Preparing for a new era of government cyber threats: A risk-based approach

As threats rapidly evolved over the last two years, the Biden administration declared that the federal government must execute a massive shift in cybersecurity ...

As threats rapidly evolved over the last two years, the Biden administration declared that the federal government must execute a massive shift in cybersecurity strategy with aggressive timelines. After years of highlighting the importance of prioritizing cybersecurity, public sector CISOs now have expanded budgets and influence to uplevel their cybersecurity programs to defend against the new era of threats.

While the government has made great strides in securing the public sector, there is still currently no uniting force to bring public sector agencies together like we often see in the private sector. Because of this, agencies often operate within a fragmented and siloed system where departments lack a uniform approach to adopting and using technology. This makes achieving complete visibility across the infrastructure difficult, especially as cyberattacks against the public sector continue to increase. For example, a recent benchmarking study found that 37% of public sector organizations are challenged by the inadequate identification of critical security risks and saw a 24% increase in ransomware attacks in 2021.

The siloed nature of these environments creates varying levels of risk. U.S. federal agencies must adopt a risk-based approach to comply with current and future directives from the federal government, adhere to regulatory requirements, and bust silos. In fact, 48% of organizations with no breaches in 2021 took a risk-based approach by enabling security teams to identify, measure, prioritize and manage the cyber threats they face. This enhanced visibility across their attack surface, and comprehensive understanding of which vulnerabilities can cause the greatest harm will help organizations maintain compliance and effectively defend against threats.

Balancing compliance and vulnerability

The insufficient visibility across on-premise, hybrid and multi-cloud environments in the public sector makes it difficult to navigate the two main aspects of managing risk: compliance and vulnerability management.

The increase in compliance frameworks and evolving regulatory requirements add pressure to security teams who already face challenges from an evolving threat landscape and talent shortages. Memorandums like the Zero Trust Cybersecurity Principles issued earlier this year, which require agencies to meet specific zero trust standards by the end of 2024, have left many public sector organizations unsure of where to start. Additionally, these siloed environments that utilize numerous cybersecurity point products impact an organization’s ability to identify and address exposures while ensuring adherence to Security Technical Implementation Guide (STIG) configuration standards.

In addition to maintaining compliance, federal agencies must maintain a complete understanding of their attack surface and the vulnerabilities their networks face. Binding Operational Directive 22-01, which was issued by the Department of Homeland Security and the Cybersecurity and Infrastructure Security Agency, presents an urgent call to action for federal agencies by mandating organizations to remediate a prioritized list of known and exploited vulnerabilities quickly. Adherence to these mandates while meeting the associated timelines represents a complex undertaking.

Taking a step forward with a risk-based approach

Today’s evolving threat landscape requires the public sector to adopt risk-based strategies that support effective vulnerability management and compliance. This approach enables organizations to identify, measure, prioritize and manage all risks while adhering to federal directives.

While there are multiple aspects to a risk-based cybersecurity strategy, public sector organizations should look to three critical components for successful implementation:

  • Risk Scoring: Prioritization scoring considers a range of risk factors from within and outside an organization. This method enables security teams to identify and prioritize their organization’s riskiest assets and vulnerabilities. Advanced risk scoring enables federal agencies to prioritize remediation efforts by focusing on the vulnerability occurrences that could be most harmful to their operations. This saves security teams valuable time to plan and deploy patches, roll out new security controls, or update software while helping them execute within the scope of BOD 22-01.
  • Exposure Analysis: Exposure analysis identifies exploitable vulnerabilities and correlates data with an organization’s network configurations and security controls to determine if a system is vulnerable to a cyberattack. This strategy includes path analysis, which determines which attack vectors or network paths could be used to access vulnerable systems.
  • Visualization: A visual representation of an organization’s entire attack surface is the cornerstone of a zero-trust strategy. It allows federal agencies to comply with specific objectives for device visibility and enterprise-wide network isolation, all while painting a clear picture of threats across an organization to gain full context and understanding of vulnerabilities.

By taking a risk-based approach, public sector organizations can finally utilize all the data they have in disparate tools and incorporate real-time threat intelligence to pinpoint and remediate. This approach allows security teams to focus efforts on vulnerabilities that expose the organizations to potential cyberattacks, saving valuable resources by applying the most effective method of remediation. A proactive approach to exposure management will allow public sector organizations to achieve new cybersecurity goals set from evolving federal directives and remain compliant with STIG standards.

Copyright © 2024 Federal News Network. All rights reserved. This website is not intended for users located within the European Economic Area.

Related Stories

    Amelia Brust/Federal News Network

    The latest DoD attempt at improving contractor cybersecurity runs into a buzz saw

    Read more
    (AP Photo/Lynne Sladky)FILE - In this Nov. 20, 2020, file photo a U.S. Department of Homeland Security plaque is displayed a podium as international passengers arrive at Miami international Airport where they are screened by U.S. Customs and Border Protection in Miami. The damned-if-you-pay-damned-if-you-don’t dilemma on ransomware payments has left U.S. officials fumbling about how to respond. While the Biden administration “strongly discourages” paying, it recognizes that failing to pay would be suicidal for some victims. (AP Photo/Lynne Sladky, File)

    DHS eyes plan to use self-assessments to evaluate contractor cybersecurity

    Read more