CISA looks to tie together public-private partnerships through new cyber planning office

A new "Joint Cyber Defense Collaborative" launched by the agency includes major cloud providers, telecommunications giants, and cyber threat hunting companies.

The Cybersecurity and Infrastructure Security Agency is teaming up with major cloud providers, cyber companies, and other private sector partners under a new initiative aimed at combining efforts on planning, threat analysis, and defensive operations.

CISA Director Jen Easterly announced the establishment of the “Joint Cyber Defense Collaborative” at the Black Hat security conference today.

The agencies and companies involved in the collaborative will share insights to create “a common operating picture, a shared situational awareness of the threat environment, so that we understand it better to develop whole-of-nation comprehensive cyber defense plans to deal with the most significant threats to the nation to include significant threats to our critical infrastructure,” Easterly said.

The group will also exercise cyber defense plans and implement those plans into actual operations, she said.

“To some extent, some of these activities are already going on across the federal government, but they’re running largely in stovepipes,” Easterly continued. “So the idea is we bring together our partners in the government and our private sector partners together to really mature this planning capability.”

The idea for the collaborative sprang from the Cyberspace Solarium Commission and was authorized by the Fiscal Year 2021 National Defense Authorization Act.

Easterly said the initial industry partners include Amazon Web Services, AT&T, CrowdStrike, Mandiant, Google Cloud, Microsoft, Lumen Technologies, Palo Alto Networks, and Verizon.

The office will initially focus on combating ransomware and developing “a planning framework to respond to cyber incidents on cloud providers,” Easterly said.

The collaborative brings to bear representatives from other agencies, including the Department of Justice, United States Cyber Command, the National Security Agency, the Federal Bureau of Investigation, and the Office of the Director of National Intelligence.

Easterly said the office will also work with Sector Risk Management Agencies who oversee critical infrastructure, like the departments of Energy, Agriculture, and Treasury.

The office will further consult with “voluntary partners” like state and local governments, information sharing and analysis organizations and centers, and owner and operators of critical information systems, as well as other private sector entities, according to CISA.

Shawn Henry, president of CrowdStrike, said the company is “proud” to be involved in the new effort.

“The JCDC will create an inclusive, collaborative environment to develop proactive cyber defense strategies, as well as the ability to implement coordinated operations to prevent and respond to cyberattacks,” Henry said in a statement. “Continued collaboration between industry and government is critical to thwart today’s sophisticated attacks, and CISA’s initiative to bring the most relevant stakeholders together to defend national security is admirable. CrowdStrike is looking forward to partnering on this critical endeavor.”

Rep. Jim Langevin (D-R.I.), a member of the Cyberspace Solarium Commission, applauded Easterly’s announcement in a statement today, saying she’s “already made significant impact” in her first month on the job.

“I am also impressed by the list of private sector partners Director Easterly has already signed on to the initiative,” Langevin said. “Protecting critical infrastructure like hospitals and pipelines requires close collaboration with the companies that own and operate it. JCDC will evolve relationships built on information sharing into true partnerships where government and private sector cyber professionals are working side-by-side to secure our systems and thwart our adversaries.”

The new collaboration comes as lawmakers look to beef up CISA’s authorities further, including through a Senate cyber incident reporting bill that would require agencies, contractors, and critical infrastructure companies to report cyber attacks to critical networks to the agency within 24 hours.

Cyber talent

CISA is also looking to address the dearth of cyber workforce across the government and across the country in general, as it’s estimated there’s 500,000 open cybersecurity jobs across the United States.

“In my personal view, this needs to be a highly ambitious national effort to be able to build the cybersecurity workforce to deal with the highly digitized world that we live in,” she said.

Easterly said CISA will hire a chief people officer to help the agency manage its talent programs.

CISA is also leveraging the federal CyberCorps “Scholarship For Service” program to bring in new talent and working with public schools to provide cybersecurity curricula to 26,000 teachers this year, according to Easterly.

The agency is additionally developing a program “to provide training to federal professionals who are not cybersecurity people who want to be entry level cybersecurity people, putting them through a 12-month training program,” she said.

“I think this is really important, really outside the federal government as well, if you think about how many people lost their jobs over the past 18 months due to COVID, and the need for cyber professionals” Easterly continued. “I think this is one program that we should figure out how to scale not just for government, but outside of government as well, these rescaling, retraining opportunities.”

CISA is also implementing a new Cyber Talent Management System. The Department of Homeland Security is putting the finishing touches on the workforce management and compensation system, according to the DHS chief information officer. CISA officials have previously said the agency would be the first to use CTMS when it opens up this fall.

Copyright © 2024 Federal News Network. All rights reserved. This website is not intended for users located within the European Economic Area.

Related Stories

    (AP Photo/Lynne Sladky)FILE - In this Nov. 20, 2020, file photo a U.S. Department of Homeland Security plaque is displayed a podium as international passengers arrive at Miami international Airport where they are screened by U.S. Customs and Border Protection in Miami. The damned-if-you-pay-damned-if-you-don’t dilemma on ransomware payments has left U.S. officials fumbling about how to respond. While the Biden administration “strongly discourages” paying, it recognizes that failing to pay would be suicidal for some victims. (AP Photo/Lynne Sladky, File)

    CISA sees zero trust adoption coming into focus under cyber executive order

    Read more
    (AP Photo/Chris Carlson)Tanker trucks are parked near the entrance of Colonial Pipeline Company Wednesday, May 12, 2021, in Charlotte, N.C.  The operator of the nation’s largest fuel pipeline has confirmed it paid $4.4 million to a gang of hackers who broke into its computer systems. That's according to a report from the Wall Street Journal. Colonial Pipeline’s CEO Joseph Blount told the Journal that he authorized the payment after the ransomware attack because the company didn’t know the extent of the damage.   (AP Photo/Chris Carlson)

    CISA under pressure to put more teeth in cyber requirements following Colonial Pipeline attack

    Read more
    AP Photo/Ted ShaffreyColonial Pipeline storage tanks are seen in Woodbridge, N.J., Monday, May 10, 2021. Gasoline futures are ticking higher following a cyberextortion attempt on the Colonial Pipeline, a vital U.S. pipeline that carries fuel from the Gulf Coast to the Northeast. (AP Photo/Ted Shaffrey)

    Biden administration eyes mandates under new effort to improve critical infrastructure cybersecurity

    Read more