are detailed in the order.


CYBERSECURITY MODERNIZATION REQUIRES THE RIGHT SOLUTIONS

While the executive order should be seen as the federal government clear stance that the federal cybersecurity framework should be one that prioritizes a proactive cybersecurity approach, one of prevention, private organizations should also take note and consider how the standards and requirements detailed in the order can help inform their cybersecurity and data protection efforts.

One key element of the federal government’s cybersecurity approach is the implementation of Zero Trust Architecture. The Zero Trust model provides a significant boost to cybersecurity and data protection because it operates from the default stance that a breach is inevitable and that no single security element can be solely relied upon. This can mitigate the scope of damage if a cyber breach does occur.

Vendors that provide IT services to the federal government will also now be required to deploy MFA and encryption. An intrinsic part of the XSOC Cryptosystem is MFA, which is a pillar of the Zero Trust model. Unlike other MFA/API-based solutions, the XSOC Cryptosystem transports the MFA source as part of the key material, such as facial recognition or fingerprint or a Yubikey, with the lifecycle of the key and allow for key reuse. Encryption, when backed by the strong access control provided by the XSOC Cryptosystem, organizations can use it to help enforce cybersecurity policies that adhere to the Zero Trust model.

The XSOC Cyptosystem features highly-differentiated encryption, cryptographic processes and secure protocols that addresses key aspects of the Zero Trust security model, including:

o Data-centric security or data encryption

o Security automation

o Protection of critical assets

o Limiting the access and use of stolen data


USE THE XSOC ENCRYPTION AND CRYPTOGRAPHY SOLUTIONS TO BE IN COMPLIANCE

As the federal government takes a firm step towards owning national cybersecurity, security in both the public and private secure should improve. XSOC Corp’s optimized cryptography solutions can be trusted to help protect data wherever it is stored or shared. Contact us today to learn how we can help your organization comply with the executive order.


bottom of page